Executive Summary

Summary
Title STARTTLS plaintext command injection vulnerability
Informations
Name VU#555316 First vendor Publication 2011-03-07
Vendor VU-CERT Last vendor Modification 2011-05-17
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#555316

STARTTLS plaintext command injection vulnerability

Overview

Some STARTTLS implementations could allow a remote attacker to inject commands during the plaintext phase of the protocol.

I. Description

STARTTLS is an extension to plaintext communication protocols that offers a way to upgrade a plaintext connection to an encrypted (TLS or SSL) connection instead of using a separate port for encrypted communication. Some implementations of STARTTLS contain a vulnerability that could allow a remote unauthenticated attacker to inject commands during the plaintext protocol phase, that will be executed during the ciphertext protocol phase. This vulnerability is caused by the switch from plaintext to TLS being implemented below the application's I/O buffering layer.

This issue is only of practical concern for affected implementations that also perform correct certificate validation. Implementations which do not perform certificate validation are already inherently vulnerable to man-in-the-middle attacks.

Note: Not all implementations of STARTTLS are affected by this vulnerability. Some implementations of Simple Authentication and Security Layer (SASL) could also be affected by this vulnerability. Please see the Vendor Information below for specific vendor information.

II. Impact

A remote attacker with the ability to pose as a man-in-the-middle may be able to inject commands for the corresponding protocol (e.g., SMTP, POP3, etc.) during the plaintext protocol phase, that will then be executed during the ciphertext protocol phase.

III. Solution

Update


Please see the Vendor Information below for specific vendor information and patches.
Purge the application I/O buffer

Developers of STARTTLS-enabled applications should take care to purge the application's I/O buffer immediately after switching to TLS in order to mitigate this vulnerability.

Vendor Information

VendorStatusDate NotifiedDate Updated
3com IncUnknown2011-01-192011-01-19
ACCESSUnknown2011-01-192011-01-19
Alcatel-LucentUnknown2011-01-192011-01-19
America Online Inc.Unknown2011-01-192011-01-19
Apache HTTP Server ProjectUnknown2011-01-192011-01-19
AT&TUnknown2011-01-192011-01-19
Avaya, Inc.Unknown2011-01-192011-01-19
Barracuda NetworksUnknown2011-01-192011-01-19
Belkin, Inc.Unknown2011-01-192011-01-19
Blue Coat SystemsNot Affected2011-01-192011-03-28
Borderware TechnologiesUnknown2011-01-192011-01-19
Check Point Software TechnologiesUnknown2011-01-192011-01-19
Cisco Systems, Inc.Unknown2011-01-192011-01-19
ClavisterUnknown2011-01-192011-01-19
Computer AssociatesUnknown2011-01-192011-01-19
Courier-mtaUnknown2011-01-272011-01-27
Cray Inc.Unknown2011-01-192011-01-19
Cyrus-IMAPAffected2011-05-17
Debian GNU/LinuxAffected2011-05-11
EMC CorporationUnknown2011-01-192011-01-19
Engarde Secure LinuxUnknown2011-01-192011-01-19
Enterasys NetworksUnknown2011-01-192011-01-19
EricssonUnknown2011-01-192011-01-19
eSoft, Inc.Unknown2011-01-192011-01-19
EXIMNot Affected2011-03-072011-03-14
Extreme NetworksUnknown2011-01-192011-01-19
F5 Networks, Inc.Unknown2011-01-192011-01-19
Force10 Networks, Inc.Unknown2011-01-192011-01-19
Fortinet, Inc.Not Affected2011-01-192011-03-16
Foundry Networks, Inc.Unknown2011-01-192011-01-19
FujitsuUnknown2011-01-192011-01-19
Global Technology Associates, Inc.Not Affected2011-01-192011-03-14
GoogleUnknown2011-01-192011-01-19
Hewlett-Packard CompanyUnknown2011-01-192011-01-19
HitachiUnknown2011-01-192011-01-19
IBM CorporationUnknown2011-01-192011-01-19
IBM Corporation (zseries)Unknown2011-01-192011-01-19
IBM eServerUnknown2011-01-192011-01-19
InfobloxUnknown2011-01-192011-01-19
Intel CorporationUnknown2011-01-192011-01-19
Internet Security Systems, Inc.Unknown2011-01-192011-01-19
IntotoUnknown2011-01-192011-01-19
IP Infusion, Inc.Unknown2011-01-192011-01-19
Ipswitch, IncAffected2011-01-212011-03-01
Juniper Networks, Inc.Unknown2011-01-192011-01-19
Kerio TechnologiesAffected2011-01-192011-03-01
M86 SecurityUnknown2011-01-192011-01-19
McAfeeUnknown2011-01-192011-01-19
Microsoft CorporationNot Affected2011-03-072011-03-14
MontaVista Software, Inc.Unknown2011-01-192011-01-19
NEC CorporationUnknown2011-01-192011-01-19
NetAppNot Affected2011-01-192011-03-15
NokiaUnknown2011-01-192011-01-19
Nortel Networks, Inc.Unknown2011-01-192011-01-19
Novell, Inc.Not Affected2011-01-192011-03-03
Oracle CorporationUnknown2011-01-192011-01-19
Palo Alto NetworksNot Affected2011-01-192011-03-01
PostfixAffected2011-03-03
Process SoftwareUnknown2011-01-192011-01-19
Q1 LabsUnknown2011-01-192011-01-19
Qmail-TLSAffected2011-01-192011-03-07
QNX Software Systems Inc.Unknown2011-01-192011-01-19
RadWare, Inc.Unknown2011-01-192011-01-19
Red Hat, Inc.Affected2011-01-192011-04-07
Redback Networks, Inc.Unknown2011-01-192011-01-19
SafeNetUnknown2011-01-192011-01-19
Secureworx, Inc.Unknown2011-01-192011-01-19
Sendmail ConsortiumUnknown2011-03-072011-03-07
Silicon Graphics, Inc.Unknown2011-01-192011-01-19
Sony CorporationUnknown2011-01-192011-01-19
StonesoftUnknown2011-01-192011-01-19
Sun Microsystems, Inc.Affected2011-01-192011-03-01
SUSE LinuxUnknown2011-03-142011-03-14
SymantecUnknown2011-01-192011-01-19
The SCO GroupAffected2011-01-192011-03-01
U4EA Technologies, Inc.Unknown2011-03-072011-03-07
UbuntuAffected2011-05-11
UnisysUnknown2011-01-192011-01-19
VyattaUnknown2011-01-192011-01-19
Watchguard Technologies, Inc.Affected2011-01-192011-04-14
Wind River Systems, Inc.Not Affected2011-01-192011-03-14
ZyXELUnknown2011-01-192011-01-19

