Executive Summary

Informations
Name CVE-2006-5867 First vendor Publication 2006-12-31
Vendor Cve Last vendor Modification 2018-10-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:N/A:N)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

fetchmail before 6.3.6-rc4 does not properly enforce TLS and may transmit cleartext passwords over unsecured links if certain circumstances occur, which allows remote attackers to obtain sensitive information via man-in-the-middle (MITM) attacks.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5867

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10566
 
Oval ID: oval:org.mitre.oval:def:10566
Title: fetchmail before 6.3.6-rc4 does not properly enforce TLS and may transmit cleartext passwords over unsecured links if certain circumstances occur, which allows remote attackers to obtain sensitive information via man-in-the-middle (MITM) attacks.
Description: fetchmail before 6.3.6-rc4 does not properly enforce TLS and may transmit cleartext passwords over unsecured links if certain circumstances occur, which allows remote attackers to obtain sensitive information via man-in-the-middle (MITM) attacks.
Family: unix Class: vulnerability
Reference(s): CVE-2006-5867
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 114

OpenVAS Exploits

Date Description
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for fetchmail
File : nvt/sles9p5012567.nasl
2009-04-09 Name : Mandriva Update for fetchmail MDKSA-2007:016 (fetchmail)
File : nvt/gb_mandriva_MDKSA_2007_016.nasl
2009-03-23 Name : Ubuntu Update for fetchmail vulnerability USN-405-1
File : nvt/gb_ubuntu_USN_405_1.nasl
2009-02-27 Name : Fedora Update for fetchmail FEDORA-2007-041
File : nvt/gb_fedora_2007_041_fetchmail_fc5.nasl
2009-02-27 Name : Fedora Update for fetchmail FEDORA-2007-042
File : nvt/gb_fedora_2007_042_fetchmail_fc6.nasl
2009-01-28 Name : SuSE Update for XFree86-server,xorg-x11-server,xloader SUSE-SA:2007:008
File : nvt/gb_suse_2007_008.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200701-13 (fetchmail)
File : nvt/glsa_200701_13.nasl
2008-09-04 Name : FreeBSD Ports: fetchmail
File : nvt/freebsd_fetchmail7.nasl
2008-01-17 Name : Debian Security Advisory DSA 1259-1 (fetchmail)
File : nvt/deb_1259_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-024-01 fetchmail
File : nvt/esoft_slk_ssa_2007_024_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
31580 Fetchmail TLS Enforcement Cleartext Credential Disclosure

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2007-0018.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_fetchmail-2608.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-405-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_fetchmail-2602.nasl - Type : ACT_GATHER_INFO
2007-04-21 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd2007-004.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-024-01.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-016.nasl - Type : ACT_GATHER_INFO
2007-02-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1259.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2007-0018.nasl - Type : ACT_GATHER_INFO
2007-02-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0018.nasl - Type : ACT_GATHER_INFO
2007-01-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200701-13.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-041.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-042.nasl - Type : ACT_GATHER_INFO
2007-01-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5238ac459d8c11db858b0060084a00e5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html
BID http://www.securityfocus.com/bid/21903
BUGTRAQ http://www.securityfocus.com/archive/1/456115/100/0/threaded
http://www.securityfocus.com/archive/1/460528/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA07-109A.html
CONFIRM http://docs.info.apple.com/article.html?artnum=305391
http://fetchmail.berlios.de/fetchmail-SA-2006-02.txt
https://issues.rpath.com/browse/RPL-919
DEBIAN http://www.debian.org/security/2007/dsa-1259
FEDORA http://fedoranews.org/cms/node/2429
GENTOO http://security.gentoo.org/glsa/glsa-200701-13.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:016
OPENPKG http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.004.html
OSVDB http://osvdb.org/31580
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0018.html
SECTRACK http://securitytracker.com/id?1017478
SECUNIA http://secunia.com/advisories/23631
http://secunia.com/advisories/23695
http://secunia.com/advisories/23714
http://secunia.com/advisories/23781
http://secunia.com/advisories/23804
http://secunia.com/advisories/23838
http://secunia.com/advisories/23923
http://secunia.com/advisories/24007
http://secunia.com/advisories/24151
http://secunia.com/advisories/24174
http://secunia.com/advisories/24284
http://secunia.com/advisories/24966
SGI ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
SUSE http://www.novell.com/linux/security/advisories/2007_4_sr.html
TRUSTIX http://www.trustix.org/errata/2007/0007
UBUNTU http://www.ubuntu.com/usn/usn-405-1
VUPEN http://www.vupen.com/english/advisories/2007/0087
http://www.vupen.com/english/advisories/2007/0088
http://www.vupen.com/english/advisories/2007/1470

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-05 01:02:59
  • Multiple Updates
2021-05-04 12:04:51
  • Multiple Updates
2021-04-22 01:05:27
  • Multiple Updates
2020-05-24 01:03:01
  • Multiple Updates
2020-05-23 00:18:41
  • Multiple Updates
2018-10-18 00:19:47
  • Multiple Updates
2017-10-11 09:23:47
  • Multiple Updates
2016-06-28 16:00:17
  • Multiple Updates
2016-04-26 15:17:36
  • Multiple Updates
2014-02-17 10:37:51
  • Multiple Updates
2013-07-04 13:19:24
  • Multiple Updates
2013-05-11 11:14:07
  • Multiple Updates