ID CVE-2005-4348 Type cve Reporter cve@mitre.org Modified 2018-10-19T15:40:00
Description
fetchmail before 6.3.1 and before 6.2.5.5, when configured for multidrop mode, allows remote attackers to cause a denial of service (application crash) by sending messages without headers from upstream mail servers.
{"ubuntu": [{"lastseen": "2020-07-09T17:36:37", "bulletinFamily": "unix", "cvelist": ["CVE-2005-4348"], "description": "Steve Fosdick discovered a remote Denial of Service vulnerability in \nfetchmail. When using fetchmail in 'multidrop' mode, a malicious email \nserver could cause a crash by sending an email without any headers. \nSince fetchmail is commonly called automatically (with cron, for \nexample), this crash could go unnoticed.", "edition": 5, "modified": "2006-01-03T00:00:00", "published": "2006-01-03T00:00:00", "id": "USN-233-1", "href": "https://ubuntu.com/security/notices/USN-233-1", "title": "fetchmail vulnerability", "type": "ubuntu", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "osvdb": [{"lastseen": "2017-04-28T13:20:18", "bulletinFamily": "software", "cvelist": ["CVE-2005-4348"], "edition": 1, "description": "## Vulnerability Description\nFetchmail contains a flaw that may allow a remote denial of service. The issue is triggered when fetchmail is configured for multidrop mode and the upstream mail server sends a message without headers, and will result in a loss of availability for the application.\n## Solution Description\nUpgrade to version 6.2.5.5 or higher, as it has been reported to fix this vulnerability. An upgrade is required as there are no known workarounds.\n## Short Description\nFetchmail contains a flaw that may allow a remote denial of service. The issue is triggered when fetchmail is configured for multidrop mode and the upstream mail server sends a message without headers, and will result in a loss of availability for the application.\n## References:\n[Vendor Specific Advisory URL](http://fetchmail.berlios.de/fetchmail-SA-2005-03.txt)\n[Vendor Specific Advisory URL](http://docs.info.apple.com/article.html?artnum=304063)\n[Vendor Specific Advisory URL](http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.443499)\nSecurity Tracker: 1015383\n[Secunia Advisory ID:18433](https://secuniaresearch.flexerasoftware.com/advisories/18433/)\n[Secunia Advisory ID:24007](https://secuniaresearch.flexerasoftware.com/advisories/24007/)\n[Secunia Advisory ID:24284](https://secuniaresearch.flexerasoftware.com/advisories/24284/)\n[Secunia Advisory ID:24506](https://secuniaresearch.flexerasoftware.com/advisories/24506/)\n[Secunia Advisory ID:17891](https://secuniaresearch.flexerasoftware.com/advisories/17891/)\n[Secunia Advisory ID:18231](https://secuniaresearch.flexerasoftware.com/advisories/18231/)\n[Secunia Advisory ID:18463](https://secuniaresearch.flexerasoftware.com/advisories/18463/)\n[Secunia Advisory ID:18895](https://secuniaresearch.flexerasoftware.com/advisories/18895/)\n[Secunia Advisory ID:18172](https://secuniaresearch.flexerasoftware.com/advisories/18172/)\n[Secunia Advisory ID:21253](https://secuniaresearch.flexerasoftware.com/advisories/21253/)\n[Secunia Advisory ID:18266](https://secuniaresearch.flexerasoftware.com/advisories/18266/)\nRedHat RHSA: RHSA-2007:0018\nOther Advisory URL: http://fetchmail.berlios.de/fetchmail-SA-2005-03.txt\nOther Advisory URL: http://www.debian.org/security/2006/dsa-939\nOther Advisory URL: ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc\nOther Advisory URL: http://www.ubuntulinux.org/usn/usn-233-1\nOther Advisory URL: http://www.trustix.org/errata/2006/0002/\nOther Advisory URL: http://lists.suse.com/archive/suse-security-announce/2007-Mar/0005.html\nOther Advisory URL: http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2005:236\nMail List Post: http://archives.neohapsis.com/archives/vulnwatch/2005-q4/0077.html\n[CVE-2005-4348](https://vulners.com/cve/CVE-2005-4348)\n", "modified": "2005-12-19T02:41:10", "published": "2005-12-19T02:41:10", "href": "https://vulners.com/osvdb/OSVDB:21906", "id": "OSVDB:21906", "type": "osvdb", "title": "Fetchmail Multidrop Mode Headerless Message Remote DoS", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}], "openvas": [{"lastseen": "2017-07-02T21:10:09", "bulletinFamily": "scanner", "cvelist": ["CVE-2005-4348"], "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "modified": "2016-09-19T00:00:00", "published": "2008-09-04T00:00:00", "id": "OPENVAS:56050", "href": "http://plugins.openvas.org/nasl.php?oid=56050", "type": "openvas", "title": "FreeBSD Ports: fetchmail", "sourceData": "#\n#VID f7eb0b23-7099-11da-a15c-0060084a00e5\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from vuxml or freebsd advisories\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following package is affected: fetchmail\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://fetchmail.berlios.de/fetchmail-SA-2005-03.txt\nhttp://article.gmane.org/gmane.mail.fetchmail.user/7573\nhttp://bugs.debian.org/343836\nhttp://www.vuxml.org/freebsd/f7eb0b23-7099-11da-a15c-0060084a00e5.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\nif(description)\n{\n script_id(56050);\n script_version(\"$Revision: 4112 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-09-19 15:17:59 +0200 (Mon, 19 Sep 2016) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-04 20:41:11 +0200 (Thu, 04 Sep 2008)\");\n script_bugtraq_id(15987);\n script_cve_id(\"CVE-2005-4348\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"FreeBSD Ports: fetchmail\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2005 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"fetchmail\");\nif(!isnull(bver) && revcomp(a:bver, b:\"6.3.1\")<0) {\n txt += 'Package fetchmail version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:50:00", "bulletinFamily": "scanner", "cvelist": ["CVE-2005-4348"], "description": "The remote host is missing an update to fetchmail\nannounced via advisory DSA 939-1.\n\nDaniel Drake discovered a problem in fetchmail, an SSL enabled POP3,\nAPOP, IMAP mail gatherer/forwarder, that can cause a crash when the\nprogram is running in multidrop mode and receives messages without\nheaders.\n\nThe old stable distribution (woody) does not seem to be affected by\nthis problem.", "modified": "2017-07-07T00:00:00", "published": "2008-01-17T00:00:00", "id": "OPENVAS:56144", "href": "http://plugins.openvas.org/nasl.php?oid=56144", "type": "openvas", "title": "Debian Security Advisory DSA 939-1 (fetchmail)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_939_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 939-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_solution = \"For the stable distribution (sarge) this problem has been fixed in\nversion 6.2.5-12sarge4.\n\nFor the unstable distribution (sid) this problem has been fixed in\nversion 6.3.1-1.\n\nWe recommend that you upgrade your fetchmail package.\n\n https://secure1.securityspace.com/smysecure/catid.html?in=DSA%20939-1\";\ntag_summary = \"The remote host is missing an update to fetchmail\nannounced via advisory DSA 939-1.\n\nDaniel Drake discovered a problem in fetchmail, an SSL enabled POP3,\nAPOP, IMAP mail gatherer/forwarder, that can cause a crash when the\nprogram is running in multidrop mode and receives messages without\nheaders.\n\nThe old stable distribution (woody) does not seem to be affected by\nthis problem.