Vulnerability CVE-2011-0411


Published: 2011-03-16   Modified: 2012-02-13

Description:
The STARTTLS implementation in Postfix 2.4.x before 2.4.16, 2.5.x before 2.5.12, 2.6.x before 2.6.9, and 2.7.x before 2.7.3 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Postfix -> Postfix 

 References:
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056559.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056560.html
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
http://security.gentoo.org/glsa/glsa-201206-33.xml
http://securitytracker.com/id?1025179
http://support.apple.com/kb/HT5002
http://www.debian.org/security/2011/dsa-2233
http://www.kb.cert.org/vuls/id/555316
http://www.kb.cert.org/vuls/id/MORO-8ELH6Z
http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html
http://www.postfix.org/CVE-2011-0411.html
http://www.redhat.com/support/errata/RHSA-2011-0422.html
http://www.redhat.com/support/errata/RHSA-2011-0423.html
http://www.securityfocus.com/bid/46767
http://www.vupen.com/english/advisories/2011/0611
http://www.vupen.com/english/advisories/2011/0752
http://www.vupen.com/english/advisories/2011/0891
http://xforce.iss.net/xforce/xfdb/65932

Copyright 2024, cxsecurity.com

 

Back to Top