exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201006-12

Gentoo Linux Security Advisory 201006-12
Posted Jun 3, 2010
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201006-12 - Multiple vulnerabilities have been reported in Fetchmail, allowing remote attackers to execute arbitrary code or to conduct Man-in-the-Middle attacks. Versions less than 6.3.14 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2009-2666, CVE-2010-0562
SHA-256 | 673e4aabeca54c4f6f8eb89a2119f7e035d028ee5801f0d90caec3696f7ba79a

Gentoo Linux Security Advisory 201006-12

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201006-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Fetchmail: Multiple vulnerabilities
Date: June 01, 2010
Bugs: #280537, #307761
ID: 201006-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been reported in Fetchmail, allowing
remote attackers to execute arbitrary code or to conduct
Man-in-the-Middle attacks.

Background
==========

Fetchmail is a remote mail retrieval and forwarding utility.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-mail/fetchmail < 6.3.14 >= 6.3.14

Description
===========

Multiple vulnerabilities have been reported in Fetchmail:

* The sdump() function might trigger a heap-based buffer overflow
during the escaping of non-printable characters with the high bit set
from an X.509 certificate (CVE-2010-0562).

* The vendor reported that Fetchmail does not properly handle Common
Name (CN) fields in X.509 certificates that contain an ASCII NUL
character. Specifically, the processing of such fields is stopped at
the first occurrence of a NUL character. This type of vulnerability
was recently discovered by Dan Kaminsky and Moxie Marlinspike
(CVE-2009-2666).

Impact
======

A remote attacker could entice a user to connect with Fetchmail to a
specially crafted SSL-enabled server in verbose mode, possibly
resulting in the execution of arbitrary code with the privileges of the
user running the application. NOTE: The issue is only existent on
platforms on which char is signed.

Furthermore, a remote attacker might employ a specially crafted X.509
certificate, containing a NUL character in the Common Name field to
conduct man-in-the-middle attacks on SSL connections made using
Fetchmail.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Fetchmail users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-mail/fetchmail-6.3.14"

References
==========

[ 1 ] CVE-2010-0562
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0562
[ 2 ] CVE-2009-2666
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2666

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201006-12.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2010 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close