Vulnerabilities > CVE-2008-2936 - Permissions, Privileges, and Access Controls vulnerability in Postfix

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
postfix
CWE-264
nessus
exploit available

Summary

Postfix before 2.3.15, 2.4 before 2.4.8, 2.5 before 2.5.4, and 2.6 before 2.6-20080814, when the operating system supports hard links to symlinks, allows local users to append e-mail messages to a file to which a root-owned symlink points, by creating a hard link to this symlink and then sending a message. NOTE: this can be leveraged to gain privileges if there is a symlink to an init script.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Exploit-Db

descriptionPostfix. CVE-2008-2936. Local exploit for linux platform
fileexploits/linux/local/6337.sh
idEDB-ID:6337
last seen2016-02-01
modified2008-08-31
platformlinux
port
published2008-08-31
reporterRoMaNSoFt
sourcehttps://www.exploit-db.com/download/6337/
titlePostfix <= 2.6-20080814 - symlink Local Privilege Escalation Exploit
typelocal

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1629.NASL
    descriptionSebastian Krahmer discovered that Postfix, a mail transfer agent, incorrectly checks the ownership of a mailbox. In some configurations, this allows for appending data to arbitrary files as root. Note that only specific configurations are vulnerable; the default Debian installation is not affected. Only a configuration meeting the following requirements is vulnerable : - The mail delivery style is mailbox, with the Postfix built-in local(8) or virtual(8) delivery agents. - The mail spool directory (/var/spool/mail) is user-writeable. - The user can create hardlinks pointing to root-owned symlinks located in other directories. For a detailed treating of the issue, please refer to the upstream author
    last seen2020-06-01
    modified2020-06-02
    plugin id33934
    published2008-08-19
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33934
    titleDebian DSA-1629-2 : postfix - programming error
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1629. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(33934);
      script_version("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:21");
    
      script_cve_id("CVE-2008-2936");
      script_bugtraq_id(30691);
      script_xref(name:"DSA", value:"1629");
    
      script_name(english:"Debian DSA-1629-2 : postfix - programming error");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Sebastian Krahmer discovered that Postfix, a mail transfer agent,
    incorrectly checks the ownership of a mailbox. In some configurations,
    this allows for appending data to arbitrary files as root.
    
    Note that only specific configurations are vulnerable; the default
    Debian installation is not affected. Only a configuration meeting the
    following requirements is vulnerable :
    
      - The mail delivery style is mailbox, with the Postfix
        built-in local(8) or virtual(8) delivery agents.
      - The mail spool directory (/var/spool/mail) is
        user-writeable.
    
      - The user can create hardlinks pointing to root-owned
        symlinks located in other directories.
    
    For a detailed treating of the issue, please refer to the upstream
    author's announcement."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://article.gmane.org/gmane.mail.postfix.announce/110"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2008/dsa-1629"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the postfix package.
    
    For the stable distribution (etch), this problem has been fixed in
    version 2.3.8-2+etch1."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_cwe_id(264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:postfix");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/08/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/08/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/08/19");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"postfix", reference:"2.3.8-2+etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"postfix-cdb", reference:"2.3.8-2+etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"postfix-dev", reference:"2.3.8-2+etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"postfix-doc", reference:"2.3.8-2+etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"postfix-ldap", reference:"2.3.8-2+etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"postfix-mysql", reference:"2.3.8-2+etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"postfix-pcre", reference:"2.3.8-2+etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"postfix-pgsql", reference:"2.3.8-2+etch1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-8593.NASL
    descriptionNew upstream patch level version 2.5.5, including multiple security fixes detailed in upstream announcements: http://www.postfix.org/announcements/20080814.html http://www.postfix.org/announcements/20080902.html Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id34376
    published2008-10-10
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34376
    titleFedora 9 : postfix-2.5.5-1.fc9 (2008-8593)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2008-8593.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34376);
      script_version ("1.19");
      script_cvs_date("Date: 2019/08/02 13:32:28");
    
      script_cve_id("CVE-2008-2936", "CVE-2008-2937", "CVE-2008-3889");
      script_bugtraq_id(30691, 30977);
      script_xref(name:"FEDORA", value:"2008-8593");
    
