7.8
HIGH
CVE-2005-4348
Fetchmail Message Tampering Denial of Service Vulnerability
Description

fetchmail before 6.3.1 and before 6.2.5.5, when configured for multidrop mode, allows remote attackers to cause a denial of service (application crash) by sending messages without headers from upstream mail servers.

INFO

Published Date :

Dec. 21, 2005, 12:03 a.m.

Last Modified :

Oct. 19, 2018, 3:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2005-4348 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fetchmail fetchmail
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2005-4348.

URL Resource
ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc Broken Link
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=343836 Mailing List Issue Tracking Third Party Advisory
http://fetchmail.berlios.de/fetchmail-SA-2005-03.txt Broken Link
http://secunia.com/advisories/17891 Third Party Advisory
http://secunia.com/advisories/18172 Third Party Advisory
http://secunia.com/advisories/18231 Third Party Advisory
http://secunia.com/advisories/18266 Third Party Advisory
http://secunia.com/advisories/18433 Third Party Advisory
http://secunia.com/advisories/18463 Third Party Advisory
http://secunia.com/advisories/18895 Third Party Advisory
http://secunia.com/advisories/21253 Third Party Advisory
http://secunia.com/advisories/24007 Third Party Advisory
http://secunia.com/advisories/24284 Third Party Advisory
http://securitytracker.com/id?1015383 Third Party Advisory VDB Entry
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.443499 Third Party Advisory
http://www.debian.org/security/2005/dsa-939 Third Party Advisory
http://www.novell.com/linux/security/advisories/2007_4_sr.html Broken Link
http://www.osvdb.org/21906 Broken Link
http://www.redhat.com/support/errata/RHSA-2007-0018.html Third Party Advisory
http://www.securityfocus.com/archive/1/420098/100/0/threaded
http://www.securityfocus.com/archive/1/435197/100/0/threaded
http://www.securityfocus.com/bid/15987 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/19289 Third Party Advisory VDB Entry
http://www.trustix.org/errata/2006/0002/ Broken Link
http://www.vupen.com/english/advisories/2005/2996 Permissions Required Third Party Advisory
http://www.vupen.com/english/advisories/2006/3101 Permissions Required Third Party Advisory
http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2005:236 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/23713 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9659 Third Party Advisory
https://usn.ubuntu.com/233-1/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2005-4348 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2005-4348 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 19, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/435197/100/0/threaded [Third Party Advisory, VDB Entry]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/420098/100/0/threaded [Third Party Advisory, VDB Entry]
    Added Reference http://www.securityfocus.com/archive/1/435197/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/420098/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-233-1 [Broken Link]
    Added Reference https://usn.ubuntu.com/233-1/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 27, 2018

