Vulnerabilities > Fetchmail > Fetchmail > 6.2.5.5

DATE CVE VULNERABILITY TITLE RISK
2021-08-30 CVE-2021-39272 Cleartext Transmission of Sensitive Information vulnerability in multiple products
Fetchmail before 6.4.22 fails to enforce STARTTLS session encryption in some circumstances, such as a certain situation with IMAP and PREAUTH.
network
high complexity
fetchmail fedoraproject CWE-319
5.9
2021-07-30 CVE-2021-36386 Missing Initialization of Resource vulnerability in multiple products
report_vbuild in report.c in Fetchmail before 6.4.20 sometimes omits initialization of the vsnprintf va_list argument, which might allow mail servers to cause a denial of service or possibly have unspecified other impact via long error messages.
network
low complexity
fetchmail fedoraproject CWE-909
7.5
2009-08-07 CVE-2009-2666 Cryptographic Issues vulnerability in Fetchmail
socket.c in fetchmail before 6.3.11 does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
network
low complexity
fetchmail CWE-310
6.4
2008-06-16 CVE-2008-2711 Improper Input Validation vulnerability in Fetchmail
fetchmail 6.3.8 and earlier, when running in -v -v (aka verbose) mode, allows remote attackers to cause a denial of service (crash and persistent mail failure) via a malformed mail message with long headers, which triggers an erroneous dereference when using vsnprintf to format log messages.
network
fetchmail CWE-20
4.3