\";\n\n\nif(description)\n{\n script_id(56144);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 23:07:13 +0100 (Thu, 17 Jan 2008)\");\n script_bugtraq_id(15987);\n script_cve_id(\"CVE-2005-4348\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"Debian Security Advisory DSA 939-1 (fetchmail)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2006 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"fetchmail-ssl\", ver:\"6.2.5-12sarge4\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"fetchmailconf\", ver:\"6.2.5-12sarge4\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"fetchmail\", ver:\"6.2.5-12sarge4\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2017-07-26T08:55:51", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-5867", "CVE-2005-4348", "CVE-2006-5974"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n fetchmail\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5012567 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:65178", "href": "http://plugins.openvas.org/nasl.php?oid=65178", "type": "openvas", "title": "SLES9: Security update for fetchmail", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5012567.nasl 6666 2017-07-11 13:13:36Z cfischer $\n# Description: Security update for fetchmail\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n fetchmail\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5012567 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_id(65178);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2005-4348\", \"CVE-2006-5867\", \"CVE-2006-5974\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"SLES9: Security update for fetchmail\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"fetchmail\", rpm:\"fetchmail~6.2.5~49.15\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}}, {"lastseen": "2018-04-06T11:39:09", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-5867", "CVE-2005-4348", "CVE-2006-5974"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n fetchmail\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5012567 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2018-04-06T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:136141256231065178", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065178", "type": "openvas", "title": "SLES9: Security update for fetchmail", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5012567.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Security update for fetchmail\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n fetchmail\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5012567 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65178\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2005-4348\", \"CVE-2006-5867\", \"CVE-2006-5974\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_name(\"SLES9: Security update for fetchmail\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"fetchmail\", rpm:\"fetchmail~6.2.5~49.15\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}}, {"lastseen": "2017-07-24T12:50:44", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-0321", "CVE-2005-3088", "CVE-2005-4348"], "description": "The remote host is missing an update as announced\nvia advisory SSA:2006-045-01.", "modified": "2017-07-07T00:00:00", "published": "2012-09-11T00:00:00", "id": "OPENVAS:56288", "href": "http://plugins.openvas.org/nasl.php?oid=56288", "type": "openvas", "title": "Slackware Advisory SSA:2006-045-01 fetchmail", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: esoft_slk_ssa_2006_045_01.nasl 6598 2017-07-07 09:36:44Z cfischer $\n# Description: Auto-generated from the corresponding slackware advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"New fetchmail packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1,\n10.2, and -current to fix security issues.\";\ntag_summary = \"The remote host is missing an update as announced\nvia advisory SSA:2006-045-01.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=SSA:2006-045-01\";\n \nif(description)\n{\n script_id(56288);\n script_tag(name:\"creation_date\", value:\"2012-09-11 01:34:21 +0200 (Tue, 11 Sep 2012)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:36:44 +0200 (Fri, 07 Jul 2017) $\");\n script_cve_id(\"CVE-2005-3088\", \"CVE-2005-4348\", \"CVE-2006-0321\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_version(\"$Revision: 6598 $\");\n name = \"Slackware Advisory SSA:2006-045-01 fetchmail \";\n script_name(name);\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Slackware Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/slackware_linux\", \"ssh/login/slackpack\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-slack.inc\");\nvuln = 0;\nif(isslkpkgvuln(pkg:\"fetchmail\", ver:\"6.3.2-i386-1\", rls:\"SLK8.1\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"fetchmail\", ver:\"6.3.2-i386-1\", rls:\"SLK9.0\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"fetchmail\", ver:\"6.3.2-i486-1\", rls:\"SLK9.1\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"fetchmail\", ver:\"6.3.2-i486-1\", rls:\"SLK10.0\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"fetchmail\", ver:\"6.3.2-i486-1\", rls:\"SLK10.1\")) {\n vuln = 1;\n}\nif(isslkpkgvuln(pkg:\"fetchmail\", ver:\"6.3.2-i486-1\", rls:\"SLK10.2\")) {\n vuln = 1;\n}\n\nif(vuln) {\n security_message(0);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:38:54", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-0321", "CVE-2005-3088", "CVE-2005-4348"], "description": "The remote host is missing an update as announced\nvia advisory SSA:2006-045-01.", "modified": "2019-03-15T00:00:00", "published": "2012-09-11T00:00:00", "id": "OPENVAS:136141256231056288", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231056288", "type": "openvas", "title": "Slackware Advisory SSA:2006-045-01 fetchmail", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: esoft_slk_ssa_2006_045_01.nasl 14202 2019-03-15 09:16:15Z cfischer $\n# Description: Auto-generated from the corresponding slackware advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.56288\");\n script_tag(name:\"creation_date\", value:\"2012-09-11 01:34:21 +0200 (Tue, 11 Sep 2012)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 10:16:15 +0100 (Fri, 15 Mar 2019) $\");\n script_cve_id(\"CVE-2005-3088\", \"CVE-2005-4348\", \"CVE-2006-0321\");\n script_tag(name:\"cvss_base\", value:\"7.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_version(\"$Revision: 14202 $\");\n script_name(\"Slackware Advisory SSA:2006-045-01 fetchmail\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Slackware Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/slackware_linux\", \"ssh/login/slackpack\", re:\"ssh/login/release=SLK(8\\.1|9\\.0|9\\.1|10\\.0|10\\.1|10\\.2)\");\n\n script_xref(name:\"URL\", value:\"https://secure1.securityspace.com/smysecure/catid.html?in=SSA:2006-045-01\");\n\n script_tag(name:\"insight\", value:\"New fetchmail packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1,\n10.2, and -current to fix security issues.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to the new package(s).\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update as announced\nvia advisory SSA:2006-045-01.\");\n\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-slack.inc\");\n\nreport = \"\";\nres = \"\";\n\nif((res = isslkpkgvuln(pkg:\"fetchmail\", ver:\"6.3.2-i386-1\", rls:\"SLK8.1\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"fetchmail\", ver:\"6.3.2-i386-1\", rls:\"SLK9.0\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"fetchmail\", ver:\"6.3.2-i486-1\", rls:\"SLK9.1\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"fetchmail\", ver:\"6.3.2-i486-1\", rls:\"SLK10.0\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"fetchmail\", ver:\"6.3.2-i486-1\", rls:\"SLK10.1\")) != NULL) {\n report += res;\n}\nif((res = isslkpkgvuln(pkg:\"fetchmail\", ver:\"6.3.2-i486-1\", rls:\"SLK10.2\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if(__pkg_match) {\n exit(99);\n}", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "debian": [{"lastseen": "2020-11-11T13:22:11", "bulletinFamily": "unix", "cvelist": ["CVE-2005-4348"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 939-1 security@debian.org\nhttp://www.debian.org/security/ Martin Schulze\nJanuary 13th, 2006 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : fetchmail\nVulnerability : programming error\nProblem type : remote\nDebian-specific: no\nCVE ID : CVE-2005-4348\n\nDaniel Drake discovered a problem in fetchmail, an SSL enabled POP3,\nAPOP, IMAP mail gatherer/forwarder, that can cause a crash when the\nprogram is running in multidrop mode and receives messages without\nheaders.\n\nThe old stable distribution (woody) does not seem to be affected by\nthis problem.\n\nFor the stable distribution (sarge) this problem has been fixed in\nversion 6.2.5-12sarge4.\n\nFor the unstable distribution (sid) this problem has been fixed in\nversion 6.3.1-1.\n\nWe recommend that you upgrade your fetchmail package.