890
VMScore

CVE-2017-16844

Published: 16/11/2017 Updated: 04/02/2018
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Heap-based buffer overflow in the loadbuf function in formisc.c in formail in procmail 3.22 allows remote malicious users to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted e-mail message because of a hardcoded realloc size, a different vulnerability than CVE-2014-3618.

Vulnerable Product Search on Vulmon Subscribe to Product

procmail procmail 3.22

Vendor Advisories

Synopsis Important: procmail security update Type/Severity Security Advisory: Important Topic An update for procmail is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base scor ...
Debian Bug report logs - #876511 formail: CVE-2017-16844: heap-based buffer overflow in loadbuf() Package: procmail; Maintainer for procmail is Santiago Vila <sanvila@debianorg>; Source for procmail is src:procmail (PTS, buildd, popcon) Reported by: Jakub Wilk <jwilk@jwilknet> Date: Sat, 23 Sep 2017 02:03:02 UTC S ...
formail could be made to crash or run programs if it processed specially crafted mail ...
formail could be made to crash or run programs if it processed specially crafted mail ...
Jakub Wilk reported a heap-based buffer overflow vulnerability in procmail's formail utility when processing specially-crafted email headers A remote attacker could use this flaw to cause formail to crash, resulting in a denial of service or data loss For the oldstable distribution (jessie), this problem has been fixed in version 322-24+deb8u1 ...
A heap-based buffer overflow flaw was found in procmail's formail utility A remote attacker could send a specially crafted email that, when processed by formail, could cause formail to crash or, possibly, execute arbitrary code as the user running formail(CVE-2017-16844) ...
A heap-based buffer overflow flaw was found in the loadbuf function in formiscc in the formail utility in procmail <= 322 because of a hardcoded realloc size When the buffer is too small, the function tries to resize it, but only by Bsize (=128) bytes which is not necessarily enough A remote attacker could send a specially crafted email that ...