Executive Summary

Summary
Title fetchmail security update
Informations
Name RHSA-2009:1427 First vendor Publication 2009-09-08
Vendor RedHat Last vendor Modification 2009-09-08
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated fetchmail package that fixes multiple security issues is now available for Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

Fetchmail is a remote mail retrieval and forwarding utility intended for use over on-demand TCP/IP links, such as SLIP and PPP connections.

It was discovered that fetchmail is affected by the previously published "null prefix attack", caused by incorrect handling of NULL characters in X.509 certificates. If an attacker is able to get a carefully-crafted certificate signed by a trusted Certificate Authority, the attacker could use the certificate during a man-in-the-middle attack and potentially confuse fetchmail into accepting it by mistake. (CVE-2009-2666)

A flaw was found in the way fetchmail handles rejections from a remote SMTP server when sending warning mail to the postmaster. If fetchmail sent a warning mail to the postmaster of an SMTP server and that SMTP server rejected it, fetchmail could crash. (CVE-2007-4565)

A flaw was found in fetchmail. When fetchmail is run in double verbose mode ("-v -v"), it could crash upon receiving certain, malformed mail messages with long headers. A remote attacker could use this flaw to cause a denial of service if fetchmail was also running in daemon mode ("-d"). (CVE-2008-2711)

Note: when using SSL-enabled services, it is recommended that the fetchmail "--sslcertck" option be used to enforce strict SSL certificate checking.

All fetchmail users should upgrade to this updated package, which contains backported patches to correct these issues. If fetchmail is running in daemon mode, it must be restarted for this update to take effect (use the "fetchmail --quit" command to stop the fetchmail process).

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

260601 - CVE-2007-4565 Fetchmail NULL pointer dereference 451758 - CVE-2008-2711 fetchmail: Crash in large log messages in verbose mode 515804 - CVE-2009-2666 fetchmail: SSL null terminator bypass

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2009-1427.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-310 Cryptographic Issues
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10528
 
Oval ID: oval:org.mitre.oval:def:10528
Title: sink.c in fetchmail before 6.3.9 allows context-dependent attackers to cause a denial of service (NULL dereference and application crash) by refusing certain warning messages that are sent over SMTP.
Description: sink.c in fetchmail before 6.3.9 allows context-dependent attackers to cause a denial of service (NULL dereference and application crash) by refusing certain warning messages that are sent over SMTP.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4565
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10950
 
Oval ID: oval:org.mitre.oval:def:10950
Title: fetchmail 6.3.8 and earlier, when running in -v -v (aka verbose) mode, allows remote attackers to cause a denial of service (crash and persistent mail failure) via a malformed mail message with long headers, which triggers an erroneous dereference when using vsnprintf to format log messages.
Description: fetchmail 6.3.8 and earlier, when running in -v -v (aka verbose) mode, allows remote attackers to cause a denial of service (crash and persistent mail failure) via a malformed mail message with long headers, which triggers an erroneous dereference when using vsnprintf to format log messages.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2711
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11059
 
Oval ID: oval:org.mitre.oval:def:11059
Title: socket.c in fetchmail before 6.3.11 does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
Description: socket.c in fetchmail before 6.3.11 does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2666
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13893
 
Oval ID: oval:org.mitre.oval:def:13893
Title: USN-816-1 -- fetchmail vulnerability
Description: Moxie Marlinspike discovered that fetchmail did not properly handle certificates with NULL characters in the certificate name. A remote attacker could exploit this to perform a man in the middle attack to view sensitive information or alter encrypted communications.
Family: unix Class: patch
Reference(s): USN-816-1
CVE-2009-2666
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): fetchmail
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17131
 
Oval ID: oval:org.mitre.oval:def:17131
Title: USN-520-1 -- fetchmail vulnerabilities
Description: Gaetan Leurent discovered a vulnerability in the APOP protocol based on MD5 collisions.
Family: unix Class: patch
Reference(s): USN-520-1
CVE-2007-1558
CVE-2007-4565
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Product(s): fetchmail
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20221
 