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_6.2.5-12sarge4.dsc\n Size/MD5 checksum: 650 da6a5aa9e110932fb67071233c390fa2\n http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_6.2.5-12sarge4.diff.gz\n Size/MD5 checksum: 150807 6ccb7da887a4b42997e08ef27fbebf55\n http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_6.2.5.orig.tar.gz\n Size/MD5 checksum: 1257376 9956b30139edaa4f5f77c4d0dbd80225\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail-ssl_6.2.5-12sarge4_all.deb\n Size/MD5 checksum: 42234 7f4fae48064a57eae406d72676ab0e54\n http://security.debian.org/pool/updates/main/f/fetchmail/fetchmailconf_6.2.5-12sarge4_all.deb\n Size/MD5 checksum: 101308 1d2a6d40b517a3fc447e2f2d30319fbf\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_6.2.5-12sarge4_alpha.deb\n Size/MD5 checksum: 572964 d87d2f1dd059d0aa4854253405c7fdc3\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_6.2.5-12sarge4_amd64.deb\n Size/MD5 checksum: 555706 9b819cf25859874a1a37585eed8664d6\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_6.2.5-12sarge4_arm.deb\n Size/MD5 checksum: 549176 ae3b2abd6c4408c8be07a8a8065cd2ab\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_6.2.5-12sarge4_i386.deb\n Size/MD5 checksum: 547692 3bc3343f756f1fea4bc7b731cc6e2fed\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_6.2.5-12sarge4_ia64.deb\n Size/MD5 checksum: 597004 c1f497a0ac9ba4f04ab31e1ad66ff729\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_6.2.5-12sarge4_hppa.deb\n Size/MD5 checksum: 561572 cbc31b2ececa0e02ec1a2fa6bc02c019\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_6.2.5-12sarge4_m68k.deb\n Size/MD5 checksum: 537914 1ac30118a80e1b516fbdcaf9e53f3264\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_6.2.5-12sarge4_mips.deb\n Size/MD5 checksum: 556594 6704277ba1a9b9706e6e921ee76e0931\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_6.2.5-12sarge4_mipsel.deb\n Size/MD5 checksum: 556424 f82021920ac82e2126580a3f594953a1\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_6.2.5-12sarge4_powerpc.deb\n Size/MD5 checksum: 556180 b72003c6bbec3bfeeeade4bc94b2f7ff\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_6.2.5-12sarge4_s390.deb\n Size/MD5 checksum: 554496 90790158afe5fb2f5da3eafdfb6d5874\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/f/fetchmail/fetchmail_6.2.5-12sarge4_sparc.deb\n Size/MD5 checksum: 549094 d1533c572fe845b7e49e88fb40acf0fb\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n\n", "edition": 9, "modified": "2006-01-13T00:00:00", "published": "2006-01-13T00:00:00", "id": "DEBIAN:DSA-939-1:E377B", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2006/msg00012.html", "title": "[SECURITY] [DSA 939-1] New fetchmail packages fix denial of service", "type": "debian", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "freebsd": [{"lastseen": "2019-05-29T18:34:49", "bulletinFamily": "unix", "cvelist": ["CVE-2005-4348"], "description": "\nThe fetchmail team reports:\n\nFetchmail contains a bug that causes an application crash\n\t when fetchmail is configured for multidrop mode and the\n\t upstream mail server sends a message without headers. As\n\t fetchmail does not record this message as \"previously fetched\",\n\t it will crash with the same message if it is re-executed, so it\n\t cannot make progress. A malicious or broken-into upstream server\n\t could thus cause a denial of service in fetchmail clients.\n\n", "edition": 4, "modified": "2005-12-19T00:00:00", "published": "2005-12-19T00:00:00", "id": "F7EB0B23-7099-11DA-A15C-0060084A00E5", "href": "https://vuxml.freebsd.org/freebsd/f7eb0b23-7099-11da-a15c-0060084a00e5.html", "title": "fetchmail -- null pointer dereference in multidrop mode with headerless email", "type": "freebsd", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "nessus": [{"lastseen": "2021-01-07T10:51:31", "description": "The fetchmail team reports :\n\nFetchmail contains a bug that causes an application crash when\nfetchmail is configured for multidrop mode and the upstream mail\nserver sends a message without headers. As fetchmail does not record\nthis message as 'previously fetched', it will crash with the same\nmessage if it is re-executed, so it cannot make progress. A malicious\nor broken-into upstream server could thus cause a denial of service in\nfetchmail clients.", "edition": 26, "published": "2006-05-13T00:00:00", "title": "FreeBSD : fetchmail -- NULL pointer dereference in multidrop mode with headerless email (f7eb0b23-7099-11da-a15c-0060084a00e5)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2005-4348"], "modified": "2006-05-13T00:00:00", "cpe": ["cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:fetchmail"], "id": "FREEBSD_PKG_F7EB0B23709911DAA15C0060084A00E5.NASL", "href": "https://www.tenable.com/plugins/nessus/21541", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(21541);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2005-4348\");\n\n script_name(english:\"FreeBSD : fetchmail -- NULL pointer dereference in multidrop mode with headerless email (f7eb0b23-7099-11da-a15c-0060084a00e5)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The fetchmail team reports :\n\nFetchmail contains a bug that causes an application crash when\nfetchmail is configured for multidrop mode and the upstream mail\nserver sends a message without headers. As fetchmail does not record\nthis message as 'previously fetched', it will crash with the same\nmessage if it is re-executed, so it cannot make progress. A malicious\nor broken-into upstream server could thus cause a denial of service in\nfetchmail clients.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.fetchmail.info/fetchmail-SA-2005-03.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://article.gmane.org/gmane.mail.fetchmail.user/7573\"\n );\n # http://bugs.debian.org/343836\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=343836\"\n );\n # https://vuxml.freebsd.org/freebsd/f7eb0b23-7099-11da-a15c-0060084a00e5.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?24ff516b\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:fetchmail\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/12/19\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/12/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/05/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"fetchmail<6.3.1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-07T11:51:30", "description": "Fetchmail before 6.3.1 and before 6.2.5.5, when configured for\nmultidrop mode, allows remote attackers to cause a DoS (application\ncrash) by sending messages without headers from upstream mail servers.\n\nThe updated packages have been patched to correct this problem.", "edition": 25, "published": "2006-01-15T00:00:00", "title": "Mandrake Linux Security Advisory : fetchmail (MDKSA-2005:236)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2005-4348"], "modified": "2006-01-15T00:00:00", "cpe": ["cpe:/o:mandrakesoft:mandrake_linux:10.1", "p-cpe:/a:mandriva:linux:fetchmail-daemon", "p-cpe:/a:mandriva:linux:fetchmailconf", "cpe:/o:mandriva:linux:2006", "p-cpe:/a:mandriva:linux:fetchmail", "x-cpe:/o:mandrakesoft:mandrake_linux:le2005"], "id": "MANDRAKE_MDKSA-2005-236.NASL", "href": "https://www.tenable.com/plugins/nessus/20467", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandrake Linux Security Advisory MDKSA-2005:236. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(20467);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2005-4348\");\n script_bugtraq_id(15987);\n script_xref(name:\"MDKSA\", value:\"2005:236\");\n\n script_name(english:\"Mandrake Linux Security Advisory : fetchmail (MDKSA-2005:236)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandrake Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Fetchmail before 6.3.1 and before 6.2.5.5, when configured for\nmultidrop mode, allows remote attackers to cause a DoS (application\ncrash) by sending messages without headers from upstream mail servers.\n\nThe updated packages have been patched to correct this problem.\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected fetchmail, fetchmail-daemon and / or fetchmailconf\npackages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fetchmail\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fetchmail-daemon\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:fetchmailconf\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandrakesoft:mandrake_linux:10.