Количество 17
Количество 17

CVE-2021-36386
report_vbuild in report.c in Fetchmail before 6.4.20 sometimes omits initialization of the vsnprintf va_list argument, which might allow mail servers to cause a denial of service or possibly have unspecified other impact via long error messages. NOTE: it is unclear whether use of Fetchmail on any realistic platform results in an impact beyond an inconvenience to the client user.

CVE-2021-36386
report_vbuild in report.c in Fetchmail before 6.4.20 sometimes omits initialization of the vsnprintf va_list argument, which might allow mail servers to cause a denial of service or possibly have unspecified other impact via long error messages. NOTE: it is unclear whether use of Fetchmail on any realistic platform results in an impact beyond an inconvenience to the client user.

CVE-2021-36386
report_vbuild in report.c in Fetchmail before 6.4.20 sometimes omits initialization of the vsnprintf va_list argument, which might allow mail servers to cause a denial of service or possibly have unspecified other impact via long error messages. NOTE: it is unclear whether use of Fetchmail on any realistic platform results in an impact beyond an inconvenience to the client user.
CVE-2021-36386
report_vbuild in report.c in Fetchmail before 6.4.20 sometimes omits i ...

openSUSE-SU-2021:2791-1
Security update for fetchmail

openSUSE-SU-2021:1183-1
Security update for fetchmail

SUSE-SU-2024:3006-1
Security update for fetchmail

SUSE-SU-2021:2791-1
Security update for fetchmail

SUSE-SU-2021:2771-1
Security update for fetchmail
GHSA-rr6c-95pp-cpgf
report_vbuild in report.c in Fetchmail before 6.4.20 sometimes omits initialization of the vsnprintf va_list argument, which might allow mail servers to cause a denial of service or possibly have unspecified other impact via long error messages. NOTE: it is unclear whether use of Fetchmail on any realistic platform results in an impact beyond an inconvenience to the client user.

BDU:2021-03928
Уязвимость утилиты приема и пересылки почты fetchmail, связанная с некорректной инициализацией ресурса, позволяющая нарушителю получить доступ к конфиденциальной информации

openSUSE-SU-2021:4018-1
Security update for fetchmail

openSUSE-SU-2021:1591-1
Security update for fetchmail

SUSE-SU-2021:4018-1
Security update for fetchmail

ROS-20240723-04
Уязвимость fetchmail

RLSA-2022:1964
Moderate: fetchmail security update
ELSA-2022-1964
ELSA-2022-1964: fetchmail security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-36386 report_vbuild in report.c in Fetchmail before 6.4.20 sometimes omits initialization of the vsnprintf va_list argument, which might allow mail servers to cause a denial of service or possibly have unspecified other impact via long error messages. NOTE: it is unclear whether use of Fetchmail on any realistic platform results in an impact beyond an inconvenience to the client user. | CVSS3: 7.5 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-36386 report_vbuild in report.c in Fetchmail before 6.4.20 sometimes omits initialization of the vsnprintf va_list argument, which might allow mail servers to cause a denial of service or possibly have unspecified other impact via long error messages. NOTE: it is unclear whether use of Fetchmail on any realistic platform results in an impact beyond an inconvenience to the client user. | CVSS3: 7.5 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-36386 report_vbuild in report.c in Fetchmail before 6.4.20 sometimes omits initialization of the vsnprintf va_list argument, which might allow mail servers to cause a denial of service or possibly have unspecified other impact via long error messages. NOTE: it is unclear whether use of Fetchmail on any realistic platform results in an impact beyond an inconvenience to the client user. | CVSS3: 7.5 | 0% Низкий | почти 4 года назад |
CVE-2021-36386 report_vbuild in report.c in Fetchmail before 6.4.20 sometimes omits i ... | CVSS3: 7.5 | 0% Низкий | почти 4 года назад | |
![]() | openSUSE-SU-2021:2791-1 Security update for fetchmail | 0% Низкий | почти 4 года назад | |
![]() | openSUSE-SU-2021:1183-1 Security update for fetchmail | 0% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2024:3006-1 Security update for fetchmail | 0% Низкий | 10 месяцев назад | |
![]() | SUSE-SU-2021:2791-1 Security update for fetchmail | 0% Низкий | почти 4 года назад | |
![]() | SUSE-SU-2021:2771-1 Security update for fetchmail | 0% Низкий | почти 4 года назад | |
GHSA-rr6c-95pp-cpgf report_vbuild in report.c in Fetchmail before 6.4.20 sometimes omits initialization of the vsnprintf va_list argument, which might allow mail servers to cause a denial of service or possibly have unspecified other impact via long error messages. NOTE: it is unclear whether use of Fetchmail on any realistic platform results in an impact beyond an inconvenience to the client user. | CVSS3: 7.5 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2021-03928 Уязвимость утилиты приема и пересылки почты fetchmail, связанная с некорректной инициализацией ресурса, позволяющая нарушителю получить доступ к конфиденциальной информации | CVSS3: 6.1 | 0% Низкий | почти 4 года назад |
![]() | openSUSE-SU-2021:4018-1 Security update for fetchmail | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:1591-1 Security update for fetchmail | больше 3 лет назад | ||
![]() | SUSE-SU-2021:4018-1 Security update for fetchmail | больше 3 лет назад | ||
![]() | ROS-20240723-04 Уязвимость fetchmail | CVSS3: 6.1 | 0% Низкий | 11 месяцев назад |
![]() | RLSA-2022:1964 Moderate: fetchmail security update | около 3 лет назад | ||
ELSA-2022-1964 ELSA-2022-1964: fetchmail security update (MODERATE) | около 3 лет назад |
Уязвимостей на страницу