cve-2008-3889
Vulnerability from cvelistv5
Published
2008-09-12 16:00
Modified
2024-08-07 09:53
Severity ?
EPSS score ?
Summary
Postfix 2.4 before 2.4.9, 2.5 before 2.5.5, and 2.6 before 2.6-20080902, when used with the Linux 2.6 kernel, leaks epoll file descriptors during execution of "non-Postfix" commands, which allows local users to cause a denial of service (application slowdown or exit) via a crafted command, as demonstrated by a command in a .forward file.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-07T09:53:00.615Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "31986", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/31986", }, { name: "FEDORA-2008-8595", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00271.html", }, { name: "32231", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/32231", }, { name: "20080916 [Suspected Spam][CVE-2008-4042] Postfix Linux-only local denial of service - PoC", tags: [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred", ], url: "http://www.securityfocus.com/archive/1/496420/100/0/threaded", }, { name: "31982", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/31982", }, { name: "USN-642-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "http://www.ubuntu.com/usn/usn-642-1", }, { name: "30977", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/30977", }, { name: "FEDORA-2008-8593", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00287.html", }, { name: "31800", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/31800", }, { name: "postfix-filedescriptor-dos(44865)", tags: [ "vdb-entry", "x_refsource_XF", "x_transferred", ], url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/44865", }, { name: "4239", tags: [ "third-party-advisory", "x_refsource_SREASON", "x_transferred", ], url: "http://securityreason.com/securityalert/4239", }, { name: "SUSE-SR:2008:018", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html", }, { name: "GLSA-200809-09", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "http://security.gentoo.org/glsa/glsa-200809-09.xml", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "http://www.wekk.net/research/CVE-2008-3889/", }, { name: "31716", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/31716", }, { name: "6472", tags: [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred", ], url: "https://www.exploit-db.com/exploits/6472", }, { name: "MDVSA-2008:190", tags: [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred", ], url: "http://www.mandriva.com/security/advisories?name=MDVSA-2008:190", }, { name: "1020800", tags: [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred", ], url: "http://securitytracker.com/id?1020800", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.postfix.org/announcements/20080902.html", }, { name: "20081104 rPSA-2008-0311-1 postfix", tags: [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred", ], url: "http://www.securityfocus.com/archive/1/498037/100/0/threaded", }, { name: "20080902 Postfix Linux-only local denial of service", tags: [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred", ], url: "http://www.securityfocus.com/archive/1/495894/100/0/threaded", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0311", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2008-09-02T00:00:00", descriptions: [ { lang: "en", value: "Postfix 2.4 before 2.4.9, 2.5 before 2.5.5, and 2.6 before 2.6-20080902, when used with the Linux 2.6 kernel, leaks epoll file descriptors during execution of \"non-Postfix\" commands, which allows local users to cause a denial of service (application slowdown or exit) via a crafted command, as demonstrated by a command in a .forward file.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2018-10-11T19:57:01", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { name: "31986", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/31986", }, { name: "FEDORA-2008-8595", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00271.html", }, { name: "32231", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/32231", }, { name: "20080916 [Suspected Spam][CVE-2008-4042] Postfix Linux-only local denial of service - PoC", tags: [ "mailing-list", "x_refsource_BUGTRAQ", ], url: "http://www.securityfocus.com/archive/1/496420/100/0/threaded", }, { name: "31982", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/31982", }, { name: "USN-642-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "http://www.ubuntu.com/usn/usn-642-1", }, { name: "30977", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/30977", }, { name: "FEDORA-2008-8593", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00287.html", }, { name: "31800", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/31800", }, { name: "postfix-filedescriptor-dos(44865)", tags: [ "vdb-entry", "x_refsource_XF", ], url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/44865", }, { name: "4239", tags: [ "third-party-advisory", "x_refsource_SREASON", ], url: "http://securityreason.com/securityalert/4239", }, { name: "SUSE-SR:2008:018", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html", }, { name: "GLSA-200809-09", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "http://security.gentoo.org/glsa/glsa-200809-09.xml", }, { tags: [ "x_refsource_MISC", ], url: "http://www.wekk.net/research/CVE-2008-3889/", }, { name: "31716", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/31716", }, { name: "6472", tags: [ "exploit", "x_refsource_EXPLOIT-DB", ], url: "https://www.exploit-db.com/exploits/6472", }, { name: "MDVSA-2008:190", tags: [ "vendor-advisory", "x_refsource_MANDRIVA", ], url: "http://www.mandriva.com/security/advisories?name=MDVSA-2008:190", }, { name: "1020800", tags: [ "vdb-entry", "x_refsource_SECTRACK", ], url: "http://securitytracker.com/id?1020800", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://www.postfix.org/announcements/20080902.html", }, { name: "20081104 rPSA-2008-0311-1 postfix", tags: [ "mailing-list", "x_refsource_BUGTRAQ", ], url: "http://www.securityfocus.com/archive/1/498037/100/0/threaded", }, { name: "20080902 Postfix Linux-only local denial of service", tags: [ "mailing-list", "x_refsource_BUGTRAQ", ], url: "http://www.securityfocus.com/archive/1/495894/100/0/threaded", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0311", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2008-3889", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Postfix 2.4 before 2.4.9, 2.5 before 2.5.5, and 2.6 before 2.6-20080902, when used with the Linux 2.6 kernel, leaks epoll file descriptors during execution of \"non-Postfix\" commands, which allows local users to cause a denial of service (application slowdown or exit) via a crafted command, as demonstrated by a command in a .forward file.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "31986", refsource: "SECUNIA", url: "http://secunia.com/advisories/31986", }, { name: "FEDORA-2008-8595", refsource: "FEDORA", url: "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00271.html", }, { name: "32231", refsource: "SECUNIA", url: "http://secunia.com/advisories/32231", }, { name: "20080916 [Suspected Spam][CVE-2008-4042] Postfix Linux-only local denial of service - PoC", refsource: "BUGTRAQ", url: "http://www.securityfocus.com/archive/1/496420/100/0/threaded", }, { name: "31982", refsource: "SECUNIA", url: "http://secunia.com/advisories/31982", }, { name: "USN-642-1", refsource: "UBUNTU", url: "http://www.ubuntu.com/usn/usn-642-1", }, { name: "30977", refsource: "BID", url: "http://www.securityfocus.com/bid/30977", }, { name: "FEDORA-2008-8593", refsource: "FEDORA", url: "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00287.html", }, { name: "31800", refsource: "SECUNIA", url: "http://secunia.com/advisories/31800", }, { name: "postfix-filedescriptor-dos(44865)", refsource: "XF", url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/44865", }, { name: "4239", refsource: "SREASON", url: "http://securityreason.com/securityalert/4239", }, { name: "SUSE-SR:2008:018", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html", }, { name: "GLSA-200809-09", refsource: "GENTOO", url: "http://security.gentoo.org/glsa/glsa-200809-09.xml", }, { name: "http://www.wekk.net/research/CVE-2008-3889/", refsource: "MISC", url: "http://www.wekk.net/research/CVE-2008-3889/", }, { name: "31716", refsource: "SECUNIA", url: "http://secunia.com/advisories/31716", }, { name: "6472", refsource: "EXPLOIT-DB", url: "https://www.exploit-db.com/exploits/6472", }, { name: "MDVSA-2008:190", refsource: "MANDRIVA", url: "http://www.mandriva.com/security/advisories?name=MDVSA-2008:190", }, { name: "1020800", refsource: "SECTRACK", url: "http://securitytracker.com/id?1020800", }, { name: "http://www.postfix.org/announcements/20080902.html", refsource: "CONFIRM", url: "http://www.postfix.org/announcements/20080902.html", }, { name: "20081104 rPSA-2008-0311-1 postfix", refsource: "BUGTRAQ", url: "http://www.securityfocus.com/archive/1/498037/100/0/threaded", }, { name: "20080902 Postfix Linux-only local denial of service", refsource: "BUGTRAQ", url: "http://www.securityfocus.com/archive/1/495894/100/0/threaded", }, { name: "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0311", refsource: "CONFIRM", url: "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0311", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2008-3889", datePublished: "2008-09-12T16:00:00", dateReserved: "2008-09-02T00:00:00", dateUpdated: "2024-08-07T09:53:00.615Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0FC560CC-F785-42D5-A25B-1BA02E7AC464\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:postfix:postfix:2.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"998D1069-1CF5-42C5-8668-49D72E2D2F17\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:postfix:postfix:2.4.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A2138A68-3F3D-4C7E-9FEB-2C8A445F2789\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:postfix:postfix:2.4.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"ED5E0EB5-ECC6-4573-9EA7-83E5741DA3CD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:postfix:postfix:2.4.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"790C02A8-95DD-42BE-8A1C-1C6D6DDCC443\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:postfix:postfix:2.4.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0A0034F2-585D-4A98-8428-996A726712DE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:postfix:postfix:2.4.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F8B162B5-DEF5-46AD-87D1-734B3B637D46\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:postfix:postfix:2.4.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0DF3730A-0FFD-4C23-B758-BBA67CC9CD92\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:postfix:postfix:2.4.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"10E8E5E2-5674-40D5-AD86-8C4DDB442EE6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:postfix:postfix:2.4.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"690EDC73-47B5-4891-86A5-37B6ED80E145\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:postfix:postfix:2.4.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B751BA4B-B7C8-4A87-A03C-5C91678FC832\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:postfix:postfix:2.5.