Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Postfixadmin: Multiple vulnerabilities
Informations
Name GLSA-201209-18 First vendor Publication 2012-09-27
Vendor Gentoo Last vendor Modification 2012-09-27
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Postfixadmin which may lead to SQL injection or cross-site scripting attacks.

Background

Postfixadmin is a web-based management tool for Postfix-style virtual domains and users.

Description

Multiple SQL injection vulnerabilities (CVE-2012-0811) and cross-site scripting vulnerabilities (CVE-2012-0812) have been found in Postfixadmin.

Impact

A remote attacker could exploit these vulnerabilities to execute arbitrary SQL statements or arbitrary HTML and script code.

Workaround

There is no known workaround at this time.

Resolution

All Postfixadmin users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-apps/postfixadmin-2.3.5"

References

[ 1 ] CVE-2012-0811 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0811
[ 2 ] CVE-2012-0812 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0812

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201209-18.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201209-18.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 47
Application 1
Os 3

OpenVAS Exploits

Date Description
2012-10-03 Name : Gentoo Security Advisory GLSA 201209-18 (postfixadmin)
File : nvt/glsa_201209_18.nasl
2012-02-12 Name : FreeBSD Ports: postfixadmin
File : nvt/freebsd_postfixadmin.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78567 Postfix Admin backup.php Unspecified SQL Injection

Postfix Admin contains a flaw that may allow an attacker to carry out an SQL injection attack. The issue is due to the backup.php script not properly sanitizing unspecified user-supplied input. This may allow an attacker to inject or manipulate SQL queries in the back-end database, allowing for the manipulation or disclosure of arbitrary data.
78566 Postfix Admin functions.inc.php pacrypt() Function Unspecified SQL Injection

Postfix Admin contains a flaw that may allow an attacker to carry out an SQL injection attack. The issue is due to the pacrypt() function in the functions.inc.php script not properly sanitizing unspecified user-supplied input. This may allow an attacker to inject or manipulate SQL queries in the back-end database, allowing for the manipulation or disclosure of arbitrary data.
78565 Postfix Admin create-domain.php Unspecified SQL Injection

Postfix Admin contains a flaw that may allow an attacker to carry out an SQL injection attack. The issue is due to the create-domain.php script not properly sanitizing unspecified user-supplied input. This may allow an attacker to inject or manipulate SQL queries in the back-end database, allowing for the manipulation or disclosure of arbitrary data.
78564 Postfix Admin Unspecified XSS

Postfix Admin contains a flaw that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate certain unspecified input before returning it to the user. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
78563 Postfix Admin edit-alias.php Unspecified XSS

Postfix Admin contains a flaw that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate certain unspecified input upon submission to the edit-alias.php script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
78562 Postfix Admin create-alias.php Unspecified XSS

Postfix Admin contains a flaw that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate certain unspecified input upon submission to the create-alias.php script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
78561 Postfix Admin create-domain.php Unspecified XSS

Postfix Admin contains a flaw that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate certain unspecified input upon submission to the create-domain.php script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
78560 Postfix Admin templates/edit-vacation.php domain Parameter XSS

Postfix Admin contains a flaw that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate the 'domain' parameter upon submission to the templates/edit-vacation.php script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
78559 Postfix Admin templates/menu.php domain Parameter XSS

Postfix Admin contains a flaw that allows a remote cross-site scripting (XSS) attack. This flaw exists because the application does not validate the 'domain' parameter upon submission to the templates/menu.php script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-86.nasl - Type : ACT_GATHER_INFO
2012-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-18.nasl - Type : ACT_GATHER_INFO
2012-01-30 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_93688f8f493511e189b4001ec9578670.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-10-02 21:31:21
  • Multiple Updates
2014-10-01 21:31:08
  • Multiple Updates
2014-02-17 11:37:35
  • Multiple Updates