Executive Summary

Informations
Name CVE-2005-2335 First vendor Publication 2005-07-27
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the POP3 client in Fetchmail before 6.2.5.2 allows remote POP3 servers to cause a denial of service and possibly execute arbitrary code via long UIDL responses. NOTE: a typo in an advisory accidentally used the wrong CVE identifier for the Fetchmail issue. This is the correct identifier.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2335

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1038
 
Oval ID: oval:org.mitre.oval:def:1038
Title: RHE3 Fetchmail Buffer Overflow via Long UIDL Responses
Description: Buffer overflow in the POP3 client in Fetchmail before 6.2.5.2 allows remote POP3 servers to cause a denial of service and possibly execute arbitrary code via long UIDL responses. NOTE: a typo in an advisory accidentally used the wrong CVE identifier for the Fetchmail issue. This is the correct identifier.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2335
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s): fetchmail
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1124
 
Oval ID: oval:org.mitre.oval:def:1124
Title: RHE4 Fetchmail Buffer Overflow via Long UIDL Responses
Description: Buffer overflow in the POP3 client in Fetchmail before 6.2.5.2 allows remote POP3 servers to cause a denial of service and possibly execute arbitrary code via long UIDL responses. NOTE: a typo in an advisory accidentally used the wrong CVE identifier for the Fetchmail issue. This is the correct identifier.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2335
Version: 5
Platform(s): Red Hat Enterprise Linux 4
Product(s): fetchmail
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8833
 
Oval ID: oval:org.mitre.oval:def:8833
Title: Buffer overflow in the POP3 client in Fetchmail before 6.2.5.2 allows remote POP3 servers to cause a denial of service and possibly execute arbitrary code via long UIDL responses. NOTE: a typo in an advisory accidentally used the wrong CVE identifier for the Fetchmail issue. This is the correct identifier.
Description: Buffer overflow in the POP3 client in Fetchmail before 6.2.5.2 allows remote POP3 servers to cause a denial of service and possibly execute arbitrary code via long UIDL responses. NOTE: a typo in an advisory accidentally used the wrong CVE identifier for the Fetchmail issue. This is the correct identifier.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2335
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 91

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for fetchmail
File : nvt/sles9p5012536.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200507-21 (fetchmail)
File : nvt/glsa_200507_21.nasl
2008-09-04 Name : FreeBSD Ports: fetchmail
File : nvt/freebsd_fetchmail1.nasl
2008-01-17 Name : Debian Security Advisory DSA 774-1 (fetchmail)
File : nvt/deb_774_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
18174 Fetchmail UIDL POP3 Server Response Overflow

A remote overflow exists in fetchmail. The POP3 code fails to validate responses from the server resulting in a buffer overflow. With a specially crafted request, an attacker can cause arbitrary code execution resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2006-08-01 Name : The remote operating system is missing a vendor-supplied patch.
File : macosx_SecUpd2006-004.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-640.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-209.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-153-1.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-126.nasl - Type : ACT_GATHER_INFO
2005-08-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-774.nasl - Type : ACT_GATHER_INFO
2005-08-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_3497d7be2fef45f481629063751b573a.nasl - Type : ACT_GATHER_INFO
2005-07-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200507-21.nasl - Type : ACT_GATHER_INFO
2005-07-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-640.nasl - Type : ACT_GATHER_INFO
2005-07-22 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-613.nasl - Type : ACT_GATHER_INFO
2005-07-22 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-614.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html
BID http://www.securityfocus.com/bid/14349
http://www.securityfocus.com/bid/19289
BUGTRAQ http://www.securityfocus.com/archive/1/435197/100/0/threaded
http://www.securityfocus.com/archive/1/441856/100/200/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA06-214A.html
CONFIRM http://developer.berlios.de/project/shownotes.php?release_id=6617
http://fetchmail.berlios.de/fetchmail-SA-2005-01.txt
DEBIAN http://www.debian.org/security/2005/dsa-774
FEDORA http://www.redhat.com/archives/fedora-announce-list/2005-July/msg00088.html
http://www.redhat.com/archives/fedora-announce-list/2005-July/msg00089.html
MISC http://www.redhat.com/archives/fedora-announce-list/2005-July/msg00104.html
OSVDB http://www.osvdb.org/18174
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-640.html
SECUNIA http://secunia.com/advisories/16176
http://secunia.com/advisories/21253
SUSE http://www.novell.com/linux/security/advisories/2005_18_sr.html
VUPEN http://www.vupen.com/english/advisories/2005/1171
http://www.vupen.com/english/advisories/2006/3101

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-05 01:01:54
  • Multiple Updates
2021-05-04 12:03:04
  • Multiple Updates
2021-04-22 01:03:21
  • Multiple Updates
2020-05-23 01:36:47
  • Multiple Updates
2020-05-23 00:16:42
  • Multiple Updates
2018-10-19 21:19:38
  • Multiple Updates
2017-10-11 09:23:32
  • Multiple Updates
2016-06-28 15:19:59
  • Multiple Updates
2016-04-26 13:41:05
  • Multiple Updates
2014-02-17 10:32:11
  • Multiple Updates
2013-05-11 11:28:51
  • Multiple Updates