Oval ID: oval:org.mitre.oval:def:20221
Title: DSA-1377-2 fetchmail - null pointer dereference
Description: Matthias Andree discovered that fetchmail, an SSL enabled POP3, APOP and IMAP mail gatherer/forwarder, can under certain circumstances attempt to dereference a NULL pointer and crash.
Family: unix Class: patch
Reference(s): DSA-1377-2
CVE-2007-4565
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): fetchmail
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22871
 
Oval ID: oval:org.mitre.oval:def:22871
Title: ELSA-2009:1427: fetchmail security update (Moderate)
Description: socket.c in fetchmail before 6.3.11 does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408.
Family: unix Class: patch
Reference(s): ELSA-2009:1427-01
CVE-2007-4565
CVE-2008-2711
CVE-2009-2666
Version: 17
Platform(s): Oracle Linux 5
Product(s): fetchmail
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29379
 
Oval ID: oval:org.mitre.oval:def:29379
Title: RHSA-2009:1427 -- fetchmail security update (Moderate)
Description: An updated fetchmail package that fixes multiple security issues is now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team.
Family: unix Class: patch
Reference(s): RHSA-2009:1427
CESA-2009:1427-CentOS 3
CESA-2009:1427-CentOS 5
CVE-2007-4565
CVE-2008-2711
CVE-2009-2666
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 3
CentOS Linux 5
Product(s): fetchmail
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 119

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for fetchmail CESA-2009:1427 centos5 i386
File : nvt/gb_CESA-2009_1427_fetchmail_centos5_i386.nasl
2011-08-09 Name : CentOS Update for fetchmail CESA-2009:1427 centos4 i386
File : nvt/gb_CESA-2009_1427_fetchmail_centos4_i386.nasl
2011-08-09 Name : CentOS Update for fetchmail CESA-2009:1427 centos3 i386
File : nvt/gb_CESA-2009_1427_fetchmail_centos3_i386.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-12 (fetchmail)
File : nvt/glsa_201006_12.nasl
2010-05-12 Name : Mac OS X 10.6.2 Update / Mac OS X Security Update 2009-006
File : nvt/macosx_upd_10_6_2_secupd_2009-006.nasl
2010-05-12 Name : Mac OS X Security Update 2009-001
File : nvt/macosx_secupd_2009-001.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:201-1 (fetchmail)
File : nvt/mdksa_2009_201_1.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : SLES10: Security update for fetchmail
File : nvt/sles10_fetchmail0.nasl
2009-10-13 Name : SLES10: Security update for fetchmail
File : nvt/sles10_fetchmail.nasl
2009-10-11 Name : SLES11: Security update for fetchmail
File : nvt/sles11_fetchmail.nasl
2009-10-10 Name : SLES9: Security update for fetchmail
File : nvt/sles9p5055302.nasl
2009-10-10 Name : SLES9: Security update for fetchmail
File : nvt/sles9p5015579.nasl
2009-09-15 Name : CentOS Security Advisory CESA-2009:1427 (fetchmail)
File : nvt/ovcesa2009_1427.nasl
2009-09-09 Name : Fedora Core 10 FEDORA-2009-8770 (fetchmail)
File : nvt/fcore_2009_8770.nasl
2009-09-09 Name : Fedora Core 11 FEDORA-2009-8780 (fetchmail)
File : nvt/fcore_2009_8780.nasl
2009-09-09 Name : RedHat Security Advisory RHSA-2009:1427
File : nvt/RHSA_2009_1427.nasl
2009-08-17 Name : Debian Security Advisory DSA 1852-1 (fetchmail)
File : nvt/deb_1852_1.nasl
2009-08-17 Name : SuSE Security Advisory SUSE-SA:2009:044 (subversion)
File : nvt/suse_sa_2009_044.nasl
2009-08-17 Name : Ubuntu USN-816-1 (fetchmail)
File : nvt/ubuntu_816_1.nasl
2009-08-17 Name : FreeBSD Ports: fetchmail
File : nvt/freebsd_fetchmail12.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:201 (fetchmail)
File : nvt/mdksa_2009_201.nasl
2009-04-09 Name : Mandriva Update for fetchmail MDKSA-2007:179 (fetchmail)
File : nvt/gb_mandriva_MDKSA_2007_179.nasl
2009-04-09 Name : Mandriva Update for fetchmail MDVSA-2008:117 (fetchmail)
File : nvt/gb_mandriva_MDVSA_2008_117.nasl
2009-03-23 Name : Ubuntu Update for fetchmail vulnerabilities USN-520-1
File : nvt/gb_ubuntu_USN_520_1.nasl
2009-02-27 Name : Fedora Update for fetchmail FEDORA-2007-1983
File : nvt/gb_fedora_2007_1983_fetchmail_fc7.nasl
2009-02-27 Name : Fedora Update for fetchmail FEDORA-2007-689
File : nvt/gb_fedora_2007_689_fetchmail_fc6.nasl
2009-02-17 Name : Fedora Update for fetchmail FEDORA-2008-5800
File : nvt/gb_fedora_2008_5800_fetchmail_fc8.nasl
2009-02-17 Name : Fedora Update for fetchmail FEDORA-2008-5789
File : nvt/gb_fedora_2008_5789_fetchmail_fc9.nasl
2008-09-04 Name : FreeBSD Ports: fetchmail
File : nvt/freebsd_fetchmail8.nasl
2008-09-04 Name : FreeBSD Ports: fetchmail
File : nvt/freebsd_fetchmail11.nasl
2008-09-04 Name : FreeBSD Ports: fetchmail
File : nvt/freebsd_fetchmail10.nasl
2008-01-17 Name : Debian Security Advisory DSA 1377-2 (fetchmail)
File : nvt/deb_1377_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 1377-1 (fetchmail)
File : nvt/deb_1377_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-218-01 fetchmail
File : nvt/esoft_slk_ssa_2009_218_01.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-210-01 fetchmail
File : nvt/esoft_slk_ssa_2008_210_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56855 Fetchmail X.509 Certificate Authority (CA) Common Name Null Byte Handling SSL...

