TUCoPS :: HP Unsorted F :: b1a-1193.htm

Fetchmail: Multiple vulnerabilities
Fetchmail: Multiple vulnerabilities
Fetchmail: Multiple vulnerabilities



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigCB3E0271B048D6E46F465ADB
Content-Type: text/plain; charset=ISO-8859-15
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201006-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Fetchmail: Multiple vulnerabilities
      Date: June 01, 2010
      Bugs: #280537, #307761
        ID: 201006-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been reported in Fetchmail, allowing
remote attackers to execute arbitrary code or to conduct
Man-in-the-Middle attacks.

Background
=========
Fetchmail is a remote mail retrieval and forwarding utility.

Affected packages
================
    -------------------------------------------------------------------
     Package             /  Vulnerable  /                   Unaffected
    -------------------------------------------------------------------
  1  net-mail/fetchmail      < 6.3.14                        >= 6.3.14

Description
==========
Multiple vulnerabilities have been reported in Fetchmail:

* The sdump() function might trigger a heap-based buffer overflow
  during the escaping of non-printable characters with the high bit set
  from an X.509 certificate (CVE-2010-0562).

* The vendor reported that Fetchmail does not properly handle Common
  Name (CN) fields in X.509 certificates that contain an ASCII NUL
  character. Specifically, the processing of such fields is stopped at
  the first occurrence of a NUL character. This type of vulnerability
  was recently discovered by Dan Kaminsky and Moxie Marlinspike
  (CVE-2009-2666).

Impact
=====
A remote attacker could entice a user to connect with Fetchmail to a
specially crafted SSL-enabled server in verbose mode, possibly
resulting in the execution of arbitrary code with the privileges of the
user running the application. NOTE: The issue is only existent on
platforms on which char is signed.

Furthermore, a remote attacker might employ a specially crafted X.509
certificate, containing a NUL character in the Common Name field to
conduct man-in-the-middle attacks on SSL connections made using
Fetchmail.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Fetchmail users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-mail/fetchmail-6.3.14"

References
=========
  [ 1 ] CVE-2010-0562
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0562 
  [ 2 ] CVE-2009-2666
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2666 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201006-12.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
https://bugs.gentoo.org.

License
======
Copyright 2010 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 


--------------enigCB3E0271B048D6E46F465ADB
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.15 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/ 

iEYEARECAAYFAkwGi2gACgkQuiczp+KMe7TwIACdE9j1CXbeJCfV5sfH0X/Pd5Rh
4EMAmgMkZe/Sv8TAb+ZBb8RzUmhQIhIM
=AdFP
-----END PGP SIGNATURE-----

--------------enigCB3E0271B048D6E46F465ADB--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH