ghsa-2gf2-4wwm-4cm6
Vulnerability from github
Published
2022-05-13 01:07
Modified
2022-05-13 01:07
Details
The STARTTLS implementation in Postfix 2.4.x before 2.4.16, 2.5.x before 2.5.12, 2.6.x before 2.6.9, and 2.7.x before 2.7.3 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack.
{ "affected": [], "aliases": [ "CVE-2011-0411" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2011-03-16T22:55:00Z", "severity": "MODERATE" }, "details": "The STARTTLS implementation in Postfix 2.4.x before 2.4.16, 2.5.x before 2.5.12, 2.6.x before 2.6.9, and 2.7.x before 2.7.3 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a \"plaintext command injection\" attack.", "id": "GHSA-2gf2-4wwm-4cm6", "modified": "2022-05-13T01:07:08Z", "published": "2022-05-13T01:07:08Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0411" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65932" }, { "type": "WEB", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "type": "WEB", "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056559.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056560.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/43646" }, { "type": "WEB", "url": "http://secunia.com/advisories/43874" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-201206-33.xml" }, { "type": "WEB", "url": "http://securitytracker.com/id?1025179" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT5002" }, { "type": "WEB", "url": "http://www.debian.org/security/2011/dsa-2233" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/555316" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/MORO-8ELH6Z" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2021/08/10/2" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html" }, { "type": "WEB", "url": "http://www.osvdb.org/71021" }, { "type": "WEB", "url": "http://www.postfix.org/CVE-2011-0411.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-0422.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-0423.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/46767" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0611" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0752" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0891" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.