CVE-2007-1558

Description

The APOP protocol allows remote attackers to guess the first 3 characters of a password via man-in-the-middle (MITM) attacks that use crafted message IDs and MD5 collisions. NOTE: this design-level issue potentially affects all products that use APOP, including (1) Thunderbird 1.x before 1.5.0.12 and 2.x before 2.0.0.4, (2) Evolution, (3) mutt, (4) fetchmail before 6.3.8, (5) SeaMonkey 1.0.x before 1.0.9 and 1.1.x before 1.1.2, (6) Balsa 2.3.16 and earlier, (7) Mailfilter before 0.8.2, and possibly other products.

2.6
CVSS
Severity: Low
CVSS 2.0 •
EPSS 6.48% Top 10%
Vendor Advisory mandriva.com Vendor Advisory trustix.org Vendor Advisory redhat.com Vendor Advisory hp.com Vendor Advisory apple.com Vendor Advisory novell.com Vendor Advisory hp.com Vendor Advisory novell.com Vendor Advisory gentoo.org Vendor Advisory slackware.com Vendor Advisory ubuntu.com Vendor Advisory mandriva.com Vendor Advisory debian.org Vendor Advisory mandriva.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory trustix.org Vendor Advisory mandriva.com Vendor Advisory mandriva.com Vendor Advisory redhat.com Vendor Advisory debian.org Vendor Advisory sgi.com Vendor Advisory redhat.com Vendor Advisory ubuntu.com Vendor Advisory redhat.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory secunia.com Vendor Advisory mozilla.org Vendor Advisory securityfocus.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://secunia.com/advisories/25496 third party advisory vendor advisory
http://secunia.com/advisories/25529 third party advisory vendor advisory
http://sourceforge.net/forum/forum.php?forum_id=683706
http://docs.info.apple.com/article.html?artnum=305530
http://www.claws-mail.org/news.php
http://www.mandriva.com/security/advisories?name=MDKSA-2007:107 vendor advisory
http://www.trustix.org/errata/2007/0024/ vendor advisory
http://www.securityfocus.com/archive/1/464569/100/0/threaded mailing list
http://secunia.com/advisories/25894 third party advisory
http://www.securityfocus.com/archive/1/471455/100/0/threaded mailing list
http://www.vupen.com/english/advisories/2007/1939 vdb entry
http://secunia.com/advisories/26083 third party advisory
http://www.vupen.com/english/advisories/2007/1468 vdb entry
http://www.redhat.com/support/errata/RHSA-2009-1140.html vendor advisory
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579 vendor advisory
http://www.securityfocus.com/archive/1/470172/100/200/threaded mailing list
http://secunia.com/advisories/26415 third party advisory
http://fetchmail.berlios.de/fetchmail-SA-2007-01.txt
http://www.openwall.com/lists/oss-security/2009/08/18/1 mailing list
http://lists.apple.com/archives/security-announce/2007/May/msg00004.html vendor advisory
http://www.novell.com/linux/security/advisories/2007_14_sr.html vendor advisory
http://secunia.com/advisories/25402 third party advisory vendor advisory
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742 vendor advisory
http://www.securityfocus.com/archive/1/464477/30/0/threaded mailing list vendor advisory
http://www.novell.com/linux/security/advisories/2007_36_mozilla.html vendor advisory
http://security.gentoo.org/glsa/glsa-200706-06.xml vendor advisory
http://sylpheed.sraoss.jp/en/news.html
http://secunia.com/advisories/25534 third party advisory
http://www.vupen.com/english/advisories/2007/1994 vdb entry
http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.571857 vendor advisory
http://www.securityfocus.com/bid/23257 vdb entry patch
http://www.ubuntu.com/usn/usn-469-1 vendor advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:131 vendor advisory
http://www.debian.org/security/2007/dsa-1305 patch vendor advisory
https://issues.rpath.com/browse/RPL-1231
http://www.vupen.com/english/advisories/2007/1467 vdb entry
http://www.mozilla.org/security/announce/2007/mfsa2007-15.html patch vendor advisory
http://www.vupen.com/english/advisories/2007/2788 vdb entry
https://issues.rpath.com/browse/RPL-1424
http://secunia.com/advisories/25664 third party advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:119 vendor advisory
http://secunia.com/advisories/25546 third party advisory vendor advisory
http://www.redhat.com/support/errata/RHSA-2007-0353.html vendor advisory
http://www.redhat.com/support/errata/RHSA-2007-0385.html vendor advisory
http://secunia.com/advisories/25858 third party advisory
http://secunia.com/advisories/25798 third party advisory
http://secunia.com/advisories/25353 third party advisory
http://www.vupen.com/english/advisories/2008/0082 vdb entry
http://www.openwall.com/lists/oss-security/2009/08/15/1 mailing list
http://www.redhat.com/support/errata/RHSA-2007-0401.html vendor advisory
http://www.trustix.org/errata/2007/0019/ vendor advisory
http://secunia.com/advisories/25476 third party advisory
http://secunia.com/advisories/35699 third party advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:113 vendor advisory
http://mail.gnome.org/archives/balsa-list/2007-July/msg00000.html mailing list
http://www.mandriva.com/security/advisories?name=MDKSA-2007:105 vendor advisory
http://www.redhat.com/support/errata/RHSA-2007-0386.html vendor advisory
https://issues.rpath.com/browse/RPL-1232
http://secunia.com/advisories/25750 third party advisory
http://www.securityfocus.com/archive/1/471720/100/0/threaded mailing list
http://www.debian.org/security/2007/dsa-1300 vendor advisory
http://secunia.com/advisories/25559 third party advisory
http://www.vupen.com/english/advisories/2007/1466 vdb entry
http://www.securitytracker.com/id?1018008 vdb entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9782 vdb entry signature
ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc vendor advisory
http://www.redhat.com/support/errata/RHSA-2007-0402.html vendor advisory
http://www.vupen.com/english/advisories/2007/1480 vdb entry
http://www.ubuntu.com/usn/usn-520-1 vendor advisory
http://www.us-cert.gov/cas/techalerts/TA07-151A.html third party advisory us government resource
http://www.redhat.com/support/errata/RHSA-2007-0344.html vendor advisory
http://www.securityfocus.com/archive/1/471842/100/0/threaded mailing list
http://balsa.gnome.org/download.html

Frequently Asked Questions

What is the severity of CVE-2007-1558?
CVE-2007-1558 has been scored as a low severity vulnerability.
How to fix CVE-2007-1558?
To fix CVE-2007-1558, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2007-1558 being actively exploited in the wild?
It is possible that CVE-2007-1558 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~6% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.