cve-2011-0411
Vulnerability from cvelistv5
Published
2011-03-16 22:00
Modified
2024-08-06 21:51
Severity ?
Summary
The STARTTLS implementation in Postfix 2.4.x before 2.4.16, 2.5.x before 2.5.12, 2.6.x before 2.6.9, and 2.7.x before 2.7.3 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack.
References
cret@cert.orghttp://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
cret@cert.orghttp://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
cret@cert.orghttp://lists.fedoraproject.org/pipermail/package-announce/2011-March/056559.html
cret@cert.orghttp://lists.fedoraproject.org/pipermail/package-announce/2011-March/056560.html
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
cret@cert.orghttp://secunia.com/advisories/43646Vendor Advisory
cret@cert.orghttp://secunia.com/advisories/43874
cret@cert.orghttp://security.gentoo.org/glsa/glsa-201206-33.xml
cret@cert.orghttp://securitytracker.com/id?1025179
cret@cert.orghttp://support.apple.com/kb/HT5002
cret@cert.orghttp://www.debian.org/security/2011/dsa-2233
cret@cert.orghttp://www.kb.cert.org/vuls/id/555316US Government Resource
cret@cert.orghttp://www.kb.cert.org/vuls/id/MORO-8ELH6ZUS Government Resource
cret@cert.orghttp://www.openwall.com/lists/oss-security/2021/08/10/2
cret@cert.orghttp://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html
cret@cert.orghttp://www.osvdb.org/71021
cret@cert.orghttp://www.postfix.org/CVE-2011-0411.htmlExploit, Vendor Advisory
cret@cert.orghttp://www.redhat.com/support/errata/RHSA-2011-0422.html
cret@cert.orghttp://www.redhat.com/support/errata/RHSA-2011-0423.html
cret@cert.orghttp://www.securityfocus.com/bid/46767
cret@cert.orghttp://www.vupen.com/english/advisories/2011/0611Vendor Advisory
cret@cert.orghttp://www.vupen.com/english/advisories/2011/0752
cret@cert.orghttp://www.vupen.com/english/advisories/2011/0891
cret@cert.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/65932
Impacted products
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T21:51:08.944Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html"
          },
          {
            "name": "multiple-starttls-command-execution(65932)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65932"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.postfix.org/CVE-2011-0411.html"
          },
          {
            "name": "43646",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43646"
          },
          {
            "name": "SUSE-SR:2011:009",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html"
          },
          {
            "name": "71021",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/71021"
          },
          {
            "name": "ADV-2011-0752",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0752"
          },
          {
            "name": "ADV-2011-0891",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0891"
          },
          {
            "name": "GLSA-201206-33",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201206-33.xml"
          },
          {
            "name": "FEDORA-2011-3355",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056560.html"
          },
          {
            "name": "43874",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43874"
          },
          {
            "name": "FEDORA-2011-3394",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056559.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/MORO-8ELH6Z"
          },
          {
            "name": "APPLE-SA-2011-10-12-3",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
          },
          {
            "name": "ADV-2011-0611",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0611"
          },
          {
            "name": "46767",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/46767"
          },
          {
            "name": "RHSA-2011:0423",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0423.html"
          },
          {
            "name": "VU#555316",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/555316"
          },
          {
            "name": "1025179",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1025179"
          },
          {
            "name": "RHSA-2011:0422",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0422.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT5002"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
          },
          {
            "name": "DSA-2233",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2011/dsa-2233"
          },
          {
            "name": "[oss-security] 20210810 STARTTLS vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2021/08/10/2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-03-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The STARTTLS implementation in Postfix 2.4.x before 2.4.16, 2.5.x before 2.5.12, 2.6.x before 2.6.9, and 2.7.x before 2.7.3 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a \"plaintext command injection\" attack."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-08-10T11:07:06",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html"
        },
        {
          "name": "multiple-starttls-command-execution(65932)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65932"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.postfix.org/CVE-2011-0411.html"
        },
        {
          "name": "43646",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43646"
        },
        {
          "name": "SUSE-SR:2011:009",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html"
        },
        {
          "name": "71021",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/71021"
        },
        {
          "name": "ADV-2011-0752",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0752"
        },
        {
          "name": "ADV-2011-0891",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0891"
        },
        {
          "name": "GLSA-201206-33",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201206-33.xml"
        },
        {
          "name": "FEDORA-2011-3355",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056560.html"
        },
        {
          "name": "43874",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43874"
        },
        {
          "name": "FEDORA-2011-3394",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056559.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kb.cert.org/vuls/id/MORO-8ELH6Z"
        },
        {
          "name": "APPLE-SA-2011-10-12-3",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
        },
        {
          "name": "ADV-2011-0611",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0611"
        },
        {
          "name": "46767",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/46767"
        },
        {
          "name": "RHSA-2011:0423",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0423.html"
        },
        {
          "name": "VU#555316",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/555316"
        },
        {
          "name": "1025179",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1025179"
        },
        {
          "name": "RHSA-2011:0422",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0422.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT5002"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
        },
        {
          "name": "DSA-2233",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2011/dsa-2233"
        },
        {
          "name": "[oss-security] 20210810 STARTTLS vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2021/08/10/2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cert@cert.org",
          "ID": "CVE-2011-0411",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The STARTTLS implementation in Postfix 2.4.x before 2.4.16, 2.5.x before 2.5.12, 2.6.x before 2.6.9, and 2.7.x before 2.7.3 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a \"plaintext command injection\" attack."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html"
            },
            {
              "name": "multiple-starttls-command-execution(65932)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65932"
            },
            {
              "name": "http://www.postfix.org/CVE-2011-0411.html",
              "refsource": "CONFIRM",
              "url": "http://www.postfix.org/CVE-2011-0411.html"
            },
            {
              "name": "43646",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43646"
            },
            {
              "name": "SUSE-SR:2011:009",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html"
            },
            {
              "name": "71021",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/71021"
            },
            {
              "name": "ADV-2011-0752",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0752"
            },
            {
              "name": "ADV-2011-0891",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0891"
            },
            {
              "name": "GLSA-201206-33",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201206-33.xml"
            },
            {
              "name": "FEDORA-2011-3355",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056560.html"
            },
            {
              "name": "43874",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43874"
            },
            {
              "name": "FEDORA-2011-3394",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056559.html"
            },
            {
              "name": "http://www.kb.cert.org/vuls/id/MORO-8ELH6Z",
              "refsource": "CONFIRM",
              "url": "http://www.kb.cert.org/vuls/id/MORO-8ELH6Z"
            },
            {
              "name": "APPLE-SA-2011-10-12-3",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
            },
            {
              "name": "ADV-2011-0611",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0611"
            },
            {
              "name": "46767",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/46767"
            },
            {
              "name": "RHSA-2011:0423",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0423.html"
            },
            {
              "name": "VU#555316",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/555316"
            },
            {
              "name": "1025179",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1025179"
            },
            {
              "name": "RHSA-2011:0422",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0422.html"
            },
            {
              "name": "http://support.apple.com/kb/HT5002",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT5002"
            },
            {
              "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705",
              "refsource": "CONFIRM",
              "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
            },
            {
              "name": "DSA-2233",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2011/dsa-2233"
            },
            {
              "name": "[oss-security] 20210810 STARTTLS vulnerabilities",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2021/08/10/2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2011-0411",
    "datePublished": "2011-03-16T22:00:00",
    "dateReserved": "2011-01-11T00:00:00",
    "dateUpdated": "2024-08-06T21:51:08.944Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2011-0411\",\"sourceIdentifier\":\"cret@cert.org\",\"published\":\"2011-03-16T22:55:02.717\",\"lastModified\":\"2021-08-10T12:15:07.120\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The STARTTLS implementation in Postfix 2.4.x before 2.4.16, 2.5.x before 2.5.12, 2.6.x before 2.6.9, and 2.7.x before 2.7.3 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a \\\"plaintext command injection\\\" attack.\"},{\"lang\":\"es\",\"value\":\"La implementaci\u00f3n de STARTTLS de Postfix 2.4.x anteriores a 2.4.16, 2.5.x anteriores a 2.5.12, 2.6.x anteriores a 2.6.9, y 2.7.x anteriores a 2.7.3 no restringe apropiadamente el buffering de I/O, lo que permite a atacantes man-in-the-middle insertar comandos en sesiones SMTP encriptadas enviando un comando en texto claro que es procesado despu\u00e9s de que TLS es iniciado. Relacionado con un ataque de \\\"inyecci\u00f3n de comandos de texto en claro\\\".\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"998D1069-1CF5-42C5-8668-49D72E2D2F17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2138A68-3F3D-4C7E-9FEB-2C8A445F2789\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED5E0EB5-ECC6-4573-9EA7-83E5741DA3CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"790C02A8-95DD-42BE-8A1C-1C6D6DDCC443\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A0034F2-585D-4A98-8428-996A726712DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8B162B5-DEF5-46AD-87D1-734B3B637D46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DF3730A-0FFD-4C23-B758-BBA67CC9CD92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10E8E5E2-5674-40D5-AD86-8C4DDB442EE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"690EDC73-47B5-4891-86A5-37B6ED80E145\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B751BA4B-B7C8-4A87-A03C-5C91678FC832\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08943D31-2139-45D3-A0DB-0C11C31875CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"591FB74F-BD86-4314-A359-739A245D2642\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F2EF7B2-943F-4DFA-8249-7FC0F9FB0312\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B3AFC1E-01FF-4F91-8C82-5C16378812C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.4.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95E552B8-8B26-4DEE-BC6A-BC0B01C42474\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.4.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66E26194-A7E6-4A99-8F55-7422A7E9BAB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.4.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58097735-FE3B-48B7-B5EA-3CD530E16031\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA31260C-1C67-4E76-9F56-2359BFA0B197\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58F1FC50-B6EB-48FD-A2FA-B8BEB05719DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1DE90BD-B5F9-4762-B086-130AB04F3CB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCD5258B-C9DE-47BD-9172-27618F220201\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC95B8DD-C8C6-4FC4-81A5-23D7669DA22A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"894002C8-F3C1-4241-96FE-C088BBD0FCED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C91BA7D1-2A5B-4721-8E13-6520D6F0114B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBE79FBB-801F-4B1E-8FB8-CB2A1FAF6EEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.5.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"253DB571-62B7-4015-A758-9DE55AAB8B9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.5.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7AF9D8C-B11C-4681-84CE-5C86926C85F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.5.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"955FBDF4-5103-4B19-A5F1-9468F73C7A54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.5.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AAC0FF5-9699-4011-8C07-5DDAF13B64A4\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D1E6461-2F2A-49C5-9B2B-08DE418F2F7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5B3F710-13EF-4A36-B191-E0FCC1D98E23\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFB5988E-D04B-43B9-A980-82FD44D1D198\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12A1021E-587D-47D3-80E8-43D9CCB4BD72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAC9B923-222D-4F7F-970C-0B9ADF4E86F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D31B75AE-FF82-4B70-BDEC-4B0FA791A085\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C148A9D5-8899-4956-BE45-C4DBD4A2BE08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"558A2B97-6582-445F-991C-4DD530E991DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56509587-6CE6-4497-B571-0A014E1FE064\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B24CEB4-4F57-46CB-990B-AB664CEC96EE\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5044BFB-4F00-4FFC-9A66-2FDC666B6C2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"827897F6-2A24-45EC-A072-8C02BA726069\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:postfix:postfix:2.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A3CFD6A-86E2-4E7B-BAC2-3163FC7DBF17\"}]}]}],\"references\":[{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705\",\"source\":\"cret@cert.org\"},{\"url\":\"http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056559.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056560.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://secunia.com/advisories/43646\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/43874\",\"source\":\"cret@cert.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201206-33.xml\",\"source\":\"cret@cert.org\"},{\"url\":\"http://securitytracker.com/id?1025179\",\"source\":\"cret@cert.org\"},{\"url\":\"http://support.apple.com/kb/HT5002\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.debian.org/security/2011/dsa-2233\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/555316\",\"source\":\"cret@cert.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/MORO-8ELH6Z\",\"source\":\"cret@cert.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2021/08/10/2\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.osvdb.org/71021\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.postfix.org/CVE-2011-0411.html\",\"source\":\"cret@cert.org\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0422.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0423.html\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.securityfocus.com/bid/46767\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0611\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0752\",\"source\":\"cret@cert.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0891\",\"source\":\"cret@cert.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/65932\",\"source\":\"cret@cert.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.