Lucene search

K
cveCertccCVE-2011-0411
HistoryMar 16, 2011 - 10:55 p.m.

CVE-2011-0411

2011-03-1622:55:02
CWE-264
certcc
web.nvd.nist.gov
79
postfix
starttls
plaintext command injection
smtp
cve-2011-0411
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

8.6

Confidence

High

EPSS

0.011

Percentile

84.8%

The STARTTLS implementation in Postfix 2.4.x before 2.4.16, 2.5.x before 2.5.12, 2.6.x before 2.6.9, and 2.7.x before 2.7.3 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a “plaintext command injection” attack.

Affected configurations

Nvd
Node
postfixpostfixMatch2.4
OR
postfixpostfixMatch2.4.0
OR
postfixpostfixMatch2.4.1
OR
postfixpostfixMatch2.4.2
OR
postfixpostfixMatch2.4.3
OR
postfixpostfixMatch2.4.4
OR
postfixpostfixMatch2.4.5
OR
postfixpostfixMatch2.4.6
OR
postfixpostfixMatch2.4.7
OR
postfixpostfixMatch2.4.8
OR
postfixpostfixMatch2.4.9
OR
postfixpostfixMatch2.4.10
OR
postfixpostfixMatch2.4.11
OR
postfixpostfixMatch2.4.12
OR
postfixpostfixMatch2.4.13
OR
postfixpostfixMatch2.4.14
OR
postfixpostfixMatch2.4.15
Node
postfixpostfixMatch2.5.0
OR
postfixpostfixMatch2.5.1
OR
postfixpostfixMatch2.5.2
OR
postfixpostfixMatch2.5.3
OR
postfixpostfixMatch2.5.4
OR
postfixpostfixMatch2.5.5
OR
postfixpostfixMatch2.5.6
OR
postfixpostfixMatch2.5.7
OR
postfixpostfixMatch2.5.8
OR
postfixpostfixMatch2.5.9
OR
postfixpostfixMatch2.5.10
OR
postfixpostfixMatch2.5.11
Node
postfixpostfixMatch2.6
OR
postfixpostfixMatch2.6.0
OR
postfixpostfixMatch2.6.1
OR
postfixpostfixMatch2.6.2
OR
postfixpostfixMatch2.6.3
OR
postfixpostfixMatch2.6.4
OR
postfixpostfixMatch2.6.5
OR
postfixpostfixMatch2.6.6
OR
postfixpostfixMatch2.6.7
OR
postfixpostfixMatch2.6.8
Node
postfixpostfixMatch2.7.0
OR
postfixpostfixMatch2.7.1
OR
postfixpostfixMatch2.7.2
VendorProductVersionCPE
postfixpostfix2.4cpe:2.3:a:postfix:postfix:2.4:*:*:*:*:*:*:*
postfixpostfix2.4.0cpe:2.3:a:postfix:postfix:2.4.0:*:*:*:*:*:*:*
postfixpostfix2.4.1cpe:2.3:a:postfix:postfix:2.4.1:*:*:*:*:*:*:*
postfixpostfix2.4.2cpe:2.3:a:postfix:postfix:2.4.2:*:*:*:*:*:*:*
postfixpostfix2.4.3cpe:2.3:a:postfix:postfix:2.4.3:*:*:*:*:*:*:*
postfixpostfix2.4.4cpe:2.3:a:postfix:postfix:2.4.4:*:*:*:*:*:*:*
postfixpostfix2.4.5cpe:2.3:a:postfix:postfix:2.4.5:*:*:*:*:*:*:*
postfixpostfix2.4.6cpe:2.3:a:postfix:postfix:2.4.6:*:*:*:*:*:*:*
postfixpostfix2.4.7cpe:2.3:a:postfix:postfix:2.4.7:*:*:*:*:*:*:*
postfixpostfix2.4.8cpe:2.3:a:postfix:postfix:2.4.8:*:*:*:*:*:*:*
Rows per page:
1-10 of 421

References

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

AI Score

8.6

Confidence

High

EPSS

0.011

Percentile

84.8%