[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-1720Date: (C)2011-05-13   (M)2023-12-22


The SMTP server in Postfix before 2.5.13, 2.6.x before 2.6.10, 2.7.x before 2.7.4, and 2.8.x before 2.8.3, when certain Cyrus SASL authentication methods are enabled, does not create a new server handle after client authentication fails, which allows remote attackers to cause a denial of service (heap memory corruption and daemon crash) or possibly execute arbitrary code via an invalid AUTH command with one method followed by an AUTH command with a different method.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECTRACK-1025521
http://www.securityfocus.com/archive/1/517917/100/0/threaded
SECUNIA-44500
BID-47778
OSVDB-72259
SREASON-8247
DSA-2233
GLSA-201206-33
MDVSA-2011:090
SUSE-SA:2011:023
USN-1131-1
VU#727230
http://www.mail-archive.com/postfix-announce%40postfix.org/msg00007.html
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://www.postfix.org/CVE-2011-1720.html
http://www.postfix.org/announcements/postfix-2.8.3.html
https://bugzilla.redhat.com/show_bug.cgi?id=699035
postfix-cyrus-sasl-code-exec(67359)

CPE    109
cpe:/a:postfix:postfix:2.6.0
cpe:/a:postfix:postfix:2.2.4
cpe:/a:postfix:postfix:2.6.1
cpe:/a:postfix:postfix:2.2.5
...
CWE    1
CWE-119
OVAL    12
oval:org.secpod.oval:def:102663
oval:org.secpod.oval:def:102659
oval:org.secpod.oval:def:200640
oval:org.secpod.oval:def:200639
...

© SecPod Technologies