References

http://tools.ietf.org/html/rfc2595
http://tools.ietf.org/html/rfc3207
http://tools.ietf.org/html/rfc4642

Credit

Thanks to Wietse Venema for reporting this vulnerability.

This document was written by Michael Orlando.

Other Information

Date Public:2011-03-07
Date First Published:2011-03-07
Date Last Updated:2011-05-17
CERT Advisory: 
CVE-ID(s):CVE-2011-0411CVE-2011-1430CVE-2011-1431CVE-2011-1432CVE-2011-1575
NVD-ID(s):CVE-2011-0411CVE-2011-1430CVE-2011-1431CVE-2011-1432CVE-2011-1575
US-CERT Technical Alerts: 
Severity Metric:1.39
Document Revision:50

Original Source

Url : http://www.kb.cert.org/vuls/id/555316

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
33 % CWE-20 Improper Input Validation
17 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12605
 
Oval ID: oval:org.mitre.oval:def:12605
Title: DSA-2242-1 cyrus-imapd-2.2 -- implementation error
Description: It was discovered that the STARTTLS implementation of the Cyrus IMAP server does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted IMAP, LMTP, NNTP and POP3 sessions by sending a cleartext command that is processed after TLS is in place.
Family: unix Class: patch
Reference(s): DSA-2242-1
CVE-2011-1926
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): cyrus-imapd-2.2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13293
 
Oval ID: oval:org.mitre.oval:def:13293
Title: USN-1113-1 -- postfix vulnerabilities
Description: postfix: High-performance mail transport agent An attacker could send crafted input to Postfix and cause it to reveal confidential information.
Family: unix Class: patch
Reference(s): USN-1113-1
CVE-2009-2939
CVE-2011-0411
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 10.10
Ubuntu 6.06
Ubuntu 9.10
Ubuntu 10.04
Product(s): postfix
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15217
 
Oval ID: oval:org.mitre.oval:def:15217
Title: DSA-2346-2 proftpd-dfsg -- several
Description: The ProFTPD security update, DSA-2346-1, introduced a regression, preventing successful TLS connections. This regression does not affected the stable distribution, nor the testing and unstable distributions.
Family: unix Class: patch
Reference(s): DSA-2346-2
CVE-2011-4130
CVE-2011-0411
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): proftpd-dfsg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15394
 
