RHEL 8 : fetchmail (RHSA-2022:1964)

medium Nessus Plugin ID 161006

Synopsis

The remote Red Hat host is missing one or more security updates for fetchmail.

Description

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2022:1964 advisory.

- fetchmail: DoS or information disclosure when logging long messages (CVE-2021-36386)

- fetchmail: STARTTLS session encryption bypassing (CVE-2021-39272)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL fetchmail package based on the guidance in RHSA-2022:1964.

See Also

http://www.nessus.org/u?9341665d

http://www.nessus.org/u?c91aadc3

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2022:1964

https://bugzilla.redhat.com/show_bug.cgi?id=1987766

https://bugzilla.redhat.com/show_bug.cgi?id=1999190

Plugin Details

Severity: Medium

ID: 161006

File Name: redhat-RHSA-2022-1964.nasl

Version: 1.7

Type: local

Agent: unix

Published: 5/11/2022

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2021-39272

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:fetchmail

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 5/10/2022

Vulnerability Publication Date: 7/30/2021

Reference Information

CVE: CVE-2021-36386, CVE-2021-39272

CWE: 319, 665

RHSA: 2022:1964