[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2014:1172-01 -- Redhat procmail

ID: oval:org.secpod.oval:def:501377Date: (C)2014-09-16   (M)2024-02-19
Class: PATCHFamily: unix




The procmail program is used for local mail delivery. In addition to just delivering mail, procmail can be used for automatic filtering, presorting, and other mail handling jobs. A heap-based buffer overflow flaw was found in procmail"s formail utility. A remote attacker could send an email with specially crafted headers that, when processed by formail, could cause procmail to crash or, possibly, execute arbitrary code as the user running formail. All procmail users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.

Platform:
Red Hat Enterprise Linux 7
Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
Product:
procmail
Reference:
RHSA-2014:1172-01
CVE-2014-3618
CVE    1
CVE-2014-3618
CPE    5
cpe:/o:redhat:enterprise_linux:5
cpe:/a:procmail:procmail
cpe:/o:redhat:enterprise_linux:7
cpe:/o:redhat:enterprise_linux:6
...

© SecPod Technologies