Executive Summary

Summary
Title Postfix vulnerabilities
Informations
Name USN-1113-1 First vendor Publication 2011-04-18
Vendor Ubuntu Last vendor Modification 2011-04-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.10 - Ubuntu 10.04 LTS - Ubuntu 9.10 - Ubuntu 8.04 LTS - Ubuntu 6.06 LTS

Summary:

An attacker could send crafted input to Postfix and cause it to reveal confidential information.

Software Description: - postfix: High-performance mail transport agent

Details:

It was discovered that the Postfix package incorrectly granted write access on the PID directory to the postfix user. A local attacker could use this flaw to possibly conduct a symlink attack and overwrite arbitrary files. This issue only affected Ubuntu 6.06 LTS and 8.04 LTS. (CVE-2009-2939)

Wietse Venema discovered that Postfix incorrectly handled cleartext commands after TLS is in place. A remote attacker could exploit this to inject cleartext commands into TLS sessions, and possibly obtain confidential information such as passwords. (CVE-2011-0411)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 10.10:
postfix 2.7.1-1ubuntu0.1

Ubuntu 10.04 LTS:
postfix 2.7.0-1ubuntu0.1

Ubuntu 9.10:
postfix 2.6.5-3ubuntu0.1

Ubuntu 8.04 LTS:
postfix 2.5.1-2ubuntu1.3

Ubuntu 6.06 LTS:
postfix 2.2.10-1ubuntu0.3

In general, a standard system update will make all the necessary changes.

References:
CVE-2009-2939, CVE-2011-0411

Package Information:
https://launchpad.net/ubuntu/+source/postfix/2.7.1-1ubuntu0.1
https://launchpad.net/ubuntu/+source/postfix/2.7.0-1ubuntu0.1
https://launchpad.net/ubuntu/+source/postfix/2.6.5-3ubuntu0.1
https://launchpad.net/ubuntu/+source/postfix/2.5.1-2ubuntu1.3
https://launchpad.net/ubuntu/+source/postfix/2.2.10-1ubuntu0.3

Original Source

Url : http://www.ubuntu.com/usn/USN-1113-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13293
 
Oval ID: oval:org.mitre.oval:def:13293
Title: USN-1113-1 -- postfix vulnerabilities
Description: postfix: High-performance mail transport agent An attacker could send crafted input to Postfix and cause it to reveal confidential information.
Family: unix Class: patch
Reference(s): USN-1113-1
CVE-2009-2939
CVE-2011-0411
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 6.06
Ubuntu 9.10
Ubuntu 10.04
Product(s): postfix
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15217
 
Oval ID: oval:org.mitre.oval:def:15217
Title: DSA-2346-2 proftpd-dfsg -- several
Description: The ProFTPD security update, DSA-2346-1, introduced a regression, preventing successful TLS connections. This regression does not affected the stable distribution, nor the testing and unstable distributions.
Family: unix Class: patch
Reference(s): DSA-2346-2
CVE-2011-4130
CVE-2011-0411
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): proftpd-dfsg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15394
 
Oval ID: oval:org.mitre.oval:def:15394
Title: DSA-2346-1 proftpd-dfsg -- several
Description: Several vulnerabilities were discovered in ProFTPD, an FTP server: ProFTPD incorrectly uses data from an unencrypted input buffer after encryption has been enabled with STARTTLS, an issue similar to CVE-2011-0411. CVE-2011-4130 ProFTPD uses a response pool after freeing it under exceptional conditions, possibly leading to remote code execution
Family: unix Class: patch
Reference(s): DSA-2346-1
CVE-2011-4130
CVE-2011-0411
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): proftpd-dfsg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21591
 
Oval ID: oval:org.mitre.oval:def:21591
Title: RHSA-2011:0422: postfix security update (Moderate)
Description: The STARTTLS implementation in Postfix 2.4.x before 2.4.16, 2.5.x before 2.5.12, 2.6.x before 2.6.9, and 2.7.x before 2.7.3 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack.
Family: unix Class: patch
Reference(s): RHSA-2011:0422-01
CESA-2011:0422
CVE-2008-2937
CVE-2011-0411
Version: 29
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): postfix
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21792
 
Oval ID: oval:org.mitre.oval:def:21792
Title: RHSA-2011:0423: postfix security update (Moderate)
Description: The STARTTLS implementation in Postfix 2.4.x before 2.4.16, 2.5.x before 2.5.12, 2.6.x before 2.6.9, and 2.7.x before 2.7.3 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack.
Family: unix Class: patch
Reference(s): RHSA-2011:0423-01
CVE-2011-0411
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): postfix
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23277
 
