Search for vulnerabilities
Vulnerability details: VCID-vf8m-1syw-aaas
Vulnerability ID VCID-vf8m-1syw-aaas
Aliases CVE-2005-4348
Summary fetchmail before 6.3.1 and before 6.2.5.5, when configured for multidrop mode, allows remote attackers to cause a denial of service (application crash) by sending messages without headers from upstream mail servers.
Status Published
Exploitability 0.5
Weighted Severity 7.0
Risk 3.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2007:0018
epss 0.05792 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.05792 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.05792 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.05792 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.05792 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.07924 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.07924 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.07924 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.07924 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.07924 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.07924 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.07924 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.08474 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.09993 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.10361 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.10361 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.10361 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
epss 0.10361 https://api.first.org/data/v1/epss?cve=CVE-2005-4348
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1617856
cvssv2 7.8 https://nvd.nist.gov/vuln/detail/CVE-2005-4348
Reference id Reference type URL
ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=343836
http://fetchmail.berlios.de/fetchmail-SA-2005-03.txt
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2005-4348.json
https://api.first.org/data/v1/epss?cve=CVE-2005-4348
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-4348
http://secunia.com/advisories/17891
http://secunia.com/advisories/18172
http://secunia.com/advisories/18231
http://secunia.com/advisories/18266
http://secunia.com/advisories/18433
http://secunia.com/advisories/18463
http://secunia.com/advisories/18895
http://secunia.com/advisories/21253
http://secunia.com/advisories/24007
http://secunia.com/advisories/24284
http://securitytracker.com/id?1015383
https://exchange.xforce.ibmcloud.com/vulnerabilities/23713
http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.443499
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9659
https://usn.ubuntu.com/233-1/
http://www.debian.org/security/2005/dsa-939
http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2005:236
http://www.novell.com/linux/security/advisories/2007_4_sr.html
http://www.osvdb.org/21906
http://www.redhat.com/support/errata/RHSA-2007-0018.html
http://www.securityfocus.com/archive/1/420098/100/0/threaded
http://www.securityfocus.com/archive/1/435197/100/0/threaded
http://www.securityfocus.com/bid/15987
http://www.securityfocus.com/bid/19289
http://www.trustix.org/errata/2006/0002/
http://www.vupen.com/english/advisories/2005/2996
http://www.vupen.com/english/advisories/2006/3101
1617856 https://bugzilla.redhat.com/show_bug.cgi?id=1617856
343836 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=343836
cpe:2.3:a:fetchmail:fetchmail:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:fetchmail:fetchmail:*:*:*:*:*:*:*:*
CVE-2005-4348 https://nvd.nist.gov/vuln/detail/CVE-2005-4348
RHSA-2007:0018 https://access.redhat.com/errata/RHSA-2007:0018
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2005-4348
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.93626
EPSS Score 0.05792
Published At Nov. 28, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.