what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

CVE-2007-1558

Status Candidate

Overview

The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products.

Related Files

Ubuntu Security Notice 520-1
Posted Sep 26, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 520-1 - Gaetan Leurent discovered a vulnerability in the APOP protocol based on MD5 collisions. As fetchmail supports the APOP protocol, this vulnerability can be used by attackers to discover a portion of the APOP user's authentication credentials. Earl Chew discovered that fetchmail can be made to de-reference a NULL pointer when contacting SMTP servers. This vulnerability can be used by attackers who control the SMTP server to crash fetchmail and cause a denial of service.

tags | advisory, denial of service, protocol
systems | linux, ubuntu
advisories | CVE-2007-1558, CVE-2007-4565
SHA-256 | 08fdf822b219ed0f0abf8b3431b5a4c1910e9651393d36ef7b66b19ca7021083
Ubuntu Security Notice 469-2
Posted Aug 29, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 469-2 - USN-469-1 fixed vulnerabilities in the Mozilla Thunderbird email client. The updated Thunderbird version broken compatibility with the Enigmail plugin. This update corrects the problem.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2007-1558, CVE-2007-2867, CVE-2007-2868
SHA-256 | 8e1b261ceeef6cffcc178f44f558988397050cac9c40d5173daa90ae2fd5c21a
Mandriva Linux Security Advisory 2007.131
Posted Jun 21, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A number of security vulnerabilities have been discovered and corrected in the latest Mozilla Thunderbird program, version 2.0.0.4.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2007-1558, CVE-2007-2867, CVE-2007-2868
SHA-256 | 2ae6428185a83a199fc21f5a307823d348f3b7c79bcacfa5610dac600f89cfcf
Gentoo Linux Security Advisory 200706-6
Posted Jun 21, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200706-06 - Mozilla developers fixed several bugs involving memory corruption through various vectors (CVE-2007-2867, CVE-2007-2868). Additionally, several errors leading to crash, memory exhaustion or CPU consumption were fixed (CVE-2007-1362, CVE-2007-2869). Finally, errors related to the APOP protocol (CVE-2007-1558), XSS prevention (CVE-2007-2870) and spoofing prevention (CVE-2007-2871) were fixed. Versions less than 2.0.0.4 are affected.

tags | advisory, spoof, protocol
systems | linux, gentoo
advisories | CVE-2007-1362, CVE-2007-1558, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871
SHA-256 | a7d915b8dee1a1dbf0130d00d257b5daf6d8bdba894d7bee66a3e62a661019be
Debian Linux Security Advisory 1305-1
Posted Jun 14, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1305-1 - Several remote vulnerabilities have been discovered in the Icedove mail client, an unbranded version of the Thunderbird client.

tags | advisory, remote, vulnerability
systems | linux, debian
advisories | CVE-2007-1558, CVE-2007-2867, CVE-2007-2868
SHA-256 | 0aa0b2bc037576d5074dbba295a1cec4a714fb97fb3ebabd1ab70e4e8705b623
Mandriva Linux Security Advisory 2007.119
Posted Jun 13, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A number of security vulnerabilities have been discovered and corrected in the latest Mozilla Thunderbird program, version 1.5.0.12.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2007-1558, CVE-2007-2867, CVE-2007-2868
SHA-256 | 76c642b06bdcff92f2063c63aedf99375f7ca9bdec594e6055084f0462ab6d23
Debian Linux Security Advisory 1300-1
Posted Jun 10, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1300-1 - Several remote vulnerabilities have been discovered in the Iceape internet suite, an unbranded version of the Seamonkey Internet Suite.

tags | advisory, remote, vulnerability
systems | linux, debian
advisories | CVE-2007-1362, CVE-2007-1558, CVE-2007-2867, CVE-2007-2868, CVE-2007-2870, CVE-2007-2871
SHA-256 | 7fc7a7b6d6952143215e911bdea946407cd298d970de34a748285d388edd4ee5
Ubuntu Security Notice 469-1
Posted Jun 7, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 469-1 - A weakness in APOP authentication has been discovered in Mozilla Thunderbird. Additionally, various flaws were discovered in the layout and JavaScript engines.

tags | advisory, javascript
systems | linux, ubuntu
advisories | CVE-2007-1558, CVE-2007-2867, CVE-2007-2868
SHA-256 | 6a5b07673c9e18ef70ac98fb87c93a90eab38f92f0d5ba20debaed79ea4449ca
Mandriva Linux Security Advisory 2007.113
Posted Jun 7, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A flaw in the way mutt processed certain APOP authentication requests was discovered. By sending certain responses when mutt attempted to authenticate again an APOP server, a remote attacker could possibly obtain certain portions of the user's authentication credentials. A flaw in how mutt handled certain characters in gecos fields could lead to a buffer overflow. A local user able to give themselves a carefully crafted Real Name could potentially execute arbitrary code if a victim used mutt to expand the attacker's alias.

tags | advisory, remote, overflow, arbitrary, local
systems | linux, mandriva
advisories | CVE-2007-1558, CVE-2007-2683
SHA-256 | 6b8cbb2e3edb1a00296f3e4bc93c26ce131049a4ce5778da0a2b2e45ec352ecf
Mandriva Linux Security Advisory 2007.107
Posted May 22, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A weakness in the way Evolution processed certain APOP authentication requests was discovered. A remote attacker could potentially obtain certain portions of a user's authentication credentials by sending certain responses when evolution-data-server attempted to authenticate against an APOP server.

tags | advisory, remote
systems | linux, mandriva
advisories | CVE-2007-1558
SHA-256 | 88a8d83ba018f4e2a3d230e9063e4af99d477841cd6d098e3d92212910df8dcd
Mandriva Linux Security Advisory 2007.105
Posted May 21, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - The APOP functionality in fetchmail's POP3 client implementation was validating the APOP challenge too lightly, accepting random garbage as a POP3 server's APOP challenge, rather than insisting it conform to RFC-822 specifications. As a result of this flaw, it made man-in-the-middle attacks easier than necessary to retrieve the first few characters of the APOP secret, allowing them to potentially brute force the remaining characters easier than should be possible.

tags | advisory
systems | linux, mandriva
advisories | CVE-2007-1558
SHA-256 | 8cdc70d5729c5675cf32e4e2d8660e221d4d94e509a0e9ae2fb7c330fc5f4e4d
apop-protocol.txt
Posted Apr 3, 2007
Authored by Gaetan Leurent

A security vulnerability has been discovered in the APOP protocol that is related to the recent collision attacks by Wang and al. against MD5. Using the man in the middle setting, one can recover the first characters of the password with a few hundred authentications from the client.

tags | advisory, protocol
advisories | CVE-2007-1558
SHA-256 | 1fccafc2839ce661bb7e5f89bcf320907774aa2b78dffb56ed7fbb10b9eeb375
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close