Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2007-AVI-020
Vulnerability from certfr_avis
Plusieurs vulnérabilités dans Fetchmail permettent à un utilisateur distant de provoquer un déni de service ou de porter atteinte à la confidentialité de données de connexions.
Description
Deux vulnérabilités sont présentes dans l'utilitaire de reccupération de mail Fetchmail :
- la première vulnérabilité est de type «pointeur nul» et permet à un utilisateur distant de provoquer un arrêt inopiné du service par le biais d'un message construit de façon particulière ;
- la deuxième vulnérabilité concerne un ensemble d'erreurs dans la mise en œuvre d'un certain nombre de systèmes d'authentification. Ces erreurs permettraient à un utilisateur distant de forcer Fetchmail à envoyer les données de connexions comme les mots de passe en clair plutôt qu'en chiffré comme indiqué dans son fichier de configuration.
Solution
La version 6.3.6 de Fetchmail corrige le problème :
http://fetchmail.berlios.de
Fetchmail versions 6.3.5 et antérieures.
Impacted products
Vendor | Product | Description |
---|
References
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cp\u003eFetchmail versions 6.3.5 et ant\u00e9rieures.\u003c/p\u003e", "content": "## Description\n\nDeux vuln\u00e9rabilit\u00e9s sont pr\u00e9sentes dans l\u0027utilitaire de reccup\u00e9ration de\nmail Fetchmail :\n\n- la premi\u00e8re vuln\u00e9rabilit\u00e9 est de type \u00abpointeur nul\u00bb et permet \u00e0 un\n utilisateur distant de provoquer un arr\u00eat inopin\u00e9 du service par le\n biais d\u0027un message construit de fa\u00e7on particuli\u00e8re ;\n- la deuxi\u00e8me vuln\u00e9rabilit\u00e9 concerne un ensemble d\u0027erreurs dans la\n mise en \u0153uvre d\u0027un certain nombre de syst\u00e8mes d\u0027authentification.\n Ces erreurs permettraient \u00e0 un utilisateur distant de forcer\n Fetchmail \u00e0 envoyer les donn\u00e9es de connexions comme les mots de\n passe en clair plut\u00f4t qu\u0027en chiffr\u00e9 comme indiqu\u00e9 dans son fichier\n de configuration.\n\n## Solution\n\nLa version 6.3.6 de Fetchmail corrige le probl\u00e8me :\n\n http://fetchmail.berlios.de\n", "cves": [ { "name": "CVE-2006-5867", "url": "https://www.cve.org/CVERecord?id=CVE-2006-5867" }, { "name": "CVE-2006-5974", "url": "https://www.cve.org/CVERecord?id=CVE-2006-5974" } ], "initial_release_date": "2007-01-10T00:00:00", "last_revision_date": "2007-03-26T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 Fetchmail SA-2006-02 du 04 janvier 2007 :", "url": "http://fetchmail.berlios.de/fetchmail-SA-2006-02.txt" }, { "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-405-1 du 11 janvier 2007 :", "url": "http://www.ubuntu.com/usn/usn-405-1" }, { "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-1259 du 14 f\u00e9vrier 2007 :", "url": "http://www.debian.org/security/2007/dsa-1259" }, { "title": "Bulletin de s\u00e9curit\u00e9 Fetchmail SA-2006-03 du 04 janvier 2007 :", "url": "http://fetchmail.berlios.de/fetchmail-SA-2006-03.txt" }, { "title": "Bulletin de s\u00e9curit\u00e9 SuSE SUSE-SR:2007:004 du 16 mars 2007 :", "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0005.html" }, { "title": "Bulletin de s\u00e9curit\u00e9 Mandriva MDKSA-2007:016 du 15 janvier 2007 :", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:016" }, { "title": "Bulletin de s\u00e9curit\u00e9 Gentoo GLSA 200701-13 du 22 janvier 2007 :", "url": "http://www.gentoo.org/security/en/glsa/glsa-200701-13.xml" }, { "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2007:0018 du 31 janvier 2007 :", "url": "http://rhn.redhat.com/errata/RHSA-2007-0018.html" } ], "reference": "CERTA-2007-AVI-020", "revisions": [ { "description": "version initiale.", "revision_date": "2007-01-10T00:00:00.000000" }, { "description": "ajout des r\u00e9f\u00e9rences aux bulletins de s\u00e9curit\u00e9 Gentoo, Mandriva et Ubuntu.", "revision_date": "2007-01-29T00:00:00.000000" }, { "description": "ajout de la r\u00e9f\u00e9rence au bulletin de s\u00e9curit\u00e9 RedHat.", "revision_date": "2007-02-02T00:00:00.000000" }, { "description": "ajout des r\u00e9f\u00e9rences aux bulletins de s\u00e9curit\u00e9 Debian et SuSE.", "revision_date": "2007-03-26T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "Plusieurs vuln\u00e9rabilit\u00e9s dans Fetchmail permettent \u00e0 un utilisateur\ndistant de provoquer un d\u00e9ni de service ou de porter atteinte \u00e0 la\nconfidentialit\u00e9 de donn\u00e9es de connexions.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Fetchmail", "vendor_advisories": [ { "published_at": null, "title": "Bulletins de s\u00e9curit\u00e9 Fetchmail SA-2006-02 et SA-2006-03", "url": null } ] }
CVE-2006-5867 (GCVE-0-2006-5867)
Vulnerability from cvelistv5
Published
2007-01-09 00:00
Modified
2024-08-07 20:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
fetchmail before 6.3.6-rc4 does not properly enforce TLS and may transmit cleartext passwords over unsecured links if certain circumstances occur, which allows remote attackers to obtain sensitive information via man-in-the-middle (MITM) attacks.