Oval ID: oval:org.mitre.oval:def:15394
Title: DSA-2346-1 proftpd-dfsg -- several
Description: Several vulnerabilities were discovered in ProFTPD, an FTP server: ProFTPD incorrectly uses data from an unencrypted input buffer after encryption has been enabled with STARTTLS, an issue similar to CVE-2011-0411. CVE-2011-4130 ProFTPD uses a response pool after freeing it under exceptional conditions, possibly leading to remote code execution
Family: unix Class: patch
Reference(s): DSA-2346-1
CVE-2011-4130
CVE-2011-0411
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): proftpd-dfsg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18480
 
Oval ID: oval:org.mitre.oval:def:18480
Title: DSA-2258-1 kolab-cyrus-imapd - implementation error
Description: It was discovered that the STARTTLS implementation of the Kolab Cyrus IMAP server does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted IMAP, LMTP, NNTP and POP3 sessions by sending a cleartext command that is processed after TLS is in place.
Family: unix Class: patch
Reference(s): DSA-2258-1
CVE-2011-1926
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Debian GNU/Linux 5.0
Product(s): kolab-cyrus-imapd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21591
 
Oval ID: oval:org.mitre.oval:def:21591
Title: RHSA-2011:0422: postfix security update (Moderate)
Description: The STARTTLS implementation in Postfix 2.4.x before 2.4.16, 2.5.x before 2.5.12, 2.6.x before 2.6.9, and 2.7.x before 2.7.3 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack.
Family: unix Class: patch
Reference(s): RHSA-2011:0422-01
CESA-2011:0422
CVE-2008-2937
CVE-2011-0411
Version: 29
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): postfix
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21616
 
Oval ID: oval:org.mitre.oval:def:21616
Title: RHSA-2011:0859: cyrus-imapd security update (Moderate)
Description: The STARTTLS implementation in Cyrus IMAP Server before 2.4.7 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack, a similar issue to CVE-2011-0411.
Family: unix Class: patch
Reference(s): RHSA-2011:0859-01
CVE-2011-1926
CESA-2011:0859-CentOS 5
Version: 6
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): cyrus-imapd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21792
 
Oval ID: oval:org.mitre.oval:def:21792
Title: RHSA-2011:0423: postfix security update (Moderate)
Description: The STARTTLS implementation in Postfix 2.4.x before 2.4.16, 2.5.x before 2.5.12, 2.6.x before 2.6.9, and 2.7.x before 2.7.3 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack.
Family: unix Class: patch
Reference(s): RHSA-2011:0423-01
CVE-2011-0411
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): postfix
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23277
 
Oval ID: oval:org.mitre.oval:def:23277
Title: ELSA-2011:0422: postfix security update (Moderate)
Description: The STARTTLS implementation in Postfix 2.4.x before 2.4.16, 2.5.x before 2.5.12, 2.6.x before 2.6.9, and 2.7.x before 2.7.3 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack.
Family: unix Class: patch
Reference(s): ELSA-2011:0422-01
CVE-2008-2937
CVE-2011-0411
Version: 13
Platform(s): Oracle Linux 5
Product(s): postfix
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23310
 
Oval ID: oval:org.mitre.oval:def:23310
Title: ELSA-2011:0859: cyrus-imapd security update (Moderate)
Description: The STARTTLS implementation in Cyrus IMAP Server before 2.4.7 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack, a similar issue to CVE-2011-0411.
Family: unix Class: patch
Reference(s): ELSA-2011:0859-01
CVE-2011-1926
Version: 6
Platform(s): Oracle Linux 6
Product(s): cyrus-imapd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23454
 
Oval ID: oval:org.mitre.oval:def:23454
Title: ELSA-2011:0423: postfix security update (Moderate)
Description: The STARTTLS implementation in Postfix 2.4.x before 2.4.16, 2.5.x before 2.5.12, 2.6.x before 2.6.9, and 2.7.x before 2.7.3 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack.
Family: unix Class: patch
Reference(s): ELSA-2011:0423-01
CVE-2011-0411
Version: 6
Platform(s): Oracle Linux 6
Product(s): postfix
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28108
 
Oval ID: oval:org.mitre.oval:def:28108
Title: DEPRECATED: ELSA-2011-0423 -- postfix security update (moderate)
Description: [2:2.6.6-2.1] - fix CVE-2011-0411 (#682978)
Family: unix Class: patch
Reference(s): ELSA-2011-0423
CVE-2011-0411
Version: 4
Platform(s): Oracle Linux 6
Product(s): postfix
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 37
Application 1
Application 46
Application 1
Application 56
Application 42
Application 117
Application 1
Application 2

OpenVAS Exploits

Date Description
2012-10-03 Name : Mandriva Update for inn MDVSA-2012:156 (inn)
File : nvt/gb_mandriva_MDVSA_2012_156.nasl
2012-08-30 Name : FreeBSD Ports: inn
File : nvt/freebsd_inn0.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-33 (Postfix)
File : nvt/glsa_201206_33.nasl
2012-07-30 Name : CentOS Update for cyrus-imapd CESA-2011:0859 centos5 x86_64
File : nvt/gb_CESA-2011_0859_cyrus-imapd_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for cyrus-imapd CESA-2011:0859 centos4 x86_64
File : nvt/gb_CESA-2011_0859_cyrus-imapd_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for postfix CESA-2011:0422 centos5 x86_64
File : nvt/gb_CESA-2011_0422_postfix_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for postfix CESA-2011:0422 centos4 x86_64
File : nvt/gb_CESA-2011_0422_postfix_centos4_x86_64.nasl
2012-06-06 Name : RedHat Update for postfix RHSA-2011:0423-01
File : nvt/gb_RHSA-2011_0423-01_postfix.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-25 (Pure-FTPd)
File : nvt/glsa_201110_25.nasl
2012-02-11 Name : Debian Security Advisory DSA 2346-1 (proftpd-dfsg)
File : nvt/deb_2346_1.nasl
2011-10-20 Name : Mac OS X v10.6.8 Multiple Vulnerabilities (2011-006)
File : nvt/gb_macosx_su11-006.nasl
2011-10-14 Name : Fedora Update for cyrus-imapd FEDORA-2011-13869
File : nvt/gb_fedora_2011_13869_cyrus-imapd_fc14.nasl
2011-08-18 Name : CentOS Update for cyrus-imapd CESA-2011:0859 centos4 i386
File : nvt/gb_CESA-2011_0859_cyrus-imapd_centos4_i386.nasl
2011-08-09 Name : CentOS Update for postfix CESA-2011:0422 centos5 i386
File : nvt/gb_CESA-2011_0422_postfix_centos5_i386.nasl
2011-08-09 Name : CentOS Update for cyrus-imapd CESA-2011:0859 centos5 i386
File : nvt/gb_CESA-2011_0859_cyrus-imapd_centos5_i386.nasl
2011-08-03 Name : Debian Security Advisory DSA 2233-1 (postfix)
File : nvt/deb_2233_1.nasl
2011-08-03 Name : Debian Security Advisory DSA 2242-1 (cyrus-imapd-2.2)
File : nvt/deb_2242_1.nasl
2011-08-03 Name : FreeBSD Ports: pure-ftpd
File : nvt/freebsd_pure-ftpd.nasl
2011-08-03 Name : Debian Security Advisory DSA 2258-1 (kolab-cyrus-imapd)
File : nvt/deb_2258_1.nasl
2011-06-20 Name : Fedora Update for cyrus-imapd FEDORA-2011-7217
File : nvt/gb_fedora_2011_7217_cyrus-imapd_fc14.nasl
2011-06-20 Name : Fedora Update for cyrus-imapd FEDORA-2011-7193
File : nvt/gb_fedora_2011_7193_cyrus-imapd_fc13.nasl
2011-06-10 Name : RedHat Update for cyrus-imapd RHSA-2011:0859-01
File : nvt/gb_RHSA-2011_0859-01_cyrus-imapd.nasl
2011-06-03 Name : Mandriva Update for cyrus-imapd MDVSA-2011:100 (cyrus-imapd)
File : nvt/gb_mandriva_MDVSA_2011_100.nasl
2011-05-23 Name : Fedora Update for postfix FEDORA-2011-6771
File : nvt/gb_fedora_2011_6771_postfix_fc14.nasl
2011-05-23 Name : Fedora Update for postfix FEDORA-2011-6777
File : nvt/gb_fedora_2011_6777_postfix_fc13.nasl
2011-05-12 Name : FreeBSD Ports: postfix, postfix-base
File : nvt/freebsd_postfix.nasl
2011-05-10 Name : Ubuntu Update for postfix USN-1113-1
File : nvt/gb_ubuntu_USN_1113_1.nasl
2011-04-11 Name : RedHat Update for postfix RHSA-2011:0422-01
File : nvt/gb_RHSA-2011_0422-01_postfix.nasl
2011-04-11 Name : CentOS Update for postfix CESA-2011:0422 centos4 i386
File : nvt/gb_CESA-2011_0422_postfix_centos4_i386.nasl
2011-04-01 Name : Fedora Update for pure-ftpd FEDORA-2011-3349
File : nvt/gb_fedora_2011_3349_pure-ftpd_fc14.nasl
2011-03-25 Name : Fedora Update for postfix FEDORA-2011-3394
File : nvt/gb_fedora_2011_3394_postfix_fc14.nasl
2011-03-25 Name : Fedora Update for postfix FEDORA-2011-3355
File : nvt/gb_fedora_2011_3355_postfix_fc13.nasl
2011-03-25 Name : Ipswitch IMail Server STARTTLS Plaintext Command Injection Vulnerability
File : nvt/secpod_ipswitch_imail_server_starttls_cmd_inj_vuln.nasl
2011-03-25 Name : Kerio Products 'STARTTLS' Plaintext Command Injection Vulnerability
File : nvt/secpod_kerio_products_starttls_cmd_inj_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75256 netqmail qmail-smtpd qmail-smtpd.c STARTTLS I/O Buffering MiTM Plaintext Comm...

75014 SCO SCOoffice Server STARTTLS I/O Buffering MiTM Plaintext Command Injection

73251 WatchGuard XCS STARTTLS Arbitrary Plaintext Command Injection

WatchGuard XCS contains a flaw related to the TLS implementation failing to properly restrict I/O buffering and clearing transport layer buffers when changing from plaintext to ciphertext upon receipt of the 'STARTTLS' command. This may allow a remote, man-in-the-middle attacker to inject arbitrary plaintext data which will be executed upon transition to ciphertext.
72186 Cyrus IMAP Server STARTTLS Arbitrary Plaintext Command Injection

Cyrus IMAP Server contains a flaw related to the TLS implementation failing to properly clear transport layer buffers when changing from plaintext to ciphertext upon receipt of the 'STARTTLS' command. This may allow a remote attacker to inject arbitrary plaintext data which will be executed upon transition to ciphertext.
71946 Oracle Sun Java System Messaging Server SMTP Server / IMAP Server / POP Serve...

Oracle Sun Java System Messaging Server contains a flaw related to the TLS implementation within the SMTP, IMAP and POP servers failing to properly clear transport layer buffers when changing from plaintext to ciphertext upon receipt of the 'STARTTLS' command. This may allow a remote attacker to inject arbitrary plaintext data which will be executed upon transition to ciphertext.
71855 Pure-FTPd STARTTLS Arbitrary Plaintext Command Injection

PureFTPd contains a flaw related to the TLS implementation failing to properly clear transport layer buffers when changing from plaintext to ciphertext upon receipt of the 'STARTTLS' command. This may allow a remote attacker to inject arbitrary plaintext data which will be executed upon transition to ciphertext.
71854 Kerio Connect STARTTLS Arbitrary Plaintext Command Injection

Kerio Connect contains a flaw related to the TLS implementation failing to properly clear transport layer buffers when changing from plaintext to ciphertext upon receipt of the 'STARTTLS' command. This may allow a remote attacker to inject arbitrary plaintext data which will be executed upon transition to ciphertext.
71021 Postfix STARTTLS Arbitrary Plaintext Command Injection

Postfix contains a flaw related to the TLS implementation failing to properly clear transport layer buffers when changing from plaintext to ciphertext upon receipt of the 'STARTTLS' command. This may allow a remote attacker to inject arbitrary plaintext data which will be executed upon transition to ciphertext.
71020 Ipswitch IMail Server STARTTLS Arbitrary Plaintext Command Injection