Oval ID: oval:org.mitre.oval:def:23277
Title: ELSA-2011:0422: postfix security update (Moderate)
Description: The STARTTLS implementation in Postfix 2.4.x before 2.4.16, 2.5.x before 2.5.12, 2.6.x before 2.6.9, and 2.7.x before 2.7.3 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack.
Family: unix Class: patch
Reference(s): ELSA-2011:0422-01
CVE-2008-2937
CVE-2011-0411
Version: 13
Platform(s): Oracle Linux 5
Product(s): postfix
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23454
 
Oval ID: oval:org.mitre.oval:def:23454
Title: ELSA-2011:0423: postfix security update (Moderate)
Description: The STARTTLS implementation in Postfix 2.4.x before 2.4.16, 2.5.x before 2.5.12, 2.6.x before 2.6.9, and 2.7.x before 2.7.3 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack.
Family: unix Class: patch
Reference(s): ELSA-2011:0423-01
CVE-2011-0411
Version: 6
Platform(s): Oracle Linux 6
Product(s): postfix
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28108
 
Oval ID: oval:org.mitre.oval:def:28108
Title: DEPRECATED: ELSA-2011-0423 -- postfix security update (moderate)
Description: [2:2.6.6-2.1] - fix CVE-2011-0411 (#682978)
Family: unix Class: patch
Reference(s): ELSA-2011-0423
CVE-2011-0411
Version: 4
Platform(s): Oracle Linux 6
Product(s): postfix
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 42

OpenVAS Exploits

Date Description
2012-10-03 Name : Mandriva Update for inn MDVSA-2012:156 (inn)
File : nvt/gb_mandriva_MDVSA_2012_156.nasl
2012-08-30 Name : FreeBSD Ports: inn
File : nvt/freebsd_inn0.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-33 (Postfix)
File : nvt/glsa_201206_33.nasl
2012-07-30 Name : CentOS Update for postfix CESA-2011:0422 centos5 x86_64
File : nvt/gb_CESA-2011_0422_postfix_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for postfix CESA-2011:0422 centos4 x86_64
File : nvt/gb_CESA-2011_0422_postfix_centos4_x86_64.nasl
2012-06-06 Name : RedHat Update for postfix RHSA-2011:0423-01
File : nvt/gb_RHSA-2011_0423-01_postfix.nasl
2012-02-11 Name : Debian Security Advisory DSA 2346-1 (proftpd-dfsg)
File : nvt/deb_2346_1.nasl
2011-10-20 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-006)
File : nvt/gb_macosx_su11-006.nasl
2011-08-09 Name : CentOS Update for postfix CESA-2011:0422 centos5 i386
File : nvt/gb_CESA-2011_0422_postfix_centos5_i386.nasl
2011-08-03 Name : FreeBSD Ports: pure-ftpd
File : nvt/freebsd_pure-ftpd.nasl
2011-08-03 Name : Debian Security Advisory DSA 2233-1 (postfix)
File : nvt/deb_2233_1.nasl
2011-06-03 Name : Mandriva Update for cyrus-imapd MDVSA-2011:100 (cyrus-imapd)
File : nvt/gb_mandriva_MDVSA_2011_100.nasl
2011-05-23 Name : Fedora Update for postfix FEDORA-2011-6771
File : nvt/gb_fedora_2011_6771_postfix_fc14.nasl
2011-05-23 Name : Fedora Update for postfix FEDORA-2011-6777
File : nvt/gb_fedora_2011_6777_postfix_fc13.nasl
2011-05-12 Name : FreeBSD Ports: postfix, postfix-base
File : nvt/freebsd_postfix.nasl
2011-05-10 Name : Ubuntu Update for postfix USN-1113-1
File : nvt/gb_ubuntu_USN_1113_1.nasl
2011-04-11 Name : CentOS Update for postfix CESA-2011:0422 centos4 i386
File : nvt/gb_CESA-2011_0422_postfix_centos4_i386.nasl
2011-04-11 Name : RedHat Update for postfix RHSA-2011:0422-01
File : nvt/gb_RHSA-2011_0422-01_postfix.nasl
2011-04-01 Name : Fedora Update for pure-ftpd FEDORA-2011-3349
File : nvt/gb_fedora_2011_3349_pure-ftpd_fc14.nasl
2011-03-25 Name : Fedora Update for postfix FEDORA-2011-3355
File : nvt/gb_fedora_2011_3355_postfix_fc13.nasl
2011-03-25 Name : Fedora Update for postfix FEDORA-2011-3394
File : nvt/gb_fedora_2011_3394_postfix_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72186 Cyrus IMAP Server STARTTLS Arbitrary Plaintext Command Injection

Cyrus IMAP Server contains a flaw related to the TLS implementation failing to properly clear transport layer buffers when changing from plaintext to ciphertext upon receipt of the 'STARTTLS' command. This may allow a remote attacker to inject arbitrary plaintext data which will be executed upon transition to ciphertext.
71946 Oracle Sun Java System Messaging Server SMTP Server / IMAP Server / POP Serve...

