Executive Summary

Informations
Name CVE-2005-3088 First vendor Publication 2005-10-27
Vendor Cve Last vendor Modification 2018-10-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

fetchmailconf before 1.49 in fetchmail 6.2.0, 6.2.5 and 6.2.5.2 creates configuration files with insecure world-readable permissions, which allows local users to obtain sensitive information such as passwords.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3088

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200511-06 (fetchmail)
File : nvt/glsa_200511_06.nasl
2008-09-04 Name : FreeBSD Ports: fetchmail
File : nvt/freebsd_fetchmail3.nasl
2008-01-17 Name : Debian Security Advisory DSA 900-1 (fetchmail)
File : nvt/deb_900_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 900-2 (fetchmail)
File : nvt/deb_900_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 900-3 (fetchmail)
File : nvt/deb_900_3.nasl
0000-00-00 Name : Slackware Advisory SSA:2006-045-01 fetchmail
File : nvt/esoft_slk_ssa_2006_045_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
20267 Fetchmail fetchmailconf Race Condition Password Disclosure

Fetchmail contains a flaw that may lead to an unauthorized password exposure. It is possible to gain access to plain text passwords when the fetchmailconf utility is used to create a configuration. The utility writes the configuration file before restricting access to other users, which may lead to a loss of confidentiality.

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-900.nasl - Type : ACT_GATHER_INFO
2006-08-01 Name : The remote operating system is missing a vendor-supplied patch.
File : macosx_SecUpd2006-004.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_baf74e0b497a11daa4f40060084a00e5.nasl - Type : ACT_GATHER_INFO
2006-02-15 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2006-045-01.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-209.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-215-1.nasl - Type : ACT_GATHER_INFO
2005-11-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200511-06.nasl - Type : ACT_GATHER_INFO
2005-10-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-823.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html
BID http://www.securityfocus.com/bid/15179
http://www.securityfocus.com/bid/19289
BUGTRAQ http://marc.info/?l=bugtraq&m=113042785902031&w=2
CERT http://www.us-cert.gov/cas/techalerts/TA06-214A.html
CONFIRM http://fetchmail.berlios.de/fetchmail-SA-2005-02.txt
DEBIAN http://www.debian.org/security/2005/dsa-900
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200511-06.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2005:209
OSVDB http://www.osvdb.org/20267
REDHAT http://www.redhat.com/support/errata/RHSA-2005-823.html
SECTRACK http://securitytracker.com/id?1015114
SECUNIA http://secunia.com/advisories/17293
http://secunia.com/advisories/17349
http://secunia.com/advisories/17446
http://secunia.com/advisories/17491
http://secunia.com/advisories/17495
http://secunia.com/advisories/17631
http://secunia.com/advisories/18895
http://secunia.com/advisories/21253
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2006&...
UBUNTU https://usn.ubuntu.com/215-1/
VUPEN http://www.vupen.com/english/advisories/2005/2182
http://www.vupen.com/english/advisories/2006/3101

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:03:12
  • Multiple Updates
2021-04-22 01:03:29
  • Multiple Updates
2020-05-23 00:16:51
  • Multiple Updates
2018-10-04 00:19:25
  • Multiple Updates
2016-10-18 12:01:47
  • Multiple Updates
2016-06-28 15:21:53
  • Multiple Updates
2016-04-26 13:50:20
  • Multiple Updates
2014-02-17 10:33:01
  • Multiple Updates
2013-05-11 11:32:20
  • Multiple Updates