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2006\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:mandrakesoft:mandrake_linux:le2005\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2005/12/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/01/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK10.1\", reference:\"fetchmail-6.2.5-5.3.101mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.1\", reference:\"fetchmail-daemon-6.2.5-5.3.101mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.1\", reference:\"fetchmailconf-6.2.5-5.3.101mdk\", yank:\"mdk\")) flag++;\n\nif (rpm_check(release:\"MDK10.2\", reference:\"fetchmail-6.2.5-10.4.102mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.2\", reference:\"fetchmail-daemon-6.2.5-10.4.102mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK10.2\", reference:\"fetchmailconf-6.2.5-10.4.102mdk\", yank:\"mdk\")) flag++;\n\nif (rpm_check(release:\"MDK2006.0\", reference:\"fetchmail-6.2.5-11.2.20060mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK2006.0\", reference:\"fetchmail-daemon-6.2.5-11.2.20060mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK2006.0\", reference:\"fetchmailconf-6.2.5-11.2.20060mdk\", yank:\"mdk\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-01T06:41:43", "description": "Steve Fosdick discovered a remote Denial of Service vulnerability in\nfetchmail. When using fetchmail in 'multidrop' mode, a malicious email\nserver could cause a crash by sending an email without any headers.\nSince fetchmail is commonly called automatically (with cron, for\nexample), this crash could go unnoticed.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 23, "published": "2006-01-21T00:00:00", "title": "Ubuntu 4.10 / 5.04 / 5.10 : fetchmail vulnerability (USN-233-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2005-4348"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:canonical:ubuntu_linux:5.04", "cpe:/o:canonical:ubuntu_linux:4.10", "p-cpe:/a:canonical:ubuntu_linux:fetchmail", "p-cpe:/a:canonical:ubuntu_linux:fetchmail-ssl", "cpe:/o:canonical:ubuntu_linux:5.10", "p-cpe:/a:canonical:ubuntu_linux:fetchmailconf"], "id": "UBUNTU_USN-233-1.NASL", "href": "https://www.tenable.com/plugins/nessus/20777", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-233-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(20777);\n script_version(\"1.12\");\n script_cvs_date(\"Date: 2019/08/02 13:33:00\");\n\n script_cve_id(\"CVE-2005-4348\");\n script_xref(name:\"USN\", value:\"233-1\");\n\n script_name(english:\"Ubuntu 4.10 / 5.04 / 5.10 : fetchmail vulnerability (USN-233-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Steve Fosdick discovered a remote Denial of Service vulnerability in\nfetchmail. When using fetchmail in 'multidrop' mode, a malicious email\nserver could cause a crash by sending an email without any headers.\nSince fetchmail is commonly called automatically (with cron, for\nexample), this crash could go unnoticed.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Update the affected fetchmail, fetchmail-ssl and / or fetchmailconf\npackages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:fetchmail\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:fetchmail-ssl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:fetchmailconf\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:4.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:5.04\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:5.10\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/01/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/01/21\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2006-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(4\\.10|5\\.04|5\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 4.10 / 5.04 / 5.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"4.10\", pkgname:\"fetchmail\", pkgver:\"6.2.5-12ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"4.10\", pkgname:\"fetchmail-ssl\", pkgver:\"6.2.5-12ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"4.10\", pkgname:\"fetchmailconf\", pkgver:\"6.2.5-12ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"5.04\", pkgname:\"fetchmail\", pkgver:\"6.2.5-8ubuntu2.3\")) flag++;\nif (ubuntu_check(osver:\"5.04\", pkgname:\"fetchmailconf\", pkgver:\"6.2.5-8ubuntu2.3\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"fetchmail\", pkgver:\"6.2.5-13ubuntu3.2\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"fetchmail-ssl\", pkgver:\"6.2.5-13ubuntu3.2\")) flag++;\nif (ubuntu_check(osver:\"5.10\", pkgname:\"fetchmailconf\", pkgver:\"6.2.5-13ubuntu3.2\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"fetchmail / fetchmail-ssl / fetchmailconf\");\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-06T10:03:45", "description": "Daniel Drake discovered a problem in fetchmail, an SSL enabled POP3,\nAPOP, IMAP mail gatherer/forwarder, that can cause a crash when the\nprogram is running in multidrop mode and receives messages without\nheaders.\n\nThe old stable distribution (woody) does not seem to be affected by\nthis problem.", "edition": 25, "published": "2006-10-14T00:00:00", "title": "Debian DSA-939-1 : fetchmail - programming error", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2005-4348"], "modified": "2006-10-14T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:3.1", "p-cpe:/a:debian:debian_linux:fetchmail"], "id": "DEBIAN_DSA-939.NASL", "href": "https://www.tenable.com/plugins/nessus/22805", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-939. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(22805);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2005-4348\");\n script_xref(name:\"DSA\", value:\"939\");\n\n script_name(english:\"Debian DSA-939-1 : fetchmail - programming error\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Daniel Drake discovered a problem in fetchmail, an SSL enabled POP3,\nAPOP, IMAP mail gatherer/forwarder, that can cause a crash when the\nprogram is running in multidrop mode and receives messages without\nheaders.\n\nThe old stable distribution (woody) does not seem to be affected by\nthis problem.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.debian.org/security/2006/dsa-939\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the fetchmail package.\n\nFor the stable distribution (sarge) this problem has been fixed in\nversion 6.2.5-12sarge4.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:fetchmail\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/01/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/10/14\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/12/19\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"3.1\", prefix:\"fetchmail\", reference:\"6.2.5-12sarge4\")) flag++;\nif (deb_check(release:\"3.1\", prefix:\"fetchmail-ssl\", reference:\"6.2.5-12sarge4\")) flag++;\nif (deb_check(release:\"3.1\", prefix:\"fetchmailconf\", reference:\"6.2.5-12sarge4\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-06T09:25:05", "description": "Updated fetchmail packages that fix two security issues are now\navailable.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nFetchmail is a remote mail retrieval and forwarding utility.\n\nA denial of service flaw was found when Fetchmail was run in multidrop\nmode. A malicious mail server could send a message without headers\nwhich would cause Fetchmail to crash (CVE-2005-4348). This issue did\nnot affect the version of Fetchmail shipped with Red Hat Enterprise\nLinux 2.1 or 3.\n\nA flaw was found in the way Fetchmail used TLS encryption to connect\nto remote hosts. Fetchmail provided no way to enforce the use of TLS\nencryption and would not authenticate POP3 protocol connections\nproperly (CVE-2006-5867). This update corrects this issue by enforcing\nTLS encryption when the 'sslproto' configuration directive is set to\n'tls1'.\n\nUsers of Fetchmail should update to these packages, which contain\nbackported patches to correct these issues.