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"58F1FC50-B6EB-48FD-A2FA-B8BEB05719DD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:postfix:postfix:2.5.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A1DE90BD-B5F9-4762-B086-130AB04F3CB0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:postfix:postfix:2.5.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CCD5258B-C9DE-47BD-9172-27618F220201\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:postfix:postfix:2.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5D1E6461-2F2A-49C5-9B2B-08DE418F2F7B\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"Postfix 2.4 before 2.4.9, 2.5 before 2.5.5, and 2.6 before 2.6-20080902, when used with the Linux 2.6 kernel, leaks epoll file descriptors during execution of \\\"non-Postfix\\\" commands, which allows local users to cause a denial of service (application slowdown or exit) via a crafted command, as demonstrated by a command in a .forward file.\"}, {\"lang\": \"es\", \"value\": \"Postfix versi\\u00f3n 2.4 anteriores a la 2.4.9, versi\\u00f3n 2.5 anteriores a la 2.5.5 y versi\\u00f3n 2.6 anteriores a la 2.6-2000902, cuando se utiliza con el nucleo de Linux versi\\u00f3n 2.6, muestra los descriptores del fichero epoll durante la ejecuci\\u00f3n de comandos que no son Postfix, permite a usuarios locales provocar una denegaci\\u00f3n de servicio (aplicaci\\u00f3n m\\u00e1s lenta o finalizaci\\u00f3n) mediante un comando especialmente construido, como se ha demostrado por un comando en un fichero .forward.\"}]", id: "CVE-2008-3889", lastModified: "2024-11-21T00:50:21.757", metrics: "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:L/Au:N/C:N/I:N/A:P\", \"baseScore\": 2.1, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 3.9, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", published: "2008-09-12T16:56:20.587", references: "[{\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://secunia.com/advisories/31716\", \"source\": \"cve@mitre.org\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/advisories/31800\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://secunia.com/advisories/31982\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://secunia.com/advisories/31986\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://secunia.com/advisories/32231\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://security.gentoo.org/glsa/glsa-200809-09.xml\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://securityreason.com/securityalert/4239\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://securitytracker.com/id?1020800\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0311\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2008:190\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.postfix.org/announcements/20080902.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\"]}, {\"url\": \"http://www.securityfocus.com/archive/1/495894/100/0/threaded\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.securityfocus.com/archive/1/496420/100/0/threaded\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.securityfocus.com/archive/1/498037/100/0/threaded\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.securityfocus.com/bid/30977\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.ubuntu.com/usn/usn-642-1\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.wekk.net/research/CVE-2008-3889/\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/44865\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://www.exploit-db.com/exploits/6472\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00271.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00287.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/31716\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://secunia.com/advisories/31800\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/31982\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/31986\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://secunia.com/advisories/32231\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://security.gentoo.org/glsa/glsa-200809-09.xml\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://securityreason.com/securityalert/4239\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://securitytracker.com/id?1020800\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0311\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2008:190\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.postfix.org/announcements/20080902.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"http://www.securityfocus.com/archive/1/495894/100/0/threaded\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/archive/1/496420/100/0/threaded\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/archive/1/498037/100/0/threaded\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/30977\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.ubuntu.com/usn/usn-642-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.wekk.net/research/CVE-2008-3889/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://exchange.xforce.ibmcloud.com/vulnerabilities/44865\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://www.exploit-db.com/exploits/6472\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00271.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00287.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", sourceIdentifier: "cve@mitre.org", vendorComments: "[{\"organization\": \"Red Hat\", \"comment\": \"Not vulnerable. This issue did not affect the versions Postfix as shipped with Red Hat Enterprise Linux 3, 4, or 5.