Vulnerabilities > CVE-2005-4348 - Resource Management Errors vulnerability in Fetchmail

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
fetchmail
CWE-399
nessus

Summary

fetchmail before 6.3.1 and before 6.2.5.5, when configured for multidrop mode, allows remote attackers to cause a denial of service (application crash) by sending messages without headers from upstream mail servers.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_F7EB0B23709911DAA15C0060084A00E5.NASL
    descriptionThe fetchmail team reports : Fetchmail contains a bug that causes an application crash when fetchmail is configured for multidrop mode and the upstream mail server sends a message without headers. As fetchmail does not record this message as
    last seen2020-06-01
    modified2020-06-02
    plugin id21541
    published2006-05-13
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21541
    titleFreeBSD : fetchmail -- NULL pointer dereference in multidrop mode with headerless email (f7eb0b23-7099-11da-a15c-0060084a00e5)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-939.NASL
    descriptionDaniel Drake discovered a problem in fetchmail, an SSL enabled POP3, APOP, IMAP mail gatherer/forwarder, that can cause a crash when the program is running in multidrop mode and receives messages without headers. The old stable distribution (woody) does not seem to be affected by this problem.
    last seen2020-06-01
    modified2020-06-02
    plugin id22805
    published2006-10-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22805
    titleDebian DSA-939-1 : fetchmail - programming error
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0018.NASL
    descriptionFrom Red Hat Security Advisory 2007:0018 : Updated fetchmail packages that fix two security issues are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Fetchmail is a remote mail retrieval and forwarding utility. A denial of service flaw was found when Fetchmail was run in multidrop mode. A malicious mail server could send a message without headers which would cause Fetchmail to crash (CVE-2005-4348). This issue did not affect the version of Fetchmail shipped with Red Hat Enterprise Linux 2.1 or 3. A flaw was found in the way Fetchmail used TLS encryption to connect to remote hosts. Fetchmail provided no way to enforce the use of TLS encryption and would not authenticate POP3 protocol connections properly (CVE-2006-5867). This update corrects this issue by enforcing TLS encryption when the
    last seen2020-06-01
    modified2020-06-02
    plugin id67440
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67440
    titleOracle Linux 3 / 4 : fetchmail (ELSA-2007-0018)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2006-004.NASL
    descriptionThe remote host is running Apple Mac OS X, but lacks Security Update 2006-004. This security update contains fixes for the following applications : AFP Server Bluetooth Bom DHCP dyld fetchmail gnuzip ImageIO LaunchServices OpenSSH telnet WebKit
    last seen2020-06-01
    modified2020-06-02
    plugin id22125
    published2006-08-01
    reporterThis script is Copyright (C) 2006-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22125
    titleMac OS X Multiple Vulnerabilities (Security Update 2006-004)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2006-045-01.NASL
    descriptionNew fetchmail packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1, 10.2, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id20912
    published2006-02-15
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20912
    titleSlackware 10.0 / 10.1 / 10.2 / 8.1 / 9.0 / 9.1 / current : fetchmail (SSA:2006-045-01)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2005-236.NASL
    descriptionFetchmail before 6.3.1 and before 6.2.5.5, when configured for multidrop mode, allows remote attackers to cause a DoS (application crash) by sending messages without headers from upstream mail servers. The updated packages have been patched to correct this problem.
    last seen2020-06-01
    modified2020-06-02
    plugin id20467
    published2006-01-15
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/20467
    titleMandrake Linux Security Advisory : fetchmail (MDKSA-2005:236)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-233-1.NASL
    descriptionSteve Fosdick discovered a remote Denial of Service vulnerability in fetchmail. When using fetchmail in
    last seen2020-06-01
    modified2020-06-02
    plugin id20777
    published2006-01-21
    reporterUbuntu Security Notice (C) 2006-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20777
    titleUbuntu 4.10 / 5.04 / 5.10 : fetchmail vulnerability (USN-233-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0018.NASL
    descriptionUpdated fetchmail packages that fix two security issues are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Fetchmail is a remote mail retrieval and forwarding utility. A denial of service flaw was found when Fetchmail was run in multidrop mode. A malicious mail server could send a message without headers which would cause Fetchmail to crash (CVE-2005-4348). This issue did not affect the version of Fetchmail shipped with Red Hat Enterprise Linux 2.1 or 3. A flaw was found in the way Fetchmail used TLS encryption to connect to remote hosts. Fetchmail provided no way to enforce the use of TLS encryption and would not authenticate POP3 protocol connections properly (CVE-2006-5867). This update corrects this issue by enforcing TLS encryption when the
    last seen2020-06-01
    modified2020-06-02
    plugin id24316
    published2007-02-09
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/24316
    titleRHEL 2.1 / 3 / 4 : fetchmail (RHSA-2007:0018)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FETCHMAIL-2602.NASL
    descriptionThree security issues have been fixed in fetchmail : CVE-2005-4348: fetchmail when configured for multidrop mode, allows remote attackers to cause a denial of service (application crash) by sending messages without headers from upstream mail servers. CVE-2006-5867: fetchmail did not properly enforce TLS and may transmit cleartext passwords over unsecured links if certain circumstances occur, which allows remote attackers to obtain sensitive information via man-in-the-middle (MITM) attacks. CVE-2006-5974: fetchmail when refusing a message delivered via the mda option, allowed remote attackers to cause a denial of service (crash) via unknown vectors that trigger a NULL pointer dereference when calling the ferror or fflush functions.
    last seen2020-06-01
    modified2020-06-02
    plugin id27213
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27213
    titleopenSUSE 10 Security Update : fetchmail (fetchmail-2602)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FETCHMAIL-2608.NASL
    descriptionThree security issues have been fixed in fetchmail : - fetchmail when configured for multidrop mode, allows remote attackers to cause a denial of service (application crash) by sending messages without headers from upstream mail servers. (CVE-2005-4348) - fetchmail did not properly enforce TLS and may transmit cleartext passwords over unsecured links if certain circumstances occur, which allows remote attackers to obtain sensitive information via man-in-the-middle (MITM) attacks. (CVE-2006-5867) - fetchmail when refusing a message delivered via the mda option, allowed remote attackers to cause a denial of service (crash) via unknown vectors that trigger a NULL pointer dereference when calling the ferror or fflush functions. (CVE-2006-5974)
    last seen2020-06-01
    modified2020-06-02
    plugin id29425
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29425
    titleSuSE 10 Security Update : fetchmail (ZYPP Patch Number 2608)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0018.NASL
    descriptionUpdated fetchmail packages that fix two security issues are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Fetchmail is a remote mail retrieval and forwarding utility. A denial of service flaw was found when Fetchmail was run in multidrop mode. A malicious mail server could send a message without headers which would cause Fetchmail to crash (CVE-2005-4348). This issue did not affect the version of Fetchmail shipped with Red Hat Enterprise Linux 2.1 or 3. A flaw was found in the way Fetchmail used TLS encryption to connect to remote hosts. Fetchmail provided no way to enforce the use of TLS encryption and would not authenticate POP3 protocol connections properly (CVE-2006-5867). This update corrects this issue by enforcing TLS encryption when the
    last seen2020-06-01
    modified2020-06-02
    plugin id24286
    published2007-02-09
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/24286
    titleCentOS 3 / 4 : fetchmail (CESA-2007:0018)