\n\nNote: This update may break configurations which assumed that\nFetchmail would use plain-text authentication if TLS encryption is not\nsupported by the POP3 server even if the 'sslproto' directive is set\nto 'tls1'. If you are using a custom configuration that depended on\nthis behavior you will need to modify your configuration appropriately\nafter installing this update.", "edition": 27, "published": "2007-02-09T00:00:00", "title": "CentOS 3 / 4 : fetchmail (CESA-2007:0018)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-5867", "CVE-2005-4348"], "modified": "2007-02-09T00:00:00", "cpe": ["cpe:/o:centos:centos:4", "p-cpe:/a:centos:centos:fetchmail", "cpe:/o:centos:centos:3"], "id": "CENTOS_RHSA-2007-0018.NASL", "href": "https://www.tenable.com/plugins/nessus/24286", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0018 and \n# CentOS Errata and Security Advisory 2007:0018 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(24286);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2005-4348\", \"CVE-2006-5867\");\n script_bugtraq_id(15987, 21903);\n script_xref(name:\"RHSA\", value:\"2007:0018\");\n\n script_name(english:\"CentOS 3 / 4 : fetchmail (CESA-2007:0018)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated fetchmail packages that fix two security issues are now\navailable.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nFetchmail is a remote mail retrieval and forwarding utility.\n\nA denial of service flaw was found when Fetchmail was run in multidrop\nmode. A malicious mail server could send a message without headers\nwhich would cause Fetchmail to crash (CVE-2005-4348). This issue did\nnot affect the version of Fetchmail shipped with Red Hat Enterprise\nLinux 2.1 or 3.\n\nA flaw was found in the way Fetchmail used TLS encryption to connect\nto remote hosts. Fetchmail provided no way to enforce the use of TLS\nencryption and would not authenticate POP3 protocol connections\nproperly (CVE-2006-5867). This update corrects this issue by enforcing\nTLS encryption when the 'sslproto' configuration directive is set to\n'tls1'.\n\nUsers of Fetchmail should update to these packages, which contain\nbackported patches to correct these issues.\n\nNote: This update may break configurations which assumed that\nFetchmail would use plain-text authentication if TLS encryption is not\nsupported by the POP3 server even if the 'sslproto' directive is set\nto 'tls1'. If you are using a custom configuration that depended on\nthis behavior you will need to modify your configuration appropriately\nafter installing this update.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-February/013498.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?32c2c724\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-February/013499.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?dae54d6e\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-January/013489.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2dafc82e\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-January/013490.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?8a37159a\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-January/013491.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7319d3be\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2007-January/013493.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?207d8281\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected fetchmail package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:fetchmail\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/12/20\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/02/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/02/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(3|4)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 3.x / 4.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-3\", reference:\"fetchmail-6.2.0-3.el3.3\")) flag++;\n\nif (rpm_check(release:\"CentOS-4\", reference:\"fetchmail-6.2.5-6.el4.5\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"fetchmail\");\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-17T12:43:54", "description": "From Red Hat Security Advisory 2007:0018 :\n\nUpdated fetchmail packages that fix two security issues are now\navailable.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nFetchmail is a remote mail retrieval and forwarding utility.\n\nA denial of service flaw was found when Fetchmail was run in multidrop\nmode. A malicious mail server could send a message without headers\nwhich would cause Fetchmail to crash (CVE-2005-4348). This issue did\nnot affect the version of Fetchmail shipped with Red Hat Enterprise\nLinux 2.1 or 3.\n\nA flaw was found in the way Fetchmail used TLS encryption to connect\nto remote hosts. Fetchmail provided no way to enforce the use of TLS\nencryption and would not authenticate POP3 protocol connections\nproperly (CVE-2006-5867). This update corrects this issue by enforcing\nTLS encryption when the 'sslproto' configuration directive is set to\n'tls1'.\n\nUsers of Fetchmail should update to these packages, which contain\nbackported patches to correct these issues.\n\nNote: This update may break configurations which assumed that\nFetchmail would use plain-text authentication if TLS encryption is not\nsupported by the POP3 server even if the 'sslproto' directive is set\nto 'tls1'. If you are using a custom configuration that depended on\nthis behavior you will need to modify your configuration appropriately\nafter installing this update.", "edition": 25, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 3 / 4 : fetchmail (ELSA-2007-0018)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-5867", "CVE-2005-4348"], "modified": "2013-07-12T00:00:00", "cpe": ["cpe:/o:oracle:linux:3", "cpe:/o:oracle:linux:4", "p-cpe:/a:oracle:linux:fetchmail"], "id": "ORACLELINUX_ELSA-2007-0018.NASL", "href": "https://www.tenable.com/plugins/nessus/67440", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2007:0018 and \n# Oracle Linux Security Advisory ELSA-2007-0018 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(67440);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2005-4348\", \"CVE-2006-5867\");\n script_bugtraq_id(15987, 21903);\n script_xref(name:\"RHSA\", value:\"2007:0018\");\n\n script_name(english:\"Oracle Linux 3 / 4 : fetchmail (ELSA-2007-0018)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2007:0018 :\n\nUpdated fetchmail packages that fix two security issues are now\navailable.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nFetchmail is a remote mail retrieval and forwarding utility.\n\nA denial of service flaw was found when Fetchmail was run in multidrop\nmode. A malicious mail server could send a message without headers\nwhich would cause Fetchmail to crash (CVE-2005-4348). This issue did\nnot affect the version of Fetchmail shipped with Red Hat Enterprise\nLinux 2.1 or 3.\n\nA flaw was found in the way Fetchmail used TLS encryption to connect\nto remote hosts. Fetchmail provided no way to enforce the use of TLS\nencryption and would not authenticate POP3 protocol connections\nproperly (CVE-2006-5867). This update corrects this issue by enforcing\nTLS encryption when the 'sslproto' configuration directive is set to\n'tls1'.\n\nUsers of Fetchmail should update to these packages, which contain\nbackported patches to correct these issues.\n\nNote: This update may break configurations which assumed that\nFetchmail would use plain-text authentication if TLS encryption is not\nsupported by the POP3 server even if the 'sslproto' directive is set\nto 'tls1'. If you are using a custom configuration that depended on\nthis behavior you will need to modify your configuration appropriately\nafter installing this update.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2007-February/000044.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2007-March/000094.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected fetchmail package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:fetchmail\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/12/20\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/02/01\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(3|4)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 3 / 4\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL3\", cpu:\"i386\", reference:\"fetchmail-6.2.0-3.el3.3\")) flag++;\nif (rpm_check(release:\"EL3\", cpu:\"x86_64\", reference:\"fetchmail-6.2.0-3.el3.3\")) flag++;\n\nif (rpm_check(release:\"EL4\", cpu:\"i386\", reference:\"fetchmail-6.2.5-6.el4.5\")) flag++;\nif (rpm_check(release:\"EL4\", cpu:\"x86_64\", reference:\"fetchmail-6.2.5-6.el4.5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"fetchmail\");\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-17T13:05:44", "description": "Updated fetchmail packages that fix two security issues are now\navailable.