Gentoo Archives: gentoo-announce

From: Matthias Geerdsen <vorlon@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200701-13 ] Fetchmail: Denial of Service and password disclosure
Date: Mon, 22 Jan 2007 21:11:25
Message-Id: 45B522D4.3070803@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200701-13
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Fetchmail: Denial of Service and password disclosure
9 Date: January 22, 2007
10 Bugs: #160463
11 ID: 200701-13
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Fetchmail has been found to have numerous vulnerabilities allowing for
19 Denial of Service and password disclosure.
20
21 Background
22 ==========
23
24 Fetchmail is a remote mail retrieval and forwarding utility.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-mail/fetchmail < 6.3.6 >= 6.3.6
33
34 Description
35 ===========
36
37 Neil Hoggarth has discovered that when delivering messages to a message
38 delivery agent by means of the "mda" option, Fetchmail passes a NULL
39 pointer to the ferror() and fflush() functions when refusing a message.
40 Isaac Wilcox has discovered numerous means of plain-text password
41 disclosure due to errors in secure connection establishment.
42
43 Impact
44 ======
45
46 An attacker could deliver a message via Fetchmail to a message delivery
47 agent configured to refuse the message, and crash the Fetchmail
48 process. SMTP and LMTP delivery modes are not affected by this
49 vulnerability. An attacker could also perform a Man-in-the-Middle
50 attack, and obtain plain-text authentication credentials of users
51 connecting to a Fetchmail process.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All fetchmail users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=net-mail/fetchmail-6.3.6"
65
66 References
67 ==========
68
69 [ 1 ] CVE-2006-5867
70 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5867
71 [ 2 ] CVE-2006-5974
72 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5974
73
74 Availability
75 ============
76
77 This GLSA and any updates to it are available for viewing at
78 the Gentoo Security Website:
79
80 http://security.gentoo.org/glsa/glsa-200701-13.xml
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 http://bugs.gentoo.org.
90
91 License
92 =======
93
94 Copyright 2007 Gentoo Foundation, Inc; referenced text
95 belongs to its owner(s).
96
97 The contents of this document are licensed under the
98 Creative Commons - Attribution / Share Alike license.
99
100 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature