CVE-2011-0411

The STARTTLS implementation in Postfix 2.4.x before 2.4.16, 2.5.x before 2.5.12, 2.6.x before 2.6.9, and 2.7.x before 2.7.3 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack.
References
Link Resource
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056559.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056560.html
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
http://secunia.com/advisories/43646 Vendor Advisory
http://secunia.com/advisories/43874
http://security.gentoo.org/glsa/glsa-201206-33.xml
http://securitytracker.com/id?1025179
http://support.apple.com/kb/HT5002
http://www.debian.org/security/2011/dsa-2233
http://www.kb.cert.org/vuls/id/555316 US Government Resource
http://www.kb.cert.org/vuls/id/MORO-8ELH6Z US Government Resource
http://www.openwall.com/lists/oss-security/2021/08/10/2
http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html
http://www.osvdb.org/71021
http://www.postfix.org/CVE-2011-0411.html Exploit Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2011-0422.html
http://www.redhat.com/support/errata/RHSA-2011-0423.html
http://www.securityfocus.com/bid/46767
http://www.vupen.com/english/advisories/2011/0611 Vendor Advisory
http://www.vupen.com/english/advisories/2011/0752
http://www.vupen.com/english/advisories/2011/0891
https://exchange.xforce.ibmcloud.com/vulnerabilities/65932
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056559.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056560.html
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
http://secunia.com/advisories/43646 Vendor Advisory
http://secunia.com/advisories/43874
http://security.gentoo.org/glsa/glsa-201206-33.xml
http://securitytracker.com/id?1025179
http://support.apple.com/kb/HT5002
http://www.debian.org/security/2011/dsa-2233
http://www.kb.cert.org/vuls/id/555316 US Government Resource
http://www.kb.cert.org/vuls/id/MORO-8ELH6Z US Government Resource
http://www.openwall.com/lists/oss-security/2021/08/10/2
http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html
http://www.osvdb.org/71021
http://www.postfix.org/CVE-2011-0411.html Exploit Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2011-0422.html
http://www.redhat.com/support/errata/RHSA-2011-0423.html
http://www.securityfocus.com/bid/46767
http://www.vupen.com/english/advisories/2011/0611 Vendor Advisory
http://www.vupen.com/english/advisories/2011/0752
http://www.vupen.com/english/advisories/2011/0891
https://exchange.xforce.ibmcloud.com/vulnerabilities/65932
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:postfix:postfix:2.4:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.4.1:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.4.2:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.4.3:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.4.4:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.4.5:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.4.6:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.4.7:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.4.8:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.4.9:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.4.10:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.4.11:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.4.12:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.4.13:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.4.14:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.4.15:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:postfix:postfix:2.5.0:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.5.2:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.5.3:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.5.4:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.5.5:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.5.6:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.5.7:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.5.8:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.5.9:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.5.10:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.5.11:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:postfix:postfix:2.6:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.6.0:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.6.1:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.6.2:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.6.3:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.6.4:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.6.5:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.6.6:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.6.7:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.6.8:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:postfix:postfix:2.7.0:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.7.1:*:*:*:*:*:*:*
cpe:2.3:a:postfix:postfix:2.7.2:*:*:*:*:*:*:*

History

21 Nov 2024, 01:23

Type Values Removed Values Added
References () http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 - () http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 -
References () http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html - () http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html -
References () http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056559.html - () http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056559.html -
References () http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056560.html - () http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056560.html -
References () http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html - () http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html -
References () http://secunia.com/advisories/43646 - Vendor Advisory () http://secunia.com/advisories/43646 - Vendor Advisory
References () http://secunia.com/advisories/43874 - () http://secunia.com/advisories/43874 -
References () http://security.gentoo.org/glsa/glsa-201206-33.xml - () http://security.gentoo.org/glsa/glsa-201206-33.xml -
References () http://securitytracker.com/id?1025179 - () http://securitytracker.com/id?1025179 -
References () http://support.apple.com/kb/HT5002 - () http://support.apple.com/kb/HT5002 -
References () http://www.debian.org/security/2011/dsa-2233 - () http://www.debian.org/security/2011/dsa-2233 -
References () http://www.kb.cert.org/vuls/id/555316 - US Government Resource () http://www.kb.cert.org/vuls/id/555316 - US Government Resource
References () http://www.kb.cert.org/vuls/id/MORO-8ELH6Z - US Government Resource () http://www.kb.cert.org/vuls/id/MORO-8ELH6Z - US Government Resource
References () http://www.openwall.com/lists/oss-security/2021/08/10/2 - () http://www.openwall.com/lists/oss-security/2021/08/10/2 -
References () http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html - () http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html -
References () http://www.osvdb.org/71021 - () http://www.osvdb.org/71021 -
References () http://www.postfix.org/CVE-2011-0411.html - Exploit, Vendor Advisory () http://www.postfix.org/CVE-2011-0411.html - Exploit, Vendor Advisory
References () http://www.redhat.com/support/errata/RHSA-2011-0422.html - () http://www.redhat.com/support/errata/RHSA-2011-0422.html -
References () http://www.redhat.com/support/errata/RHSA-2011-0423.html - () http://www.redhat.com/support/errata/RHSA-2011-0423.html -
References () http://www.securityfocus.com/bid/46767 - () http://www.securityfocus.com/bid/46767 -
References () http://www.vupen.com/english/advisories/2011/0611 - Vendor Advisory () http://www.vupen.com/english/advisories/2011/0611 - Vendor Advisory
References () http://www.vupen.com/english/advisories/2011/0752 - () http://www.vupen.com/english/advisories/2011/0752 -
References () http://www.vupen.com/english/advisories/2011/0891 - () http://www.vupen.com/english/advisories/2011/0891 -
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/65932 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/65932 -

Information

Published : 2011-03-16 22:55

Updated : 2024-11-21 01:23


NVD link : CVE-2011-0411

Mitre link : CVE-2011-0411

CVE.ORG link : CVE-2011-0411


JSON object : View

Products Affected

postfix

  • postfix
CWE
CWE-264

Permissions, Privileges, and Access Controls