      script_name(english:"Fedora 9 : postfix-2.5.5-1.fc9 (2008-8593)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "New upstream patch level version 2.5.5, including multiple security
    fixes detailed in upstream announcements:
    http://www.postfix.org/announcements/20080814.html
    http://www.postfix.org/announcements/20080902.html
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.postfix.org/announcements/20080814.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.postfix.org/announcements/20080902.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=456314"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=456347"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=460906"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2008-October/015227.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c386e55d"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected postfix package."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_cwe_id(20, 200, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:postfix");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:9");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/08/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/10/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/10/10");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^9([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 9.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC9", reference:"postfix-2.5.5-1.fc9")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "postfix");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200808-12.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200808-12 (Postfix: Local privilege escalation vulnerability) Sebastian Krahmer of SuSE has found that Postfix allows to deliver mail to root-owned symlinks in an insecure manner under certain conditions. Normally, Postfix does not deliver mail to symlinks, except to root-owned symlinks, for compatibility with the systems using symlinks in /dev like Solaris. Furthermore, some systems like Linux allow to hardlink a symlink, while the POSIX.1-2001 standard requires that the symlink is followed. Depending on the write permissions and the delivery agent being used, this can lead to an arbitrary local file overwriting vulnerability (CVE-2008-2936). Furthermore, the Postfix delivery agent does not properly verify the ownership of a mailbox before delivering mail (CVE-2008-2937). Impact : The combination of these features allows a local attacker to hardlink a root-owned symlink such that the newly created symlink would be root-owned and would point to a regular file (or another symlink) that would be written by the Postfix built-in local(8) or virtual(8) delivery agents, regardless the ownership of the final destination regular file. Depending on the write permissions of the spool mail directory, the delivery style, and the existence of a root mailbox, this could allow a local attacker to append a mail to an arbitrary file like /etc/passwd in order to gain root privileges. The default configuration of Gentoo Linux does not permit any kind of user privilege escalation. The second vulnerability (CVE-2008-2937) allows a local attacker, already having write permissions to the mail spool directory which is not the case on Gentoo by default, to create a previously nonexistent mailbox before Postfix creates it, allowing to read the mail of another user on the system. Workaround : The following conditions should be met in order to be vulnerable to local privilege escalation. The mail delivery style is mailbox, with the Postfix built-in local(8) or virtual(8) delivery agents. The mail spool directory (/var/spool/mail) is user-writeable. The user can create hardlinks pointing to root-owned symlinks located in other directories. Consequently, each one of the following workarounds is efficient. Verify that your /var/spool/mail directory is not writeable by a user. Normally on Gentoo, only the mail group has write access, and no end-user should be granted the mail group ownership. Prevent the local users from being able to create hardlinks pointing outside of the /var/spool/mail directory, e.g. with a dedicated partition. Use a non-builtin Postfix delivery agent, like procmail or maildrop. Use the maildir delivery style of Postfix (
    last seen2020-06-01
    modified2020-06-02
    plugin id33891
    published2008-08-15
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33891
    titleGLSA-200808-12 : Postfix: Local privilege escalation vulnerability
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200808-12.
    #
    # The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(33891);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:45");
    
      script_cve_id("CVE-2008-2936", "CVE-2008-2937");
      script_xref(name:"GLSA", value:"200808-12");
    
      script_name(english:"GLSA-200808-12 : Postfix: Local privilege escalation vulnerability");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200808-12
    (Postfix: Local privilege escalation vulnerability)
    
        Sebastian Krahmer of SuSE has found that Postfix allows to deliver mail
        to root-owned symlinks in an insecure manner under certain conditions.
        Normally, Postfix does not deliver mail to symlinks, except to
        root-owned symlinks, for compatibility with the systems using symlinks
        in /dev like Solaris. Furthermore, some systems like Linux allow to
        hardlink a symlink, while the POSIX.1-2001 standard requires that the
        symlink is followed. Depending on the write permissions and the
        delivery agent being used, this can lead to an arbitrary local file
        overwriting vulnerability (CVE-2008-2936). Furthermore, the Postfix
        delivery agent does not properly verify the ownership of a mailbox
        before delivering mail (CVE-2008-2937).
      
