Executive Summary

Informations
Name MDVSA-2009:224-1 First vendor Publication 2009-12-04
Vendor Mandriva Last vendor Modification 2009-12-04
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability has been found and corrected in postfix:

Postfix 2.5 before 2.5.4 and 2.6 before 2.6-20080814 delivers to a mailbox file even when this file is not owned by the recipient, which allows local users to read e-mail messages by creating a mailbox file corresponding to another user's account name (CVE-2008-2937).

This update provides a solution to this vulnerability.

Update:

Packages for 2008.0 are being provided due to extended support for Corporate products.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2009:224-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for postfix CESA-2011:0422 centos4 x86_64
File : nvt/gb_CESA-2011_0422_postfix_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for postfix CESA-2011:0422 centos5 x86_64
File : nvt/gb_CESA-2011_0422_postfix_centos5_x86_64.nasl
2011-08-09 Name : CentOS Update for postfix CESA-2011:0422 centos5 i386
File : nvt/gb_CESA-2011_0422_postfix_centos5_i386.nasl
2011-04-11 Name : CentOS Update for postfix CESA-2011:0422 centos4 i386
File : nvt/gb_CESA-2011_0422_postfix_centos4_i386.nasl
2011-04-11 Name : RedHat Update for postfix RHSA-2011:0422-01
File : nvt/gb_RHSA-2011_0422-01_postfix.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:224-1 (postfix)
File : nvt/mdksa_2009_224_1.nasl
2009-10-13 Name : SLES10: Security update for Postfix
File : nvt/sles10_postfix.nasl
2009-10-10 Name : SLES9: Security update for Postfix
File : nvt/sles9p5032740.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:224 (postfix)
File : nvt/mdksa_2009_224.nasl
2009-02-17 Name : Fedora Update for postfix FEDORA-2008-8593
File : nvt/gb_fedora_2008_8593_postfix_fc9.nasl
2009-02-17 Name : Fedora Update for postfix FEDORA-2008-8595
File : nvt/gb_fedora_2008_8595_postfix_fc8.nasl
2009-01-23 Name : SuSE Update for postfix SUSE-SA:2008:040
File : nvt/gb_suse_2008_040.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200808-12 (postfix)
File : nvt/glsa_200808_12.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
47659 Postfix Cross-user Filename Local Mail Interception

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0422.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110406_postfix_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-04-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0422.nasl - Type : ACT_GATHER_INFO
2011-04-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0422.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12219.nasl - Type : ACT_GATHER_INFO
2009-08-31 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-224.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_postfix-080804.nasl - Type : ACT_GATHER_INFO
2008-10-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8593.nasl - Type : ACT_GATHER_INFO
2008-10-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8595.nasl - Type : ACT_GATHER_INFO
2008-08-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200808-12.nasl - Type : ACT_GATHER_INFO
2008-08-15 Name : The remote openSUSE host is missing a security update.
File : suse_postfix-5501.nasl - Type : ACT_GATHER_INFO
2008-08-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_postfix-5500.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:40:40
  • Multiple Updates