46304 Fetchmail Large Header Verbose Printing DoS

45833 Fetchmail SMTP Warning Message Refusal DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1427.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20090908_fetchmail_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-12.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1852.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_2.nasl - Type : ACT_GATHER_INFO
2009-11-09 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-006.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_fetchmail-6410.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12468.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11814.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_fetchmail-090807.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_fetchmail-6409.nasl - Type : ACT_GATHER_INFO
2009-09-09 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1427.nasl - Type : ACT_GATHER_INFO
2009-09-09 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1427.nasl - Type : ACT_GATHER_INFO
2009-09-04 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8770.nasl - Type : ACT_GATHER_INFO
2009-09-04 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8780.nasl - Type : ACT_GATHER_INFO
2009-08-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-201.nasl - Type : ACT_GATHER_INFO
2009-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-816-1.nasl - Type : ACT_GATHER_INFO
2009-08-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5179d85c868311de91b90022157515b2.nasl - Type : ACT_GATHER_INFO
2009-08-12 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_fetchmail-090807.nasl - Type : ACT_GATHER_INFO
2009-08-12 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_fetchmail-090807.nasl - Type : ACT_GATHER_INFO
2009-08-07 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-218-01.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-117.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-001.nasl - Type : ACT_GATHER_INFO
2008-07-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-210-01.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5800.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5789.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1e8e63c0478a11dda88d000ea69a5213.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_168190df3e9a11dd87bc000ea69a5213.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_fetchmail-4462.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-520-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-1983.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote openSUSE host is missing a security update.
File : suse_fetchmail-4490.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1377.nasl - Type : ACT_GATHER_INFO
2007-09-14 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-179.nasl - Type : ACT_GATHER_INFO
2007-09-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-689.nasl - Type : ACT_GATHER_INFO
2007-09-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_45500f74594711dc87c1000e2e5785ad.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:52:51
  • Multiple Updates