    Impact :
    
        The combination of these features allows a local attacker to hardlink a
        root-owned symlink such that the newly created symlink would be
        root-owned and would point to a regular file (or another symlink) that
        would be written by the Postfix built-in local(8) or virtual(8)
        delivery agents, regardless the ownership of the final destination
        regular file. Depending on the write permissions of the spool mail
        directory, the delivery style, and the existence of a root mailbox,
        this could allow a local attacker to append a mail to an arbitrary file
        like /etc/passwd in order to gain root privileges.
        The default configuration of Gentoo Linux does not permit any kind of
        user privilege escalation.
        The second vulnerability (CVE-2008-2937) allows a local attacker,
        already having write permissions to the mail spool directory which is
        not the case on Gentoo by default, to create a previously nonexistent
        mailbox before Postfix creates it, allowing to read the mail of another
        user on the system.
      
    Workaround :
    
        The following conditions should be met in order to be vulnerable to
        local privilege escalation.
        The mail delivery style is mailbox, with the Postfix built-in
        local(8) or virtual(8) delivery agents.
        The mail spool directory (/var/spool/mail) is user-writeable.
        The user can create hardlinks pointing to root-owned symlinks
        located in other directories.
        Consequently, each one of the following workarounds is efficient.
        Verify that your /var/spool/mail directory is not writeable by a
        user. Normally on Gentoo, only the mail group has write access, and no
        end-user should be granted the mail group ownership.
        Prevent the local users from being able to create hardlinks
        pointing outside of the /var/spool/mail directory, e.g. with a
        dedicated partition.
        Use a non-builtin Postfix delivery agent, like procmail or
        maildrop.
        Use the maildir delivery style of Postfix ('home_mailbox=Maildir/'
        for example).
        Concerning the second vulnerability, check the write permissions of
        /var/spool/mail, or check that every Unix account already has a
        mailbox, by using Wietse Venema's Perl script available in the official
        advisory."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://article.gmane.org/gmane.mail.postfix.announce/110"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200808-12"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Postfix users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=mail-mta/postfix-2.5.3-r1'"
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_cwe_id(200, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:postfix");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/08/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/08/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/08/15");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"mail-mta/postfix", unaffected:make_list("rge 2.4.7-r1", "ge 2.5.3-r1", "rge 2.4.8", "ge 2.4.9"), vulnerable:make_list("lt 2.5.3-r1"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Postfix");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2008-0839.NASL
    descriptionUpdated postfix packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Postfix is a Mail Transport Agent (MTA), supporting LDAP, SMTP AUTH (SASL), and TLS. A flaw was found in the way Postfix dereferences symbolic links. If a local user has write access to a mail spool directory with no root mailbox, it may be possible for them to append arbitrary data to files that root has write permission to. (CVE-2008-2936) Red Hat would like to thank Sebastian Krahmer for responsibly disclosing this issue. All users of postfix should upgrade to these updated packages, which contain a backported patch that resolves this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id33890
    published2008-08-15
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33890
    titleCentOS 3 / 4 / 5 : postfix (CESA-2008:0839)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2008:0839 and 
    # CentOS Errata and Security Advisory 2008:0839 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(33890);
      script_version("1.16");
      script_cvs_date("Date: 2019/10/25 13:36:04");
    
      script_cve_id("CVE-2008-2936");
      script_bugtraq_id(30691);
      script_xref(name:"RHSA", value:"2008:0839");
    
      script_name(english:"CentOS 3 / 4 / 5 : postfix (CESA-2008:0839)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated postfix packages that fix a security issue are now available
    for Red Hat Enterprise Linux 3, 4, and 5.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Postfix is a Mail Transport Agent (MTA), supporting LDAP, SMTP AUTH
    (SASL), and TLS.
    
    A flaw was found in the way Postfix dereferences symbolic links. If a
    local user has write access to a mail spool directory with no root
    mailbox, it may be possible for them to append arbitrary data to files
    that root has write permission to. (CVE-2008-2936)
    
    Red Hat would like to thank Sebastian Krahmer for responsibly
    disclosing this issue.
    
