Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:11158
HistoryJan 23, 2006 - 12:00 a.m.

[SA18571] Fetchmail Bounced Message Denial of Service Vulnerability

2006-01-2300:00:00
vulners.com
9

TITLE:
Fetchmail Bounced Message Denial of Service Vulnerability

SECUNIA ADVISORY ID:
SA18571

VERIFY ADVISORY:
http://secunia.com/advisories/18571/

CRITICAL:
Moderately critical

IMPACT:
DoS

WHERE:
>From remote

SOFTWARE:
Fetchmail 6.x
http://secunia.com/product/370/

DESCRIPTION:
A vulnerability has been reported in Fetchmail, which can be
exploited by malicious people to cause a DoS (Denial of Service).

The vulnerability is caused due to incorrect freeing of an invalid
pointer when bouncing a message to the originator or to the local
postmaster. This can be exploited to crash Fetchmail.

The vulnerability has been reported in versions 6.3.x prior to 6.3.2
and in release candidates 6.3.2-rc1, -rc2, and -rc3.

SOLUTION:
Update to version 6.3.2 or later.
http://developer.berlios.de/project/showfiles.php?group_id=1824

NOTE: The vendor reports that fetchmail 6.2.x has reached end of
life.

PROVIDED AND/OR DISCOVERED BY:
The vendor credits Nathaniel W. Turner.

ORIGINAL ADVISORY:
http://fetchmail.berlios.de/fetchmail-SA-2006-01.txt


About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.

Subscribe:
http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/

Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.