Resource management error in fetchmail.berlios.de Fetchmail



Published: 2011-06-02 | Updated: 2020-08-11
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2011-1947
CWE-ID CWE-399
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Fetchmail
Client/Desktop applications / Office applications

Vendor fetchmail.berlios.de

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Resource management error

EUVDB-ID: #VU45006

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-1947

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

fetchmail 5.9.9 through 6.3.19 does not properly limit the wait time after issuing a (1) STARTTLS or (2) STLS request, which allows remote servers to cause a denial of service (application hang) by acknowledging the request but not sending additional packets.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Fetchmail: 5.9.9 - 6.3.19

External links

http://gitorious.org/fetchmail/fetchmail/blobs/legacy_63/fetchmail-SA-2011-01.txt
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061634.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061672.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061735.html
http://openwall.com/lists/oss-security/2011/05/30/1
http://openwall.com/lists/oss-security/2011/05/31/12
http://openwall.com/lists/oss-security/2011/05/31/17
http://openwall.com/lists/oss-security/2011/06/01/2
http://www.fetchmail.info/fetchmail-SA-2011-01.txt
http://www.mandriva.com/security/advisories?name=MDVSA-2011:107
http://www.securityfocus.com/archive/1/518251/100/0/threaded
http://www.securityfocus.com/bid/48043
http://www.securitytracker.com/id?1025605
http://exchange.xforce.ibmcloud.com/vulnerabilities/67700


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###