Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.870658
Kategorie:Red Hat Local Security Checks
Titel:RedHat Update for postfix RHSA-2011:0423-01
Zusammenfassung:The remote host is missing an update for the 'postfix'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'postfix'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Postfix is a Mail Transport Agent (MTA), supporting LDAP, SMTP AUTH (SASL),
and TLS.

It was discovered that Postfix did not flush the received SMTP commands
buffer after switching to TLS encryption for an SMTP session. A
man-in-the-middle attacker could use this flaw to inject SMTP commands into
a victim's session during the plain text phase. This would lead to those
commands being processed by Postfix after TLS encryption is enabled,
possibly allowing the attacker to steal the victim's mail or authentication
credentials. (CVE-2011-0411)

Red Hat would like to thank the CERT/CC for reporting CVE-2011-0411. The
CERT/CC acknowledges Wietse Venema as the original reporter.

Users of Postfix are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing this
update, the postfix service will be restarted automatically.

Affected Software/OS:
postfix on Red Hat Enterprise Linux Desktop (v. 6),
Red Hat Enterprise Linux Server (v. 6),
Red Hat Enterprise Linux Workstation (v. 6)

Solution:
Please Install the Updated Packages.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2011-0411
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html
BugTraq ID: 46767
http://www.securityfocus.com/bid/46767
CERT/CC vulnerability note: VU#555316
http://www.kb.cert.org/vuls/id/555316
Debian Security Information: DSA-2233 (Google Search)
http://www.debian.org/security/2011/dsa-2233
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056560.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056559.html
http://security.gentoo.org/glsa/glsa-201206-33.xml
http://www.openwall.com/lists/oss-security/2021/08/10/2
http://www.osvdb.org/71021
http://www.redhat.com/support/errata/RHSA-2011-0422.html
http://www.redhat.com/support/errata/RHSA-2011-0423.html
http://securitytracker.com/id?1025179
http://secunia.com/advisories/43646
http://secunia.com/advisories/43874
SuSE Security Announcement: SUSE-SR:2011:009 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html
http://www.vupen.com/english/advisories/2011/0611
http://www.vupen.com/english/advisories/2011/0752
http://www.vupen.com/english/advisories/2011/0891
XForce ISS Database: multiple-starttls-command-execution(65932)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65932
CopyrightCopyright (c) 2012 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.