    All users of postfix should upgrade to these updated packages, which
    contain a backported patch that resolves this issue."
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-August/015185.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0e846042"
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-August/015186.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0f99e39b"
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-August/015187.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?040893ac"
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-August/015188.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?049939bc"
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-August/015197.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?794c4583"
      );
      # https://lists.centos.org/pipermail/centos-announce/2008-August/015199.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b71a314a"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected postfix packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_cwe_id(264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:postfix");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:postfix-pflogsumm");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/08/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/08/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/08/15");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(3|4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 3.x / 4.x / 5.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-3", reference:"postfix-2.0.16-14.1.RHEL3")) flag++;
    
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"postfix-2.2.10-1.2.1.c4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"postfix-pflogsumm-2.2.10-1.2.1.c4")) flag++;
    
    if (rpm_check(release:"CentOS-5", reference:"postfix-2.3.3-2.1.el5_2")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"postfix-pflogsumm-2.3.3-2.1.el5_2")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "postfix / postfix-pflogsumm");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_POSTFIX-5500.NASL
    descriptionA (local) privilege escalation vulnerability as well as a mailbox ownership problem has been fixed in postfix. CVE-2008-2936 / CVE-2008-2937 have been assigned to this problem.
    last seen2020-06-01
    modified2020-06-02
    plugin id33888
    published2008-08-14
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33888
    titleSuSE 10 Security Update : Postfix (ZYPP Patch Number 5500)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_POSTFIX-5501.NASL
    descriptionA (local) privilege escalation vulnerability as well as a mailbox ownership problem has been fixed in postfix. CVE-2008-2936 and CVE-2008-2937 have been assigned to this problem.
    last seen2020-06-01
    modified2020-06-02
    plugin id33897
    published2008-08-15
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33897
    titleopenSUSE 10 Security Update : postfix (postfix-5501)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2008-0839.NASL
    descriptionFrom Red Hat Security Advisory 2008:0839 : Updated postfix packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Postfix is a Mail Transport Agent (MTA), supporting LDAP, SMTP AUTH (SASL), and TLS. A flaw was found in the way Postfix dereferences symbolic links. If a local user has write access to a mail spool directory with no root mailbox, it may be possible for them to append arbitrary data to files that root has write permission to. (CVE-2008-2936) Red Hat would like to thank Sebastian Krahmer for responsibly disclosing this issue. All users of postfix should upgrade to these updated packages, which contain a backported patch that resolves this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id67738
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67738
    titleOracle Linux 3 / 4 / 5 : postfix (ELSA-2008-0839)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-171.NASL
    descriptionSebastian Krahmer of the SUSE Security Team discovered a flaw in the way Postfix dereferenced symbolic links. If a local user had write access to a mail spool directory without a root mailbox file, it could be possible for them to append arbitrary data to files that root had write permissions to (CVE-2008-2936). The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id37883
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/37883
    titleMandriva Linux Security Advisory : postfix (MDVSA-2008:171)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_POSTFIX-080804.NASL
    descriptionA (local) privilege escalation vulnerability as well as a mailbox ownership problem has been fixed in postfix. CVE-2008-2936 and CVE-2008-2937 have been assigned to this problem.
    last seen2020-06-01
    modified2020-06-02
    plugin id40111
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40111
    titleopenSUSE Security Update : postfix (postfix-133)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12219.NASL
    descriptionA (local) privilege escalation vulnerability as well as a mailbox ownership problem has been fixed in postfix. CVE-2008-2936 and CVE-2008-2937 have been assigned to this problem.
    last seen2020-06-01
    modified2020-06-02
    plugin id41231
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41231
    titleSuSE9 Security Update : Postfix (YOU Patch Number 12219)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-8595.NASL
    descriptionNew upstream patch level version 2.5.5, including multiple security fixes detailed in upstream announcements: http://www.postfix.org/announcements/20080814.html http://www.postfix.org/announcements/20080902.html Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id34377
    published2008-10-10
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34377
    titleFedora 8 : postfix-2.5.5-1.fc8 (2008-8595)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-636-1.NASL
    descriptionSebastian Krahmer discovered that Postfix was not correctly handling mailbox ownership when dealing with Linux
    last seen2020-06-01
    modified2020-06-02
    plugin id33941
    published2008-08-20
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33941
    titleUbuntu 6.06 LTS / 7.04 / 7.10 / 8.04 LTS : postfix vulnerability (USN-636-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0839.NASL
    descriptionUpdated postfix packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Postfix is a Mail Transport Agent (MTA), supporting LDAP, SMTP AUTH (SASL), and TLS. A flaw was found in the way Postfix dereferences symbolic links. If a local user has write access to a mail spool directory with no root mailbox, it may be possible for them to append arbitrary data to files that root has write permission to. (CVE-2008-2936) Red Hat would like to thank Sebastian Krahmer for responsibly disclosing this issue. All users of postfix should upgrade to these updated packages, which contain a backported patch that resolves this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id33893
    published2008-08-15
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33893
    titleRHEL 3 / 4 / 5 : postfix (RHSA-2008:0839)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20080814_POSTFIX_ON_SL3_X.NASL
    descriptionA flaw was found in the way Postfix dereferences symbolic links. If a local user has write access to a mail spool directory with no root mailbox, it may be possible for them to append arbitrary data to files that root has write permission to. (CVE-2008-2936)
    last seen2020-06-01
    modified2020-06-02
    plugin id60464
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60464
    titleScientific Linux Security Update : postfix on SL3.x, SL4.x, SL5.x i386/x86_64

