[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-0411Date: (C)2011-03-16   (M)2023-12-22


The STARTTLS implementation in Postfix 2.4.x before 2.4.16, 2.5.x before 2.5.12, 2.6.x before 2.6.9, and 2.7.x before 2.7.3 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECTRACK-1025179
SECUNIA-43646
SECUNIA-43874
BID-46767
OSVDB-71021
ADV-2011-0611
ADV-2011-0752
ADV-2011-0891
APPLE-SA-2011-10-12-3
DSA-2233
FEDORA-2011-3355
FEDORA-2011-3394
GLSA-201206-33
RHSA-2011:0422
RHSA-2011:0423
SUSE-SR:2011:009
VU#555316
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://support.apple.com/kb/HT5002
http://www.kb.cert.org/vuls/id/MORO-8ELH6Z
http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html
http://www.postfix.org/CVE-2011-0411.html
multiple-starttls-command-execution(65932)

CPE    42
cpe:/a:postfix:postfix:2.6.0
cpe:/a:postfix:postfix:2.4.10
cpe:/a:postfix:postfix:2.4.2
cpe:/a:postfix:postfix:2.6.1
...
CWE    1
CWE-264
OVAL    17
oval:org.secpod.oval:def:700506
oval:org.secpod.oval:def:201460
oval:org.secpod.oval:def:500040
oval:org.secpod.oval:def:200638
...

© SecPod Technologies