Search for vulnerabilities
Vulnerability details: VCID-n9p4-1sut-aaam
Vulnerability ID VCID-n9p4-1sut-aaam
Aliases CVE-2005-3088
Summary fetchmailconf before 1.49 in fetchmail 6.2.0, 6.2.5 and 6.2.5.2 creates configuration files with insecure world-readable permissions, which allows local users to obtain sensitive information such as passwords.
Status Published
Exploitability 0.5
Weighted Severity 2.7
Risk 1.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Low https://access.redhat.com/errata/RHSA-2005:823
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00074 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00093 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00097 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
epss 0.00423 https://api.first.org/data/v1/epss?cve=CVE-2005-3088
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1617779
cvssv2 2.1 https://nvd.nist.gov/vuln/detail/CVE-2005-3088
Reference id Reference type URL
http://fetchmail.berlios.de/fetchmail-SA-2005-02.txt
http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html
http://marc.info/?l=bugtraq&m=113042785902031&w=2
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2005-3088.json
https://api.first.org/data/v1/epss?cve=CVE-2005-3088
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3088
http://secunia.com/advisories/17293
http://secunia.com/advisories/17349
http://secunia.com/advisories/17446
http://secunia.com/advisories/17491
http://secunia.com/advisories/17495
http://secunia.com/advisories/17631
http://secunia.com/advisories/18895
http://secunia.com/advisories/21253
http://securitytracker.com/id?1015114
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.443499
https://usn.ubuntu.com/215-1/
http://www.debian.org/security/2005/dsa-900
http://www.gentoo.org/security/en/glsa/glsa-200511-06.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2005:209
http://www.osvdb.org/20267
http://www.redhat.com/support/errata/RHSA-2005-823.html
http://www.securityfocus.com/bid/15179
http://www.securityfocus.com/bid/19289
http://www.us-cert.gov/cas/techalerts/TA06-214A.html
http://www.vupen.com/english/advisories/2005/2182
http://www.vupen.com/english/advisories/2006/3101
1617779 https://bugzilla.redhat.com/show_bug.cgi?id=1617779
336096 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=336096
cpe:2.3:a:fetchmail:fetchmail:6.2.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:fetchmail:fetchmail:6.2.0:*:*:*:*:*:*:*
cpe:2.3:a:fetchmail:fetchmail:6.2.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:fetchmail:fetchmail:6.2.5:*:*:*:*:*:*:*
cpe:2.3:a:fetchmail:fetchmail:6.2.5.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:fetchmail:fetchmail:6.2.5.2:*:*:*:*:*:*:*
CVE-2005-3088 https://nvd.nist.gov/vuln/detail/CVE-2005-3088
GLSA-200511-06 https://security.gentoo.org/glsa/200511-06
RHSA-2005:823 https://access.redhat.com/errata/RHSA-2005:823
No exploits are available.
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2005-3088
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.33076
EPSS Score 0.00074
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.