Oval

accepted2013-04-29T04:00:41.450-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionPostfix before 2.3.15, 2.4 before 2.4.8, 2.5 before 2.5.4, and 2.6 before 2.6-20080814, when the operating system supports hard links to symlinks, allows local users to append e-mail messages to a file to which a root-owned symlink points, by creating a hard link to this symlink and then sending a message. NOTE: this can be leveraged to gain privileges if there is a symlink to an init script.
familyunix
idoval:org.mitre.oval:def:10033
statusaccepted
submitted2010-07-09T03:56:16-04:00
titlePostfix before 2.3.15, 2.4 before 2.4.8, 2.5 before 2.5.4, and 2.6 before 2.6-20080814, when the operating system supports hard links to symlinks, allows local users to append e-mail messages to a file to which a root-owned symlink points, by creating a hard link to this symlink and then sending a message. NOTE: this can be leveraged to gain privileges if there is a symlink to an init script.
version28

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/69542/rs_pocfix.txt
idPACKETSTORM:69542
last seen2016-12-05
published2008-08-31
reporterRoman Medina-Heigl Hernandez aka RoMaNSoFt
sourcehttps://packetstormsecurity.com/files/69542/rs_pocfix.txt.html
titlers_pocfix.txt

Redhat

advisories
bugzilla
id456314
titleCVE-2008-2936 postfix privilege escalation flaw
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentpostfix-pflogsumm is earlier than 2:2.2.10-1.2.1.el4_7
          ovaloval:com.redhat.rhsa:tst:20080839001
        • commentpostfix-pflogsumm is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20080839002
      • AND
        • commentpostfix is earlier than 2:2.2.10-1.2.1.el4_7
          ovaloval:com.redhat.rhsa:tst:20080839003
        • commentpostfix is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20080839004
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentpostfix is earlier than 2:2.3.3-2.1.el5_2
          ovaloval:com.redhat.rhsa:tst:20080839006
        • commentpostfix is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080839007
      • AND
        • commentpostfix-pflogsumm is earlier than 2:2.3.3-2.1.el5_2
          ovaloval:com.redhat.rhsa:tst:20080839008
        • commentpostfix-pflogsumm is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080839009
rhsa
idRHSA-2008:0839
released2008-08-14
severityModerate
titleRHSA-2008:0839: postfix security update (Moderate)
rpms
  • postfix-2:2.0.16-14.1.RHEL3
  • postfix-2:2.2.10-1.2.1.el4_7
  • postfix-2:2.3.3-2.1.el5_2
  • postfix-debuginfo-2:2.0.16-14.1.RHEL3
  • postfix-debuginfo-2:2.2.10-1.2.1.el4_7
  • postfix-debuginfo-2:2.3.3-2.1.el5_2
  • postfix-pflogsumm-2:2.2.10-1.2.1.el4_7
  • postfix-pflogsumm-2:2.3.3-2.1.el5_2

Seebug

  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:65680
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-65680
    titlePostfix <= 2.6-20080814 - (symlink) Local Privilege Escalation Exploit
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:17321
    last seen2017-11-19
    modified2008-08-31
    published2008-08-31
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-17321
    titlePostfix &lt;= 2.6-20080814 (symlink) Local Privilege Escalation Exploit

References