Ipswitch IMail Server contains a flaw related to the TLS implementation failing to properly clear transport layer buffers when changing from plaintext to ciphertext upon receipt of the 'STARTTLS' command. This may allow a remote attacker to inject arbitrary plaintext data which will be executed upon transition to ciphertext.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_pure-ftpd-110412.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_postfix-110330.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_cyrus-imapd-110620.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_pure-ftpd-110412.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_postfix-110318.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_cyrus-imapd-110620.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0859.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0423.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0422.nasl - Type : ACT_GATHER_INFO
2012-10-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-156.nasl - Type : ACT_GATHER_INFO
2012-08-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_a7975581ee2611e18bd80022156e8794.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110406_postfix_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110608_cyrus_imapd_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110406_postfix_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-06-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-33.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cyrus-imapd-7583.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_postfix-7403.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pure-ftpd-7480.nasl - Type : ACT_GATHER_INFO
2011-11-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2346.nasl - Type : ACT_GATHER_INFO
2011-10-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-25.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-006.nasl - Type : ACT_GATHER_INFO
2011-07-19 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12776.nasl - Type : ACT_GATHER_INFO
2011-07-19 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_cyrus-imapd-110620.nasl - Type : ACT_GATHER_INFO
2011-07-19 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_cyrus-imapd-7584.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1113-1.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2258.nasl - Type : ACT_GATHER_INFO
2011-06-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7217.nasl - Type : ACT_GATHER_INFO
2011-06-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7193.nasl - Type : ACT_GATHER_INFO
2011-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2242.nasl - Type : ACT_GATHER_INFO
2011-06-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0859.nasl - Type : ACT_GATHER_INFO
2011-06-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0859.nasl - Type : ACT_GATHER_INFO
2011-05-27 Name : The remote instant messaging service allows plaintext command injection while...
File : xmpp_starttls_plaintext_injection.nasl - Type : ACT_ATTACK
2011-05-27 Name : The directory service allows plaintext command injection while negotiating an...
File : acap_starttls_plaintext_injection.nasl - Type : ACT_ATTACK
2011-05-26 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pure-ftpd-7466.nasl - Type : ACT_GATHER_INFO
2011-05-26 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_pure-ftpd-110412.nasl - Type : ACT_GATHER_INFO
2011-05-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-100.nasl - Type : ACT_GATHER_INFO
2011-05-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1495f931852211e0a1c100215c6a37bb.nasl - Type : ACT_GATHER_INFO
2011-05-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_pure-ftpd-110412.nasl - Type : ACT_GATHER_INFO
2011-05-11 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12707.nasl - Type : ACT_GATHER_INFO
2011-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2233.nasl - Type : ACT_GATHER_INFO
2011-05-09 Name : The remote FTP server allows plaintext command injection while negotiating an...
File : ftp_starttls_plaintext_injection.nasl - Type : ACT_ATTACK
2011-05-09 Name : The remote news service allows plaintext command injection while negotiating ...
File : nntp_starttls_plaintext_injection.nasl - Type : ACT_ATTACK
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_postfix-110318.nasl - Type : ACT_GATHER_INFO
2011-04-22 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_postfix-110318.nasl - Type : ACT_GATHER_INFO
2011-04-22 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_postfix-7387.nasl - Type : ACT_GATHER_INFO
2011-04-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0422.nasl - Type : ACT_GATHER_INFO
2011-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0422.nasl - Type : ACT_GATHER_INFO
2011-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0423.nasl - Type : ACT_GATHER_INFO
2011-04-01 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3349.nasl - Type : ACT_GATHER_INFO
2011-03-24 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3394.nasl - Type : ACT_GATHER_INFO
2011-03-24 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3355.nasl - Type : ACT_GATHER_INFO
2011-03-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_14a6f516502f11e0b448bbfa2731f9c7.nasl - Type : ACT_GATHER_INFO
2011-03-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-046.nasl - Type : ACT_GATHER_INFO
2011-03-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-045.nasl - Type : ACT_GATHER_INFO
2011-03-10 Name : The remote mail service allows plaintext command injection while negotiating ...
File : smtp_starttls_plaintext_injection.nasl - Type : ACT_ATTACK
2011-03-10 Name : The remote mail service allows plaintext command injection while negotiating ...
File : pop3_starttls_plaintext_injection.nasl - Type : ACT_ATTACK
2011-03-10 Name : The remote mail service allows plaintext command injection while negotiating ...
File : imap4_starttls_plaintext_injection.nasl - Type : ACT_ATTACK
2007-10-12 Name : The remote host is missing Sun Security Patch number 126479-26
File : solaris10_126479.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 126480-26
File : solaris10_x86_126480.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 126479-26
File : solaris9_126479.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote host is missing Sun Security Patch number 126480-26
File : solaris9_x86_126480.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote host is missing Sun Security Patch number 120228-45
File : solaris10_120228.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote host is missing Sun Security Patch number 120229-45
File : solaris10_x86_120229.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote host is missing Sun Security Patch number 120228-45
File : solaris9_120228.nasl - Type : ACT_GATHER_INFO
2007-06-04 Name : The remote host is missing Sun Security Patch number 120229-45
File : solaris9_x86_120229.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 12:07:57
  • Multiple Updates
2013-04-19 13:22:24
  • Multiple Updates