Executive Summary

Informations
Name CVE-2006-5974 First vendor Publication 2006-12-31
Vendor Cve Last vendor Modification 2018-10-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

fetchmail 6.3.5 and 6.3.6 before 6.3.6-rc4, when refusing a message delivered via the mda option, allows remote attackers to cause a denial of service (crash) via unknown vectors that trigger a NULL pointer dereference when calling the (1) ferror or (2) fflush functions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5974

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for fetchmail
File : nvt/sles9p5012567.nasl
2009-02-27 Name : Fedora Update for fetchmail FEDORA-2007-041
File : nvt/gb_fedora_2007_041_fetchmail_fc5.nasl
2009-02-27 Name : Fedora Update for fetchmail FEDORA-2007-042
File : nvt/gb_fedora_2007_042_fetchmail_fc6.nasl
2009-01-28 Name : SuSE Update for XFree86-server,xorg-x11-server,xloader SUSE-SA:2007:008
File : nvt/gb_suse_2007_008.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200701-13 (fetchmail)
File : nvt/glsa_200701_13.nasl
2008-09-04 Name : FreeBSD Ports: fetchmail
File : nvt/freebsd_fetchmail6.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-024-01 fetchmail
File : nvt/esoft_slk_ssa_2007_024_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
31836 Fetchmail mda Message Refusal DoS

Nessus® Vulnerability Scanner

Date Description
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_fetchmail-2608.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_fetchmail-2602.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-024-01.nasl - Type : ACT_GATHER_INFO
2007-01-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200701-13.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-041.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-042.nasl - Type : ACT_GATHER_INFO
2007-01-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_37e303139d8c11db858b0060084a00e5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/21902
BUGTRAQ http://www.securityfocus.com/archive/1/456114/100/0/threaded
CONFIRM http://fetchmail.berlios.de/fetchmail-SA-2006-03.txt
FEDORA http://fedoranews.org/cms/node/2429
GENTOO http://security.gentoo.org/glsa/glsa-200701-13.xml
OPENPKG http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.004.html
OSVDB http://osvdb.org/31836
SECTRACK http://securitytracker.com/id?1017479
SECUNIA http://secunia.com/advisories/23631
http://secunia.com/advisories/23804
http://secunia.com/advisories/23838
http://secunia.com/advisories/23923
http://secunia.com/advisories/24151
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
SUSE http://www.novell.com/linux/security/advisories/2007_4_sr.html
TRUSTIX http://www.trustix.org/errata/2007/0007
VUPEN http://www.vupen.com/english/advisories/2007/0087
http://www.vupen.com/english/advisories/2007/0088

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:04:52
  • Multiple Updates
2021-04-22 01:05:28
  • Multiple Updates
2020-05-23 00:18:43
  • Multiple Updates
2018-10-18 00:19:47
  • Multiple Updates
2016-06-28 16:00:32
  • Multiple Updates
2016-04-26 15:19:00
  • Multiple Updates
2014-02-17 10:37:53
  • Multiple Updates
2013-05-11 11:14:29
  • Multiple Updates