\", \"lastModified\": \"2017-09-28T21:31:54.147\"}]", vulnStatus: "Modified", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-20\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2008-3889\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2008-09-12T16:56:20.587\",\"lastModified\":\"2024-11-21T00:50:21.757\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Postfix 2.4 before 2.4.9, 2.5 before 2.5.5, and 2.6 before 2.6-20080902, when used with the Linux 2.6 kernel, leaks epoll file descriptors during execution of \\\"non-Postfix\\\" commands, which allows local users to cause a denial of service (application slowdown or exit) via a crafted command, as demonstrated by a command in a .forward file.\"},{\"lang\":\"es\",\"value\":\"Postfix versión 2.4 anteriores a la 2.4.9, versión 2.5 anteriores a la 2.5.5 y versión 2.6 anteriores a la 2.6-2000902, cuando se utiliza con el nucleo de Linux versión 2.6, muestra los descriptores del fichero epoll durante la ejecución de comandos que no son Postfix, permite a usuarios locales provocar una denegación de servicio (aplicación más lenta o finalización) mediante un comando especialmente construido, como se ha demostrado por un comando en un fichero .forward.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":2.1,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FC560CC-F785-42D5-A25B-1BA02E7AC464\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"998D1069-1CF5-42C5-8668-49D72E2D2F17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2138A68-3F3D-4C7E-9FEB-2C8A445F2789\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED5E0EB5-ECC6-4573-9EA7-83E5741DA3CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"790C02A8-95DD-42BE-8A1C-1C6D6DDCC443\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A0034F2-585D-4A98-8428-996A726712DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8B162B5-DEF5-46AD-87D1-734B3B637D46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DF3730A-0FFD-4C23-B758-BBA67CC9CD92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10E8E5E2-5674-40D5-AD86-8C4DDB442EE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"690EDC73-47B5-4891-86A5-37B6ED80E145\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B751BA4B-B7C8-4A87-A03C-5C91678FC832\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58F1FC50-B6EB-48FD-A2FA-B8BEB05719DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1DE90BD-B5F9-4762-B086-130AB04F3CB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCD5258B-C9DE-47BD-9172-27618F220201\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D1E6461-2F2A-49C5-9B2B-08DE418F2F7B\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/31716\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/31800\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/31982\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/31986\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/32231\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200809-09.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securityreason.com/securityalert/4239\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securitytracker.com/id?1020800\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0311\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:190\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.postfix.org/announcements/20080902.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.securityfocus.com/archive/1/495894/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/496420/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/498037/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/30977\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/usn-642-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.wekk.net/research/CVE-2008-3889/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/44865\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.exploit-db.com/exploits/6472\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00271.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00287.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/31716\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/31800\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/31982\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/31986\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/32231\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200809-09.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securityreason.com/securityalert/4239\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://securitytracker.com/id?1020800\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0311\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:190\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.postfix.org/announcements/20080902.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.securityfocus.com/archive/1/495894/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/496420/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/498037/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/30977\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/usn-642-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.wekk.net/research/CVE-2008-3889/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/44865\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.exploit-db.com/exploits/6472\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00271.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00287.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"Not vulnerable. This issue did not affect the versions Postfix as shipped with Red Hat Enterprise Linux 3, 4, or 5.\",\"lastModified\":\"2017-09-28T21:31:54.147\"}]}}", }, }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.