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/19289 No Types Assigned http://www.securityfocus.com/bid/19289 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2005/2996 No Types Assigned http://www.vupen.com/english/advisories/2005/2996 Permissions Required, Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/23713 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/23713 Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/18231 Vendor Advisory http://secunia.com/advisories/18231 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/24007 Vendor Advisory http://secunia.com/advisories/24007 Third Party Advisory
    Changed Reference Type http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2005:236 No Types Assigned http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2005:236 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9659 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9659 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/18172 Vendor Advisory http://secunia.com/advisories/18172 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/435197/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/435197/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/24284 Vendor Advisory http://secunia.com/advisories/24284 Third Party Advisory
    Changed Reference Type http://www.novell.com/linux/security/advisories/2007_4_sr.html No Types Assigned http://www.novell.com/linux/security/advisories/2007_4_sr.html Broken Link
    Changed Reference Type ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc No Types Assigned ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc Broken Link
    Changed Reference Type http://secunia.com/advisories/21253 Vendor Advisory http://secunia.com/advisories/21253 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/15987 No Types Assigned http://www.securityfocus.com/bid/15987 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2007-0018.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2007-0018.html Third Party Advisory
    Changed Reference Type http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=343836 No Types Assigned http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=343836 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.443499 No Types Assigned http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.443499 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2006/3101 No Types Assigned http://www.vupen.com/english/advisories/2006/3101 Permissions Required, Third Party Advisory
    Changed Reference Type http://www.osvdb.org/21906 No Types Assigned http://www.osvdb.org/21906 Broken Link
    Changed Reference Type http://www.debian.org/security/2005/dsa-939 No Types Assigned http://www.debian.org/security/2005/dsa-939 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/18433 Vendor Advisory http://secunia.com/advisories/18433 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/18895 Vendor Advisory http://secunia.com/advisories/18895 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/18463 Vendor Advisory http://secunia.com/advisories/18463 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/18266 Vendor Advisory http://secunia.com/advisories/18266 Third Party Advisory
    Changed Reference Type http://www.trustix.org/errata/2006/0002/ No Types Assigned http://www.trustix.org/errata/2006/0002/ Broken Link
    Changed Reference Type http://secunia.com/advisories/17891 Patch, Vendor Advisory http://secunia.com/advisories/17891 Third Party Advisory
    Changed Reference Type http://securitytracker.com/id?1015383 No Types Assigned http://securitytracker.com/id?1015383 Third Party Advisory, VDB Entry
    Changed Reference Type http://fetchmail.berlios.de/fetchmail-SA-2005-03.txt Patch, Vendor Advisory http://fetchmail.berlios.de/fetchmail-SA-2005-03.txt Broken Link
    Changed Reference Type http://www.ubuntulinux.org/support/documentation/usn/usn-233-1 No Types Assigned http://www.ubuntulinux.org/support/documentation/usn/usn-233-1 Broken Link
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/420098/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/420098/100/0/threaded Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:fetchmail:fetchmail:4.5.1:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:4.5.2:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:4.5.3:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:4.5.4:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:4.5.5:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:4.5.6:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:4.5.7:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:4.5.8:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:4.6.0:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:4.6.1:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:4.6.2:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:4.6.3:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:4.6.4:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:4.6.5:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:4.6.6:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:4.6.7:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:4.6.8:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:4.6.9:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:4.7.0:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:4.7.1:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:4.7.2:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:4.7.3:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:4.7.4:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:4.7.5:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:4.7.6:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:4.7.7:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.0.2:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.0.3:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.0.4:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.0.5:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.0.6:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.0.7:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.0.8:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.1.0:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.1.4:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.2.0:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.2.1:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.2.3:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.2.4:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.2.7:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.2.8:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.3.0:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.3.1:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.3.3:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.3.8:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.4.0:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.4.3:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.4.4:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.4.5:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.5.0:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.5.2:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.5.3:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.5.5:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.5.6:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.7.0:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.7.2:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.7.4:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.8:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.8.1:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.8.2:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.8.3:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.8.4:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.8.5:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.8.6:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.8.11:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.8.13:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.8.14:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.8.17:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.9.0:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.9.4:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.9.5:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.9.8:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.9.10:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.9.11:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:5.9.13:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:6.1.0:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:6.1.3:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:6.2.0:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:6.2.1:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:6.2.2:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:6.2.3:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:6.2.4:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:6.2.5:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:6.2.5.1:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:*:*:*:*:*:*:*:* versions up to (including) 6.2.5.2 *cpe:2.3:a:fetchmail:fetchmail:6.2.5.4:*:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:6.2.6:pre4:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:6.2.6:pre8:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:6.2.6:pre9:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:6.2.9:rc10:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:6.2.9:rc3:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:6.2.9:rc4:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:6.2.9:rc5:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:6.2.9:rc7:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:6.2.9:rc8:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:6.2.9:rc9:*:*:*:*:*:* *cpe:2.3:a:fetchmail:fetchmail:*:*:*:*:*:*:*:* versions up to (including) 6.3.0 OR *cpe:2.3:a:fetchmail:fetchmail:*:*:*:*:*:*:*:* versions from (including) 6.2.0 up to (excluding) 6.2.5.5 *cpe:2.3:a:fetchmail:fetchmail:*:*:*:*:*:*:*:* versions from (including) 6.3.0 up to (excluding) 6.3.1
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9659 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9659 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/23713 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/23713 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 21, 2005

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2005-4348 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2005-4348 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

7.92 }} 0.24%

score

0.93565

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability