Executive Summary

Summary
Title procmail security update
Informations
Name DSA-4041 First vendor Publication 2017-11-19
Vendor Debian Last vendor Modification 2017-11-19
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Jakub Wilk reported a heap-based buffer overflow vulnerability in procmail's formail utility when processing specially-crafted email headers. A remote attacker could use this flaw to cause formail to crash, resulting in a denial of service or data loss.

For the oldstable distribution (jessie), this problem has been fixed in version 3.22-24+deb8u1.

For the stable distribution (stretch), this problem has been fixed in version 3.22-25+deb9u1.

We recommend that you upgrade your procmail packages.

For the detailed security status of procmail please refer to its security tracker page at: https://security-tracker.debian.org/tracker/procmail

Original Source

Url : http://www.debian.org/security/2017/dsa-4041

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-3269.nasl - Type : ACT_GATHER_INFO
2018-09-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1084.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0051.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0052.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3231-1.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1316.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1317.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171129_procmail_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-3269.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-3269.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-3269.nasl - Type : ACT_GATHER_INFO
2017-11-22 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_288f7ceeced611e78ae90050569f0b83.nasl - Type : ACT_GATHER_INFO
2017-11-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3483-1.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1173.nasl - Type : ACT_GATHER_INFO
2017-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4041.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-12-02 17:23:15
  • Multiple Updates
2017-11-23 13:23:48
  • Multiple Updates
2017-11-21 13:24:01
  • Multiple Updates
2017-11-19 13:21:45
  • First insertion