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:04:55.652Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SSA:2007-024-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.517995" }, { "name": "USN-405-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-405-1" }, { "name": "24966", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24966" }, { "name": "31580", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/31580" }, { "name": "23781", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23781" }, { "name": "24174", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24174" }, { "name": "DSA-1259", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1259" }, { "name": "23838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23838" }, { "name": "24151", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24151" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=305391" }, { "name": "23714", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23714" }, { "name": "21903", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/21903" }, { "name": "24284", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24284" }, { "name": "23631", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23631" }, { "name": "24007", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24007" }, { "name": "23804", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23804" }, { "name": "20070105 fetchmail security announcement 2006-02 (CVE-2006-5867)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/456115/100/0/threaded" }, { "name": "ADV-2007-0088", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0088" }, { "name": "SUSE-SR:2007:004", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_4_sr.html" }, { "name": "TA07-109A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-109A.html" }, { "name": "23695", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23695" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://fetchmail.berlios.de/fetchmail-SA-2006-02.txt" }, { "name": "MDKSA-2007:016", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:016" }, { "name": "FEDORA-2007-041", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://fedoranews.org/cms/node/2429" }, { "name": "23923", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23923" }, { "name": "OpenPKG-SA-2007.004", "tags": [ "vendor-advisory", "x_refsource_OPENPKG", "x_transferred" ], "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.004.html" }, { "name": "2007-0007", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2007/0007" }, { "name": "20070218 Re: [SECURITY] [DSA 1259-1] New fetchmail packages fix information disclosure", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/460528/100/0/threaded" }, { "name": "GLSA-200701-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200701-13.xml" }, { "name": "1017478", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017478" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-919" }, { "name": "20070201-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc" }, { "name": "APPLE-SA-2007-04-19", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html" }, { "name": "ADV-2007-1470", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1470" }, { "name": "ADV-2007-0087", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0087" }, { "name": "RHSA-2007:0018", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0018.html" }, { "name": "oval:org.mitre.oval:def:10566", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10566" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-01-04T00:00:00", "descriptions": [ { "lang": "en", "value": "fetchmail before 6.3.6-rc4 does not properly enforce TLS and may transmit cleartext passwords over unsecured links if certain circumstances occur, which allows remote attackers to obtain sensitive information via man-in-the-middle (MITM) attacks." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SSA:2007-024-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.517995" }, { "name": "USN-405-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-405-1" }, { "name": "24966", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24966" }, { "name": "31580", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/31580" }, { "name": "23781", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23781" }, { "name": "24174", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24174" }, { "name": "DSA-1259", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1259" }, { "name": "23838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23838" }, { "name": "24151", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24151" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=305391" }, { "name": "23714", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23714" }, { "name": "21903", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/21903" }, { "name": "24284", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24284" }, { "name": "23631", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23631" }, { "name": "24007", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24007" }, { "name": "23804", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23804" }, { "name": "20070105 fetchmail security announcement 2006-02 (CVE-2006-5867)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/456115/100/0/threaded" }, { "name": "ADV-2007-0088", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0088" }, { "name": "SUSE-SR:2007:004", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_4_sr.html" }, { "name": "TA07-109A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-109A.html" }, { "name": "23695", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23695" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://fetchmail.berlios.de/fetchmail-SA-2006-02.txt" }, { "name": "MDKSA-2007:016", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:016" }, { "name": "FEDORA-2007-041", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://fedoranews.org/cms/node/2429" }, { "name": "23923", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23923" }, { "name": "OpenPKG-SA-2007.004", "tags": [ "vendor-advisory", "x_refsource_OPENPKG" ], "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.004.html" }, { "name": "2007-0007", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2007/0007" }, { "name": "20070218 Re: [SECURITY] [DSA 1259-1] New fetchmail packages fix information