Oracle Sun Java System Messaging Server contains a flaw related to the TLS implementation within the SMTP, IMAP and POP servers failing to properly clear transport layer buffers when changing from plaintext to ciphertext upon receipt of the 'STARTTLS' command. This may allow a remote attacker to inject arbitrary plaintext data which will be executed upon transition to ciphertext.
71021 Postfix STARTTLS Arbitrary Plaintext Command Injection

Postfix contains a flaw related to the TLS implementation failing to properly clear transport layer buffers when changing from plaintext to ciphertext upon receipt of the 'STARTTLS' command. This may allow a remote attacker to inject arbitrary plaintext data which will be executed upon transition to ciphertext.
58325 Debian GNU/Linux postfix postfix.postinst Symlink Arbitrary File Overwrite

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_pure-ftpd-110412.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_postfix-110330.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_pure-ftpd-110412.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_postfix-110318.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0859.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0423.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0422.nasl - Type : ACT_GATHER_INFO
2012-10-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-156.nasl - Type : ACT_GATHER_INFO
2012-08-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a7975581ee2611e18bd80022156e8794.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110406_postfix_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110406_postfix_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-06-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-33.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pure-ftpd-7480.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_postfix-7403.nasl - Type : ACT_GATHER_INFO
2011-11-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2346.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-006.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1113-1.nasl - Type : ACT_GATHER_INFO
2011-06-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0859.nasl - Type : ACT_GATHER_INFO
2011-06-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0859.nasl - Type : ACT_GATHER_INFO
2011-05-26 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_pure-ftpd-110412.nasl - Type : ACT_GATHER_INFO
2011-05-26 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pure-ftpd-7466.nasl - Type : ACT_GATHER_INFO
2011-05-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-100.nasl - Type : ACT_GATHER_INFO
2011-05-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1495f931852211e0a1c100215c6a37bb.nasl - Type : ACT_GATHER_INFO
2011-05-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_pure-ftpd-110412.nasl - Type : ACT_GATHER_INFO
2011-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2233.nasl - Type : ACT_GATHER_INFO
2011-05-11 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12707.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_postfix-110318.nasl - Type : ACT_GATHER_INFO
2011-04-22 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_postfix-110318.nasl - Type : ACT_GATHER_INFO
2011-04-22 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_postfix-7387.nasl - Type : ACT_GATHER_INFO
2011-04-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0422.nasl - Type : ACT_GATHER_INFO
2011-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0422.nasl - Type : ACT_GATHER_INFO
2011-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0423.nasl - Type : ACT_GATHER_INFO
2011-04-01 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3349.nasl - Type : ACT_GATHER_INFO
2011-03-24 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3355.nasl - Type : ACT_GATHER_INFO
2011-03-24 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3394.nasl - Type : ACT_GATHER_INFO
2011-03-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_14a6f516502f11e0b448bbfa2731f9c7.nasl - Type : ACT_GATHER_INFO
2011-03-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-046.nasl - Type : ACT_GATHER_INFO
2011-03-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-045.nasl - Type : ACT_GATHER_INFO
2011-03-10 Name : The remote mail service allows plaintext command injection while negotiating ...
File : pop3_starttls_plaintext_injection.nasl - Type : ACT_ATTACK
2011-03-10 Name : The remote mail service allows plaintext command injection while negotiating ...
File : imap4_starttls_plaintext_injection.nasl - Type : ACT_ATTACK
2011-03-10 Name : The remote mail service allows plaintext command injection while negotiating ...
File : smtp_starttls_plaintext_injection.nasl - Type : ACT_ATTACK
2007-10-12 Name : The remote host is missing Sun Security Patch number 126480-26
File : solaris9_x86_126480.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 126479-26
File : solaris9_126479.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 126480-26
File : solaris10_x86_126480.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 126479-26
File : solaris10_126479.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote host is missing Sun Security Patch number 120229-45
File : solaris9_x86_120229.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote host is missing Sun Security Patch number 120228-45
File : solaris9_120228.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote host is missing Sun Security Patch number 120229-45
File : solaris10_x86_120229.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote host is missing Sun Security Patch number 120228-45
File : solaris10_120228.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:58:31
  • Multiple Updates