Upstream information

CVE-2012-3482 at MITRE

Description

Fetchmail 5.0.8 through 6.3.21, when using NTLM authentication in debug mode, allows remote NTLM servers to (1) cause a denial of service (crash and delayed delivery of inbound mail) via a crafted NTLM response that triggers an out-of-bounds read in the base64 decoder, or (2) obtain sensitive information from memory via an NTLM Type 2 message with a crafted Target Name structure, which triggers an out-of-bounds read.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5.8
Vector AV:N/AC:M/Au:N/C:P/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact Partial
SUSE Bugzilla entry: 775988 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • fetchmail >= 6.3.26-3.27
  • fetchmailconf >= 6.3.26-3.27
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA fetchmail-6.3.26-3.27
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA fetchmailconf-6.3.26-3.27
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • fetchmail >= 6.3.26-3.27
  • fetchmailconf >= 6.3.26-3.27
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA fetchmail-6.3.26-3.27
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA fetchmailconf-6.3.26-3.27
SUSE Linux Enterprise Desktop 11 SP4
  • fetchmail >= 6.3.8.90-13.20.21.1
Patchnames:
sledsp4-fetchmail-12472
SUSE Linux Enterprise Desktop 12 SP1
  • fetchmail >= 6.3.26-5.18
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA fetchmail-6.3.26-5.18
SUSE Linux Enterprise Desktop 12 SP2
  • fetchmail >= 6.3.26-12.3
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA fetchmail-6.3.26-12.3
SUSE Linux Enterprise Desktop 12 SP3
  • fetchmail >= 6.3.26-12.3
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA fetchmail-6.3.26-12.3
SUSE Linux Enterprise Desktop 12 SP4
  • fetchmail >= 6.3.26-12.3
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA fetchmail-6.3.26-12.3
SUSE Linux Enterprise Desktop 12
  • fetchmail >= 6.3.26-5.18
Patchnames:
SUSE Linux Enterprise Desktop 12 GA fetchmail-6.3.26-5.18
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • fetchmail >= 6.3.26-3.27
  • fetchmailconf >= 6.3.26-3.27
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA fetchmail-6.3.26-3.27
SUSE Linux Enterprise Module for Desktop Applications 15 GA fetchmailconf-6.3.26-3.27
SUSE Linux Enterprise High Performance Computing 12 SP5
  • fetchmail >= 6.3.26-12.3
  • fetchmailconf >= 6.3.26-12.3
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA fetchmail-6.3.26-12.3
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • fetchmail >= 6.3.26-3.27
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA fetchmail-6.3.26-3.27
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • fetchmail >= 6.3.26-3.27
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA fetchmail-6.3.26-3.27
SUSE Linux Enterprise Module for Basesystem 15
  • fetchmail >= 6.3.26-3.27
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA fetchmail-6.3.26-3.27
SUSE Linux Enterprise Module for Desktop Applications 15 SP1
  • fetchmailconf >= 6.3.26-3.27
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA fetchmailconf-6.3.26-3.27
SUSE Linux Enterprise Module for Desktop Applications 15 SP2
  • fetchmailconf >= 6.3.26-3.27
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA fetchmailconf-6.3.26-3.27
SUSE Linux Enterprise Module for Desktop Applications 15
  • fetchmailconf >= 6.3.26-3.27
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 GA fetchmailconf-6.3.26-3.27
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • fetchmail >= 6.3.8.90-13.20.21.1
  • fetchmailconf >= 6.3.8.90-13.20.21.1
Patchnames:
slessp4-fetchmail-12472
SUSE Linux Enterprise Server 12 SP1
  • fetchmail >= 6.3.26-5.18
  • fetchmailconf >= 6.3.26-5.18
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA fetchmail-6.3.26-5.18
SUSE Linux Enterprise Server 12 SP2
  • fetchmail >= 6.3.26-12.3
  • fetchmailconf >= 6.3.26-12.3
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA fetchmail-6.3.26-12.3
SUSE Linux Enterprise Server 12 SP3
  • fetchmail >= 6.3.26-12.3
  • fetchmailconf >= 6.3.26-12.3
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA fetchmail-6.3.26-12.3
SUSE Linux Enterprise Server 12 SP4
  • fetchmail >= 6.3.26-12.3
  • fetchmailconf >= 6.3.26-12.3
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA fetchmail-6.3.26-12.3
SUSE Linux Enterprise Server 12 SP5
  • fetchmail >= 6.3.26-12.3
  • fetchmailconf >= 6.3.26-12.3
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA fetchmail-6.3.26-12.3
SUSE Linux Enterprise Server 12
  • fetchmail >= 6.3.26-5.9
  • fetchmailconf >= 6.3.26-5.9
Patchnames:
SUSE Linux Enterprise Server 12 GA fetchmail-6.3.26-5.18
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • fetchmail >= 6.3.26-12.3
  • fetchmailconf >= 6.3.26-12.3
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA fetchmail-6.3.26-12.3
openSUSE Tumbleweed
  • fetchmail >= 6.3.26-13.4
  • fetchmailconf >= 6.3.26-13.4
Patchnames:
openSUSE Tumbleweed GA fetchmail-6.3.26-13.4


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SLES for SAP Applications 11 SP2 fetchmail Released
SUSE Linux Enterprise Desktop 11 SP2 fetchmail Released
SUSE Linux Enterprise Desktop 11 SP3 fetchmail Released
SUSE Linux Enterprise Desktop 11 SP4 fetchmail Released
SUSE Linux Enterprise Point of Service 11 SP3 fetchmail Unsupported
SUSE Linux Enterprise Server 11 SP1 LTSS fetchmail Released
SUSE Linux Enterprise Server 11 SP2 fetchmail Released
SUSE Linux Enterprise Server 11 SP2 LTSS fetchmail Released
SUSE Linux Enterprise Server 11 SP3 fetchmail Released
SUSE Linux Enterprise Server 11 SP3 LTSS fetchmail Released
SUSE Linux Enterprise Server 11 SP3-LTSS fetchmail Affected
SUSE Linux Enterprise Server 11 SP4 fetchmail Released
SUSE Linux Enterprise Server 11 SP4 LTSS fetchmail Affected
SUSE Linux Enterprise Server 11 SP4-LTSS fetchmail Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 fetchmail Released


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 12:56:30 2013
CVE page last modified: Fri Oct 13 18:48:23 2023