Executive Summary

Informations
Name CVE-2007-4565 First vendor Publication 2007-08-27
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

sink.c in fetchmail before 6.3.9 allows context-dependent attackers to cause a denial of service (NULL dereference and application crash) by refusing certain warning messages that are sent over SMTP.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4565

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10528
 
Oval ID: oval:org.mitre.oval:def:10528
Title: sink.c in fetchmail before 6.3.9 allows context-dependent attackers to cause a denial of service (NULL dereference and application crash) by refusing certain warning messages that are sent over SMTP.
Description: sink.c in fetchmail before 6.3.9 allows context-dependent attackers to cause a denial of service (NULL dereference and application crash) by refusing certain warning messages that are sent over SMTP.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4565
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17131
 
Oval ID: oval:org.mitre.oval:def:17131
Title: USN-520-1 -- fetchmail vulnerabilities
Description: Gaetan Leurent discovered a vulnerability in the APOP protocol based on MD5 collisions.
Family: unix Class: patch
Reference(s): USN-520-1
CVE-2007-1558
CVE-2007-4565
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Product(s): fetchmail
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20221
 
Oval ID: oval:org.mitre.oval:def:20221
Title: DSA-1377-2 fetchmail - null pointer dereference
Description: Matthias Andree discovered that fetchmail, an SSL enabled POP3, APOP and IMAP mail gatherer/forwarder, can under certain circumstances attempt to dereference a NULL pointer and crash.
Family: unix Class: patch
Reference(s): DSA-1377-2
CVE-2007-4565
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): fetchmail
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 118

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for fetchmail CESA-2009:1427 centos3 i386
File : nvt/gb_CESA-2009_1427_fetchmail_centos3_i386.nasl
2011-08-09 Name : CentOS Update for fetchmail CESA-2009:1427 centos4 i386
File : nvt/gb_CESA-2009_1427_fetchmail_centos4_i386.nasl
2011-08-09 Name : CentOS Update for fetchmail CESA-2009:1427 centos5 i386
File : nvt/gb_CESA-2009_1427_fetchmail_centos5_i386.nasl
2010-05-12 Name : Mac OS X Security Update 2009-001
File : nvt/macosx_secupd_2009-001.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : SLES10: Security update for fetchmail
File : nvt/sles10_fetchmail0.nasl
2009-10-10 Name : SLES9: Security update for fetchmail
File : nvt/sles9p5015579.nasl
2009-09-15 Name : CentOS Security Advisory CESA-2009:1427 (fetchmail)
File : nvt/ovcesa2009_1427.nasl
2009-09-09 Name : RedHat Security Advisory RHSA-2009:1427
File : nvt/RHSA_2009_1427.nasl
2009-04-09 Name : Mandriva Update for fetchmail MDKSA-2007:179 (fetchmail)
File : nvt/gb_mandriva_MDKSA_2007_179.nasl
2009-03-23 Name : Ubuntu Update for fetchmail vulnerabilities USN-520-1
File : nvt/gb_ubuntu_USN_520_1.nasl
2009-02-27 Name : Fedora Update for fetchmail FEDORA-2007-1983
File : nvt/gb_fedora_2007_1983_fetchmail_fc7.nasl
2009-02-27 Name : Fedora Update for fetchmail FEDORA-2007-689
File : nvt/gb_fedora_2007_689_fetchmail_fc6.nasl
2008-09-04 Name : FreeBSD Ports: fetchmail
File : nvt/freebsd_fetchmail8.nasl
2008-01-17 Name : Debian Security Advisory DSA 1377-1 (fetchmail)
File : nvt/deb_1377_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1377-2 (fetchmail)
File : nvt/deb_1377_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
45833 Fetchmail SMTP Warning Message Refusal DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1427.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090908_fetchmail_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11814.nasl - Type : ACT_GATHER_INFO
2009-09-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1427.nasl - Type : ACT_GATHER_INFO
2009-09-09 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1427.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-001.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_fetchmail-4462.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-520-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1983.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote openSUSE host is missing a security update.
File : suse_fetchmail-4490.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1377.nasl - Type : ACT_GATHER_INFO
2007-09-14 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-179.nasl - Type : ACT_GATHER_INFO
2007-09-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-689.nasl - Type : ACT_GATHER_INFO
2007-09-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_45500f74594711dc87c1000e2e5785ad.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html
BID http://www.securityfocus.com/bid/25495
BUGTRAQ http://www.securityfocus.com/archive/1/478798/100/0/threaded
http://www.securityfocus.com/archive/1/493388/100/0/threaded
CONFIRM http://fetchmail.berlios.de/fetchmail-SA-2007-02.txt
http://mknod.org/svn/fetchmail/branches/BRANCH_6-3/fetchmail-SA-2007-02.txt
http://support.apple.com/kb/HT3438
https://issues.rpath.com/browse/RPL-1690
DEBIAN http://www.debian.org/security/2007/dsa-1377
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:179
OSVDB http://osvdb.org/45833
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1018627
SECUNIA http://secunia.com/advisories/27399
http://secunia.com/advisories/33937
SREASON http://securityreason.com/securityalert/3074
SUSE http://lists.opensuse.org/opensuse-security-announce/2007-10/msg00008.html
TRUSTIX http://www.trustix.org/errata/2007/0028/
UBUNTU http://www.ubuntu.com/usn/usn-520-1
VUPEN http://www.vupen.com/english/advisories/2007/3032
http://www.vupen.com/english/advisories/2009/0422
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/36385

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-05 01:03:57
  • Multiple Updates
2021-05-04 12:06:18
  • Multiple Updates
2021-04-22 01:06:51
  • Multiple Updates
2020-05-23 01:38:40
  • Multiple Updates
2020-05-23 00:20:21
  • Multiple Updates
2018-10-16 00:19:13
  • Multiple Updates
2017-09-29 09:23:11
  • Multiple Updates
2017-07-29 12:02:29
  • Multiple Updates
2016-06-28 16:51:55
  • Multiple Updates
2016-04-26 16:32:05
  • Multiple Updates
2014-02-17 10:41:27
  • Multiple Updates
2013-05-11 10:35:07
  • Multiple Updates