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nFetchmail is a remote mail retrieval and forwarding utility.\n\nA denial of service flaw was found when Fetchmail was run in multidrop\nmode. A malicious mail server could send a message without headers\nwhich would cause Fetchmail to crash (CVE-2005-4348). This issue did\nnot affect the version of Fetchmail shipped with Red Hat Enterprise\nLinux 2.1 or 3.\n\nA flaw was found in the way Fetchmail used TLS encryption to connect\nto remote hosts. Fetchmail provided no way to enforce the use of TLS\nencryption and would not authenticate POP3 protocol connections\nproperly (CVE-2006-5867). This update corrects this issue by enforcing\nTLS encryption when the 'sslproto' configuration directive is set to\n'tls1'.\n\nUsers of Fetchmail should update to these packages, which contain\nbackported patches to correct these issues.\n\nNote: This update may break configurations which assumed that\nFetchmail would use plain-text authentication if TLS encryption is not\nsupported by the POP3 server even if the 'sslproto' directive is set\nto 'tls1'. If you are using a custom configuration that depended on\nthis behavior you will need to modify your configuration appropriately\nafter installing this update.", "edition": 28, "published": "2007-02-09T00:00:00", "title": "RHEL 2.1 / 3 / 4 : fetchmail (RHSA-2007:0018)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-5867", "CVE-2005-4348"], "modified": "2007-02-09T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:3", "cpe:/o:redhat:enterprise_linux:4", "cpe:/o:redhat:enterprise_linux:2.1", "p-cpe:/a:redhat:enterprise_linux:fetchmailconf", "p-cpe:/a:redhat:enterprise_linux:fetchmail"], "id": "REDHAT-RHSA-2007-0018.NASL", "href": "https://www.tenable.com/plugins/nessus/24316", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2007:0018. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(24316);\n script_version(\"1.24\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2005-4348\", \"CVE-2006-5867\");\n script_bugtraq_id(15987, 21903);\n script_xref(name:\"RHSA\", value:\"2007:0018\");\n\n script_name(english:\"RHEL 2.1 / 3 / 4 : fetchmail (RHSA-2007:0018)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated fetchmail packages that fix two security issues are now\navailable.\n\nThis update has been rated as having moderate security impact by the\nRed Hat Security Response Team.\n\nFetchmail is a remote mail retrieval and forwarding utility.\n\nA denial of service flaw was found when Fetchmail was run in multidrop\nmode. A malicious mail server could send a message without headers\nwhich would cause Fetchmail to crash (CVE-2005-4348). This issue did\nnot affect the version of Fetchmail shipped with Red Hat Enterprise\nLinux 2.1 or 3.\n\nA flaw was found in the way Fetchmail used TLS encryption to connect\nto remote hosts. Fetchmail provided no way to enforce the use of TLS\nencryption and would not authenticate POP3 protocol connections\nproperly (CVE-2006-5867). This update corrects this issue by enforcing\nTLS encryption when the 'sslproto' configuration directive is set to\n'tls1'.\n\nUsers of Fetchmail should update to these packages, which contain\nbackported patches to correct these issues.\n\nNote: This update may break configurations which assumed that\nFetchmail would use plain-text authentication if TLS encryption is not\nsupported by the POP3 server even if the 'sslproto' directive is set\nto 'tls1'. If you are using a custom configuration that depended on\nthis behavior you will need to modify your configuration appropriately\nafter installing this update.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2005-4348\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2006-5867\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://fetchmail.berlios.de/fetchmail-SA-2005-03.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://fetchmail.berlios.de/fetchmail-SA-2006-03.txt\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2007:0018\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected fetchmail and / or fetchmailconf packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:fetchmail\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:fetchmailconf\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:2.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/12/20\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/01/31\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/02/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(2\\.1|3|4)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 2.1 / 3.x / 4.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2007:0018\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"fetchmail-5.9.0-21.7.3.el2.1.4\")) flag++;\n if (rpm_check(release:\"RHEL2.1\", cpu:\"i386\", reference:\"fetchmailconf-5.9.0-21.7.3.el2.1.4\")) flag++;\n\n if (rpm_check(release:\"RHEL3\", reference:\"fetchmail-6.2.0-3.el3.3\")) flag++;\n\n if (rpm_check(release:\"RHEL4\", reference:\"fetchmail-6.2.5-6.el4.5\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"fetchmail / fetchmailconf\");\n }\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-17T14:43:34", "description": "Three security issues have been fixed in fetchmail :\n\nCVE-2005-4348: fetchmail when configured for multidrop mode, allows\nremote attackers to cause a denial of service (application crash) by\nsending messages without headers from upstream mail servers.\n\nCVE-2006-5867: fetchmail did not properly enforce TLS and may transmit\ncleartext passwords over unsecured links if certain circumstances\noccur, which allows remote attackers to obtain sensitive information\nvia man-in-the-middle (MITM) attacks.\n\nCVE-2006-5974: fetchmail when refusing a message delivered via the mda\noption, allowed remote attackers to cause a denial of service (crash)\nvia unknown vectors that trigger a NULL pointer dereference when\ncalling the ferror or fflush functions.", "edition": 24, "published": "2007-10-17T00:00:00", "title": "openSUSE 10 Security Update : fetchmail (fetchmail-2602)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-5867", "CVE-2005-4348", "CVE-2006-5974"], "modified": "2007-10-17T00:00:00", "cpe": ["cpe:/o:novell:opensuse:10.2", "p-cpe:/a:novell:opensuse:fetchmail", "cpe:/o:novell:opensuse:10.1"], "id": "SUSE_FETCHMAIL-2602.NASL", "href": "https://www.tenable.com/plugins/nessus/27213", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update fetchmail-2602.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(27213);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2005-4348\", \"CVE-2006-5867\", \"CVE-2006-5974\");\n\n script_name(english:\"openSUSE 10 Security Update : fetchmail (fetchmail-2602)\");\n script_summary(english:\"Check for the fetchmail-2602 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Three security issues have been fixed in fetchmail :\n\nCVE-2005-4348: fetchmail when configured for multidrop mode, allows\nremote attackers to cause a denial of service (application crash) by\nsending messages without headers from upstream mail servers.\n\nCVE-2006-5867: fetchmail did not properly enforce TLS and may transmit\ncleartext passwords over unsecured links if certain circumstances\noccur, which allows remote attackers to obtain sensitive information\nvia man-in-the-middle (MITM) attacks.\n\nCVE-2006-5974: fetchmail when refusing a message delivered via the mda\noption, allowed remote attackers to cause a denial of service (crash)\nvia unknown vectors that trigger a NULL pointer dereference when\ncalling the ferror or fflush functions.\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected fetchmail package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_cwe_id(20);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:fetchmail\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/02/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.1|SUSE10\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.1 / 10.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.1\", reference:\"fetchmail-6.3.2-15.8\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"fetchmail-6.3.5-23.2\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"fetchmail\");\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-17T14:43:34", "description": "Three security issues have been fixed in fetchmail :\n\n - fetchmail when configured for multidrop mode, allows\n remote attackers to cause a denial of service\n (application crash) by sending messages without headers\n from upstream mail servers. (CVE-2005-4348)\n\n - fetchmail did not properly enforce TLS and may transmit\n cleartext passwords over unsecured links if certain\n circumstances occur, which allows remote attackers to\n obtain sensitive information via man-in-the-middle\n (MITM) attacks. (CVE-2006-5867)\n\n - fetchmail when refusing a message delivered via the mda\n option, allowed remote attackers to cause a denial of\n service (crash) via unknown vectors that trigger a NULL\n pointer dereference when calling the ferror or fflush\n functions. (CVE-2006-5974)", "edition": 23, "published": "2007-12-13T00:00:00", "title": "SuSE 10 Security Update : fetchmail (ZYPP Patch Number 2608)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-5867", "CVE-2005-4348", "CVE-2006-5974"], "modified": "2007-12-13T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_FETCHMAIL-2608.NASL", "href": "https://www.tenable.com/plugins/nessus/29425", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(29425);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2005-4348\", \"CVE-2006-5867\", \"CVE-2006-5974\");\n\n script_name(english:\"SuSE 10 Security Update : fetchmail (ZYPP Patch Number 2608)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Three security issues have been fixed in fetchmail :\n\n - fetchmail when configured for multidrop mode, allows\n remote attackers to cause a denial of service\n (application crash) by sending messages without headers\n from upstream mail servers. (CVE-2005-4348)\n\n - fetchmail did not properly enforce TLS and may transmit\n cleartext passwords over unsecured links if certain\n circumstances occur, which allows remote attackers to\n obtain sensitive information via man-in-the-middle\n (MITM) attacks. (CVE-2006-5867)\n\n - fetchmail when refusing a message delivered via the mda\n option, allowed remote attackers to cause a denial of\n service (crash) via unknown vectors that trigger a NULL\n pointer dereference when calling the ferror or fflush\n functions. (CVE-2006-5974)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2005-4348.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-5867.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2006-5974.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 2608.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_cwe_id(20);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/02/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/12/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:0, reference:\"fetchmail-6.3.2-15.8\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:0, reference:\"fetchmail-6.3.2-15.8\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-17T09:10:17", "description": "New fetchmail packages are available for Slackware 8.1, 9.0, 9.1,\n10.0, 10.1, 10.2, and -current to fix security issues.", "edition": 24, "published": "2006-02-15T00:00:00", "title": "Slackware 10.0 / 10.1 / 10.2 / 8.1 / 9.0 / 9.1 / current : fetchmail (SSA:2006-045-01)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2006-0321", "CVE-2005-3088", "CVE-2005-4348"], "modified": "2006-02-15T00:00:00", "cpe": ["cpe:/o:slackware:slackware_linux:8.1", "cpe:/o:slackware:slackware_linux:9.0", "cpe:/o:slackware:slackware_linux:9.1", "p-cpe:/a:slackware:slackware_linux:fetchmail", "cpe:/o:slackware:slackware_linux:10.1", "cpe:/o:slackware:slackware_linux:10.0", "cpe:/o:slackware:slackware_linux", "cpe:/o:slackware:slackware_linux:10.2"], "id": "SLACKWARE_SSA_2006-045-01.NASL", "href": "https://www.tenable.com/plugins/nessus/20912", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Slackware Security Advisory 2006-045-01. The text \n# itself is copyright (C) Slackware Linux, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(20912);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2005-3088\", \"CVE-2005-4348\", \"CVE-2006-0321\");\n script_bugtraq_id(15987);\n script_xref(name:\"SSA\", value:\"2006-045-01\");\n\n script_name(english:\"Slackware 10.0 / 10.1 / 10.2 / 8.1 / 9.0 / 9.1 / current : fetchmail (SSA:2006-045-01)\");\n script_summary(english:\"Checks for updated package in /var/log/packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Slackware host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"New fetchmail packages are available for Slackware 8.1, 9.0, 9.1,\n10.0, 10.1, 10.2, and -current to fix security issues.\"\n );\n # http://www.slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.443499\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?dc813da4\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected fetchmail package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:slackware:slackware_linux:fetchmail\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:10.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:10.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:10.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:8.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:9.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:slackware:slackware_linux:9.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2006/02/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2006/02/15\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2005/10/21\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Slackware Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Slackware/release\", \"Host/Slackware/packages\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"slackware.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Slackware/release\")) audit(AUDIT_OS_NOT, \"Slackware\");\nif (!get_kb_item(\"Host/Slackware/packages\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Slackware\", cpu);\n\n\nflag = 0;\nif (slackware_check(osver:\"8.1\", pkgname:\"fetchmail\", pkgver:\"6.3.2\", pkgarch:\"i386\", pkgnum:\"1\")) flag++;\n\nif (slackware_check(osver:\"9.0\", pkgname:\"fetchmail\", pkgver:\"6.3.2\", pkgarch:\"i386\", pkgnum:\"1\")) flag++;\n\nif (slackware_check(osver:\"9.1\", pkgname:\"fetchmail\", pkgver:\"6.3.2\", pkgarch:\"i486\", pkgnum:\"1\")) flag++;\n\nif (slackware_check(osver:\"10.0\", pkgname:\"fetchmail\", pkgver:\"6.3.2\", pkgarch:\"i486\", pkgnum:\"1\")) flag++;\n\nif (slackware_check(osver:\"10.1\", pkgname:\"fetchmail\", pkgver:\"6.3.2\", pkgarch:\"i486\", pkgnum:\"1\")) flag++;\n\nif (slackware_check(osver:\"10.2\", pkgname:\"fetchmail\", pkgver:\"6.3.2\", pkgarch:\"i486\", pkgnum:\"1\")) flag++;\n\nif (slackware_check(osver:\"current\", pkgname:\"fetchmail\", pkgver:\"6.3.2\", pkgarch:\"i486\", pkgnum:\"1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:slackware_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "centos": [{"lastseen": "2019-12-20T18:25:23", "bulletinFamily": "unix", "cvelist": ["CVE-2006-5867", "CVE-2005-4348"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0018\n\n\nFetchmail is a remote mail retrieval and forwarding utility.\r\n\r\nA denial of service flaw was found when Fetchmail was run in multidrop\r\nmode. A malicious mail server could send a message without headers which\r\nwould cause Fetchmail to crash (CVE-2005-4348). This issue did not affect\r\nthe version of Fetchmail shipped with Red Hat Enterprise Linux 2.1 or 3.\r\n\r\nA flaw was found in the way Fetchmail used TLS encryption to connect to\r\nremote hosts. Fetchmail provided no way to enforce the use of TLS\r\nencryption and would not authenticate POP3 protocol connections properly\r\n(CVE-2006-5867). This update corrects this issue by enforcing TLS\r\nencryption when the \"sslproto\" configuration directive is set to \"tls1\". \r\n\r\nUsers of Fetchmail should update to these packages, which contain \r\nbackported patches to correct these issues.\r\n\r\nNote: This update may break configurations which assumed that Fetchmail\r\nwould use plain-text authentication if TLS encryption is not supported by\r\nthe POP3 server even if the \"sslproto\" directive is set to \"tls1\". If you\r\nare using a custom configuration that depended on this behavior you will\r\nneed to modify your configuration appropriately after installing this update.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-February/025534.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-February/025536.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-February/025537.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-January/025527.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-January/025528.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-January/025529.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-January/025530.html\nhttp://lists.centos.org/pipermail/centos-announce/2007-January/025531.html\n\n**Affected packages:**\nfetchmail\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2007-0018.html", "edition": 4, "modified": "2007-02-01T08:48:17", "published": "2007-01-31T18:34:21", "href": "http://lists.centos.org/pipermail/centos-announce/2007-January/025527.html", "id": "CESA-2007:0018", "title": "fetchmail security update", "type": "centos", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2019-12-20T18:27:59", "bulletinFamily": "unix", "cvelist": ["CVE-2006-5867", "CVE-2005-4348"], "description": "**CentOS Errata and Security Advisory** CESA-2007:0018-01\n\n\nFetchmail is a remote mail retrieval and forwarding utility.\r\n\r\nA denial of service flaw was found when Fetchmail was run in multidrop\r\nmode. A malicious mail server could send a message without headers which\r\nwould cause Fetchmail to crash (CVE-2005-4348). This issue did not affect\r\nthe version of Fetchmail shipped with Red Hat Enterprise Linux 2.1 or 3.\r\n\r\nA flaw was found in the way Fetchmail used TLS encryption to connect to\r\nremote hosts. Fetchmail provided no way to enforce the use of TLS\r\nencryption and would not authenticate POP3 protocol connections properly\r\n(CVE-2006-5867). This update corrects this issue by enforcing TLS\r\nencryption when the \"sslproto\" configuration directive is set to \"tls1\". \r\n\r\nUsers of Fetchmail should update to these packages, which contain \r\nbackported patches to correct these issues.\r\n\r\nNote: This update may break configurations which assumed that Fetchmail\r\nwould use plain-text authentication if TLS encryption is not supported by\r\nthe POP3 server even if the \"sslproto\" directive is set to \"tls1\". If you\r\nare using a custom configuration that depended on this behavior you will\r\nneed to modify your configuration appropriately after installing this update.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2007-January/025533.html\n\n**Affected packages:**\nfetchmail\nfetchmailconf\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/rh21as-errata.html", "edition": 4, "modified": "2007-01-31T22:51:28", "published": "2007-01-31T22:51:28", "href": "http://lists.centos.org/pipermail/centos-announce/2007-January/025533.html", "id": "CESA-2007:0018-01", "title": "fetchmail, fetchmailconf security update", "type": "centos", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "redhat": [{"lastseen": "2019-08-13T18:46:43", "bulletinFamily": "unix", "cvelist": ["CVE-2005-4348", "CVE-2006-5867"], "description": "Fetchmail is a remote mail retrieval and forwarding utility.\r\n\r\nA denial of service flaw was found when Fetchmail was run in multidrop\r\nmode. A malicious mail server could send a message without headers which\r\nwould cause Fetchmail to crash (CVE-2005-4348). This issue did not affect\r\nthe version of Fetchmail shipped with Red Hat Enterprise Linux 2.1 or 3.\r\n\r\nA flaw was found in the way Fetchmail used TLS encryption to connect to\r\nremote hosts. Fetchmail provided no way to enforce the use of TLS\r\nencryption and would not authenticate POP3 protocol connections properly\r\n(CVE-2006-5867). This update corrects this issue by enforcing TLS\r\nencryption when the \"sslproto\" configuration directive is set to \"tls1\". \r\n\r\nUsers of Fetchmail should update to these packages, which contain \r\nbackported patches to correct these issues.\r\n\r\nNote: This update may break configurations which assumed that Fetchmail\r\nwould use plain-text authentication if TLS encryption is not supported by\r\nthe POP3 server even if the \"sslproto\" directive is set to \"tls1\". If you\r\nare using a custom configuration that depended on this behavior you will\r\nneed to modify your configuration appropriately after installing this update.", "modified": "2019-03-22T23:43:15", "published": "2007-01-31T05:00:00", "id": "RHSA-2007:0018", "href": "https://access.redhat.com/errata/RHSA-2007:0018", "type": "redhat", "title": "(RHSA-2007:0018) Moderate: fetchmail security update", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "slackware": [{"lastseen": "2020-10-25T16:36:19", "bulletinFamily": "unix", "cvelist": ["CVE-2005-3088", "CVE-2005-4348", "CVE-2006-0321"], "description": "New fetchmail packages are available for Slackware 8.1, 9.0, 9.1, 10.0, 10.1,\n10.2, and -current to fix security issues.\n\nMore details about this issue may be found in the Common\nVulnerabilities and Exposures (CVE) database:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3088\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4348\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0321\n\n\nHere are the details from the Slackware 10.2 ChangeLog:\n\npatches/packages/fetchmail-6.3.2-i486-1.tgz: Upgraded to fetchmail-6.3.2.\n Presumably this replaces all the known security problems with\n a batch of new unknown ones. (fetchmail is improving, really ;-)\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3088\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4348\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0321\n (* Security fix *)\n\nWhere to find the new packages:\n\nUpdated package for Slackware 8.1:\nftp://ftp.slackware.com/pub/slackware/slackware-8.1/patches/packages/fetchmail-6.3.2-i386-1.tgz\n\nUpdated package for Slackware 9.0:\nftp://ftp.slackware.com/pub/slackware/slackware-9.0/patches/packages/fetchmail-6.3.2-i386-1.tgz\n\nUpdated package for Slackware 9.1:\nftp://ftp.slackware.com/pub/slackware/slackware-9.1/patches/packages/fetchmail-6.3.2-i486-1.tgz\n\nUpdated package for Slackware 10.0:\nftp://ftp.slackware.com/pub/slackware/slackware-10.0/patches/packages/fetchmail-6.3.2-i486-1.tgz\n\nUpdated package for Slackware 10.1:\nftp://ftp.slackware.com/pub/slackware/slackware-10.1/patches/packages/fetchmail-6.3.2-i486-1.tgz\n\nUpdated package for Slackware 10.2:\nftp://ftp.slackware.com/pub/slackware/slackware-10.2/patches/packages/fetchmail-6.3.2-i486-1.tgz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/fetchmail-6.3.2-i486-1.tgz\n\n\nMD5 signatures:\n\nSlackware 8.1 package:\n51c338a1fc1dc25c3e23a02036ceb183 fetchmail-6.3.2-i386-1.tgz\n\nSlackware 9.0 package:\n6cf66d2b3e663ca13708945485b3ee60 fetchmail-6.3.2-i386-1.tgz\n\nSlackware 9.1 package:\n7d35c3233ae47524f868a7df5d06e909 fetchmail-6.3.2-i486-1.tgz\n\nSlackware 10.0 package:\n1e93e387406f3d57c9a76969f90d0d45 fetchmail-6.3.2-i486-1.tgz\n\nSlackware 10.1 package:\na2fb5c20ed4a91f4b9e6eaa9f1120a51 fetchmail-6.3.2-i486-1.tgz\n\nSlackware 10.2 package:\n6c14da4b4eefc2651c35ebeefc3b0357 fetchmail-6.3.2-i486-1.tgz\n\nSlackware -current package:\n8d49d3e6985c78831a37f3c4b8d51279 fetchmail-6.3.2-i486-1.tgz\n\n\nInstallation instructions:\n\nUpgrade the package as root:\n > upgradepkg fetchmail-6.3.2-i486-1.tgz", "modified": "2006-02-15T00:26:01", "published": "2006-02-15T00:26:01", "id": "SSA-2006-045-01", "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.443499", "type": "slackware", "title": "[slackware-security] fetchmail", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:39:44", "bulletinFamily": "unix", "cvelist": ["CVE-2006-5867", "CVE-2005-4348", "CVE-2005-2335"], "description": " [6.2.5-6.el4.5]\n \n - Fix a KPOP support regression\n Related: #221985 #223661\n \n [6.2.5-6.el4.4]\n \n - Fix V2,V3,V4 of CAN-2006-5867\n Resolves: #221985\n \n [6.2.5-6.el4.3]\n \n - Fix CAN-2005-4348 (#176266)\n - Add BuildRequires: gettext-devel (#164351)\n \n [6.2.5-6.el4.1]\n \n - Fix CAN-2005-2335 (#163816, patch by Ludwig Nussel) ", "edition": 5, "modified": "2007-02-01T00:00:00", "published": "2007-02-01T00:00:00", "id": "ELSA-2007-0018", "href": "http://linux.oracle.com/errata/ELSA-2007-0018.html", "title": "Moderate: fetchmail security update ", "type": "oraclelinux", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}]}