disclosure", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/460528/100/0/threaded" }, { "name": "GLSA-200701-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200701-13.xml" }, { "name": "1017478", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017478" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-919" }, { "name": "20070201-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc" }, { "name": "APPLE-SA-2007-04-19", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html" }, { "name": "ADV-2007-1470", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1470" }, { "name": "ADV-2007-0087", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0087" }, { "name": "RHSA-2007:0018", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0018.html" }, { "name": "oval:org.mitre.oval:def:10566", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10566" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-5867", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "fetchmail before 6.3.6-rc4 does not properly enforce TLS and may transmit cleartext passwords over unsecured links if certain circumstances occur, which allows remote attackers to obtain sensitive information via man-in-the-middle (MITM) attacks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SSA:2007-024-01", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.517995" }, { "name": "USN-405-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-405-1" }, { "name": "24966", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24966" }, { "name": "31580", "refsource": "OSVDB", "url": "http://osvdb.org/31580" }, { "name": "23781", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23781" }, { "name": "24174", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24174" }, { "name": "DSA-1259", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1259" }, { "name": "23838", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23838" }, { "name": "24151", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24151" }, { "name": "http://docs.info.apple.com/article.html?artnum=305391", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=305391" }, { "name": "23714", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23714" }, { "name": "21903", "refsource": "BID", "url": "http://www.securityfocus.com/bid/21903" }, { "name": "24284", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24284" }, { "name": "23631", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23631" }, { "name": "24007", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24007" }, { "name": "23804", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23804" }, { "name": "20070105 fetchmail security announcement 2006-02 (CVE-2006-5867)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/456115/100/0/threaded" }, { "name": "ADV-2007-0088", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0088" }, { "name": "SUSE-SR:2007:004", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_4_sr.html" }, { "name": "TA07-109A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-109A.html" }, { "name": "23695", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23695" }, { "name": "http://fetchmail.berlios.de/fetchmail-SA-2006-02.txt", "refsource": "CONFIRM", "url": "http://fetchmail.berlios.de/fetchmail-SA-2006-02.txt" }, { "name": "MDKSA-2007:016", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:016" }, { "name": "FEDORA-2007-041", "refsource": "FEDORA", "url": "http://fedoranews.org/cms/node/2429" }, { "name": "23923", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23923" }, { "name": "OpenPKG-SA-2007.004", "refsource": "OPENPKG", "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.004.html" }, { "name": "2007-0007", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2007/0007" }, { "name": "20070218 Re: [SECURITY] [DSA 1259-1] New fetchmail packages fix information disclosure", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/460528/100/0/threaded" }, { "name": "GLSA-200701-13", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200701-13.xml" }, { "name": "1017478", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017478" }, { "name": "https://issues.rpath.com/browse/RPL-919", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-919" }, { "name": "20070201-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc" }, { "name": "APPLE-SA-2007-04-19", "refsource": "APPLE", "url": "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html" }, { "name": "ADV-2007-1470", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1470" }, { "name": "ADV-2007-0087", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0087" }, { "name": "RHSA-2007:0018", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0018.html" }, { "name": "oval:org.mitre.oval:def:10566", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10566" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-5867", "datePublished": "2007-01-09T00:00:00", "dateReserved": "2006-11-14T00:00:00", "dateUpdated": "2024-08-07T20:04:55.652Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-5974 (GCVE-0-2006-5974)
Vulnerability from cvelistv5
Published
2007-01-09 00:00
Modified
2024-08-07 20:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
