[Mimedefang] Code to remove winmail.dat files and replace them withthe attachments.

Thomas Tinglum tinglum at gmail.com
Thu Aug 11 09:38:09 EDT 2005


I had to use ytnef instead of tnef after all, discovering that tnef
dont handle outlook meeting requests very well.

I have a working implementation running with virus filter through
(Sophos) sweep, bad extensions and tnef decoder. It works really well
with som hacks here and there :)

I only have one question beeing a perl newbie: 
What does the  $file =~ s:^.*[\\/]::;   line in filter_end do ? 

Keeping this line gives me a lot of corrupted attachments

thanks, 
Thomas

On 7/22/05, Matthew.van.Eerde at hbinc.com <Matthew.van.Eerde at hbinc.com> wrote:
> Thomas Tinglum wrote:
> > The logic is as follows.
> > Use tnef to extract the filenames and put them in an array.
> > Use tnef to extract the files into a tmpdir.
> > Merge the patch to the tmpdir with the filenames into an array and you
> > have a full path to the extracted files.
> 
> Hope you exercise a due amount of paranoia...
> 
> I'd be very cautious of doing it this way.  I'd probably name the files things like "1", "2", "3" etc.  I worry too much about a malicious tnef file with a name like:
>         ../../../../../../../etc/passwd
> for example.
> 
> --
> Matthew.van.Eerde (at) hbinc.com                 805.964.4554 x902
> Hispanic Business Inc./HireDiversity.com         Software Engineer
> perl -e"map{y/a-z/l-za-k/;print}shift" "Jjhi pcdiwtg Ptga wprztg,"
> 
> _______________________________________________
> Visit http://www.mimedefang.org and http://www.roaringpenguin.com
> MIMEDefang mailing list
> MIMEDefang at lists.roaringpenguin.com
> http://lists.roaringpenguin.com/mailman/listinfo/mimedefang
>




More information about the MIMEDefang mailing list