Oval

accepted2013-04-29T04:21:07.736-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionfetchmail before 6.3.1 and before 6.2.5.5, when configured for multidrop mode, allows remote attackers to cause a denial of service (application crash) by sending messages without headers from upstream mail servers.
familyunix
idoval:org.mitre.oval:def:9659
statusaccepted
submitted2010-07-09T03:56:16-04:00
titlefetchmail before 6.3.1 and before 6.2.5.5, when configured for multidrop mode, allows remote attackers to cause a denial of service (application crash) by sending messages without headers from upstream mail servers.
version26

Redhat

advisories
rhsa
idRHSA-2007:0018
rpms
  • fetchmail-0:5.9.0-21.7.3.el2.1.4
  • fetchmail-0:6.2.0-3.el3.3
  • fetchmail-0:6.2.5-6.el4.5
  • fetchmail-debuginfo-0:6.2.0-3.el3.3
  • fetchmail-debuginfo-0:6.2.5-6.el4.5
  • fetchmailconf-0:5.9.0-21.7.3.el2.1.4

Statements

contributorMark J Cox
lastmodified2007-01-31
organizationRed Hat
statementThe Red Hat Security Response Team has rated this issue as having low security impact. An update is available for Red Hat Enterprise Linux 4 to correct this issue: http://rhn.redhat.com/errata/RHSA-2007-0018.html This issue did not affect Red Hat Enterprise Linux 2.1 and 3.