fetchmail 6.3.5 and 6.3.6 before 6.3.6-rc4, when refusing a message delivered via the mda option, allows remote attackers to cause a denial of service (crash) via unknown vectors that trigger a NULL pointer dereference when calling the (1) ferror or (2) fflush functions.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:12:31.425Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1017479", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017479" }, { "name": "SSA:2007-024-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.517995" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://fetchmail.berlios.de/fetchmail-SA-2006-03.txt" }, { "name": "23838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23838" }, { "name": "24151", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24151" }, { "name": "20070105 fetchmail security announcement 2006-03 (CVE-2006-5974)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/456114/100/0/threaded" }, { "name": "23631", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23631" }, { "name": "23804", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23804" }, { "name": "ADV-2007-0088", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0088" }, { "name": "SUSE-SR:2007:004", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_4_sr.html" }, { "name": "FEDORA-2007-041", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://fedoranews.org/cms/node/2429" }, { "name": "23923", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23923" }, { "name": "31836", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/31836" }, { "name": "OpenPKG-SA-2007.004", "tags": [ "vendor-advisory", "x_refsource_OPENPKG", "x_transferred" ], "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.004.html" }, { "name": "2007-0007", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2007/0007" }, { "name": "GLSA-200701-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200701-13.xml" }, { "name": "ADV-2007-0087", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0087" }, { "name": "21902", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/21902" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-01-04T00:00:00", "descriptions": [ { "lang": "en", "value": "fetchmail 6.3.5 and 6.3.6 before 6.3.6-rc4, when refusing a message delivered via the mda option, allows remote attackers to cause a denial of service (crash) via unknown vectors that trigger a NULL pointer dereference when calling the (1) ferror or (2) fflush functions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1017479", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017479" }, { "name": "SSA:2007-024-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.517995" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://fetchmail.berlios.de/fetchmail-SA-2006-03.txt" }, { "name": "23838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23838" }, { "name": "24151", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24151" }, { "name": "20070105 fetchmail security announcement 2006-03 (CVE-2006-5974)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/456114/100/0/threaded" }, { "name": "23631", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23631" }, { "name": "23804", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23804" }, { "name": "ADV-2007-0088", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0088" }, { "name": "SUSE-SR:2007:004", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_4_sr.html" }, { "name": "FEDORA-2007-041", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://fedoranews.org/cms/node/2429" }, { "name": "23923", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23923" }, { "name": "31836", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/31836" }, { "name": "OpenPKG-SA-2007.004", "tags": [ "vendor-advisory", "x_refsource_OPENPKG" ], "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.004.html" }, { "name": "2007-0007", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2007/0007" }, { "name": "GLSA-200701-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200701-13.xml" }, { "name": "ADV-2007-0087", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0087" }, { "name": "21902", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/21902" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-5974", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "fetchmail 6.3.5 and 6.3.6 before 6.3.6-rc4, when refusing a message delivered via the mda option, allows remote attackers to cause a denial of service (crash) via unknown vectors that trigger a NULL pointer dereference when calling the (1) ferror or (2) fflush functions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1017479", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017479" }, { "name": "SSA:2007-024-01", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.517995" }, { "name": "http://fetchmail.berlios.de/fetchmail-SA-2006-03.txt", "refsource": "CONFIRM", "url": "http://fetchmail.berlios.de/fetchmail-SA-2006-03.txt" }, { "name": "23838", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23838" }, { "name": "24151", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24151" }, { "name": "20070105 fetchmail security announcement 2006-03 (CVE-2006-5974)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/456114/100/0/threaded" }, { "name": "23631", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23631" }, { "name": "23804", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23804" }, { "name": "ADV-2007-0088", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0088" }, { "name": "SUSE-SR:2007:004", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_4_sr.html" }, { "name": "FEDORA-2007-041", "refsource": "FEDORA", "url": "http://fedoranews.org/cms/node/2429" }, { "name": "23923", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23923" }, { "name": "31836", "refsource": "OSVDB", "url": "http://osvdb.org/31836" }, { "name": "OpenPKG-SA-2007.004", "refsource": "OPENPKG", "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.004.html" }, { "name": "2007-0007", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2007/0007" }, { "name": "GLSA-200701-13", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200701-13.xml" }, { "name": "ADV-2007-0087", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0087" }, { "name": "21902", "refsource": "BID", "url": "http://www.securityfocus.com/bid/21902" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-5974", "datePublished": "2007-01-09T00:00:00", "dateReserved": "2006-11-20T00:00:00", "dateUpdated": "2024-08-07T20:12:31.425Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…