Vulnerabilities > CVE-2008-2937 - Information Exposure vulnerability in Postfix

047910
CVSS 1.9 - LOW
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
local
postfix
CWE-200
nessus

Summary

Postfix 2.5 before 2.5.4 and 2.6 before 2.6-20080814 delivers to a mailbox file even when this file is not owned by the recipient, which allows local users to read e-mail messages by creating a mailbox file corresponding to another user's account name. Please refer to the following links for additional version information (vendor release notes): Postfix 2.5 - ftp://mirrors.loonybin.net/pub/postfix/official/postfix-2.5.4.RELEASE_NOTES Postfix 2.6 - ftp://mirrors.loonybin.net/pub/postfix/experimental/postfix-2.6-20080814.RELEASE_NOTES

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-8593.NASL
    descriptionNew upstream patch level version 2.5.5, including multiple security fixes detailed in upstream announcements: http://www.postfix.org/announcements/20080814.html http://www.postfix.org/announcements/20080902.html Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id34376
    published2008-10-10
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34376
    titleFedora 9 : postfix-2.5.5-1.fc9 (2008-8593)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2008-8593.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34376);
      script_version ("1.19");
      script_cvs_date("Date: 2019/08/02 13:32:28");
    
      script_cve_id("CVE-2008-2936", "CVE-2008-2937", "CVE-2008-3889");
      script_bugtraq_id(30691, 30977);
      script_xref(name:"FEDORA", value:"2008-8593");
    
      script_name(english:"Fedora 9 : postfix-2.5.5-1.fc9 (2008-8593)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "New upstream patch level version 2.5.5, including multiple security
    fixes detailed in upstream announcements:
    http://www.postfix.org/announcements/20080814.html
    http://www.postfix.org/announcements/20080902.html
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.postfix.org/announcements/20080814.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.postfix.org/announcements/20080902.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=456314"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=456347"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=460906"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2008-October/015227.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c386e55d"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected postfix package."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_cwe_id(20, 200, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:postfix");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:9");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/08/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/10/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/10/10");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^9([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 9.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC9", reference:"postfix-2.5.5-1.fc9")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "postfix");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200808-12.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200808-12 (Postfix: Local privilege escalation vulnerability) Sebastian Krahmer of SuSE has found that Postfix allows to deliver mail to root-owned symlinks in an insecure manner under certain conditions. Normally, Postfix does not deliver mail to symlinks, except to root-owned symlinks, for compatibility with the systems using symlinks in /dev like Solaris. Furthermore, some systems like Linux allow to hardlink a symlink, while the POSIX.1-2001 standard requires that the symlink is followed. Depending on the write permissions and the delivery agent being used, this can lead to an arbitrary local file overwriting vulnerability (CVE-2008-2936). Furthermore, the Postfix delivery agent does not properly verify the ownership of a mailbox before delivering mail (CVE-2008-2937). Impact : The combination of these features allows a local attacker to hardlink a root-owned symlink such that the newly created symlink would be root-owned and would point to a regular file (or another symlink) that would be written by the Postfix built-in local(8) or virtual(8) delivery agents, regardless the ownership of the final destination regular file. Depending on the write permissions of the spool mail directory, the delivery style, and the existence of a root mailbox, this could allow a local attacker to append a mail to an arbitrary file like /etc/passwd in order to gain root privileges. The default configuration of Gentoo Linux does not permit any kind of user privilege escalation. The second vulnerability (CVE-2008-2937) allows a local attacker, already having write permissions to the mail spool directory which is not the case on Gentoo by default, to create a previously nonexistent mailbox before Postfix creates it, allowing to read the mail of another user on the system. Workaround : The following conditions should be met in order to be vulnerable to local privilege escalation. The mail delivery style is mailbox, with the Postfix built-in local(8) or virtual(8) delivery agents. The mail spool directory (/var/spool/mail) is user-writeable. The user can create hardlinks pointing to root-owned symlinks located in other directories. Consequently, each one of the following workarounds is efficient. Verify that your /var/spool/mail directory is not writeable by a user. Normally on Gentoo, only the mail group has write access, and no end-user should be granted the mail group ownership. Prevent the local users from being able to create hardlinks pointing outside of the /var/spool/mail directory, e.g. with a dedicated partition. Use a non-builtin Postfix delivery agent, like procmail or maildrop. Use the maildir delivery style of Postfix (
    last seen2020-06-01
    modified2020-06-02
    plugin id33891
    published2008-08-15
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33891
    titleGLSA-200808-12 : Postfix: Local privilege escalation vulnerability
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200808-12.
    #
    # The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(33891);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:45");
    
      script_cve_id("CVE-2008-2936", "CVE-2008-2937");
      script_xref(name:"GLSA", value:"200808-12");
    
      script_name(english:"GLSA-200808-12 : Postfix: Local privilege escalation vulnerability");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200808-12
    (Postfix: Local privilege escalation vulnerability)
    
        Sebastian Krahmer of SuSE has found that Postfix allows to deliver mail
        to root-owned symlinks in an insecure manner under certain conditions.
        Normally, Postfix does not deliver mail to symlinks, except to
        root-owned symlinks, for compatibility with the systems using symlinks
        in /dev like Solaris. Furthermore, some systems like Linux allow to
        hardlink a symlink, while the POSIX.1-2001 standard requires that the
        symlink is followed. Depending on the write permissions and the
        delivery agent being used, this can lead to an arbitrary local file
        overwriting vulnerability (CVE-2008-2936). Furthermore, the Postfix
        delivery agent does not properly verify the ownership of a mailbox
        before delivering mail (CVE-2008-2937).
      
    Impact :
    
        The combination of these features allows a local attacker to hardlink a
        root-owned symlink such that the newly created symlink would be
        root-owned and would point to a regular file (or another symlink) that
        would be written by the Postfix built-in local(8) or virtual(8)
        delivery agents, regardless the ownership of the final destination
        regular file. Depending on the write permissions of the spool mail
        directory, the delivery style, and the existence of a root mailbox,
        this could allow a local attacker to append a mail to an arbitrary file
        like /etc/passwd in order to gain root privileges.
        The default configuration of Gentoo Linux does not permit any kind of
        user privilege escalation.
        The second vulnerability (CVE-2008-2937) allows a local attacker,
        already having write permissions to the mail spool directory which is
        not the case on Gentoo by default, to create a previously nonexistent
        mailbox before Postfix creates it, allowing to read the mail of another
        user on the system.
      
    Workaround :
    
        The following conditions should be met in order to be vulnerable to
        local privilege escalation.
        The mail delivery style is mailbox, with the Postfix built-in
        local(8) or virtual(8) delivery agents.
        The mail spool directory (/var/spool/mail) is user-writeable.
        The user can create hardlinks pointing to root-owned symlinks
        located in other directories.
        Consequently, each one of the following workarounds is efficient.
        Verify that your /var/spool/mail directory is not writeable by a
        user. Normally on Gentoo, only the mail group has write access, and no
        end-user should be granted the mail group ownership.
        Prevent the local users from being able to create hardlinks
        pointing outside of the /var/spool/mail directory, e.g. with a
        dedicated partition.
        Use a non-builtin Postfix delivery agent, like procmail or
        maildrop.
        Use the maildir delivery style of Postfix ('home_mailbox=Maildir/'
        for example).
        Concerning the second vulnerability, check the write permissions of
        /var/spool/mail, or check that every Unix account already has a
        mailbox, by using Wietse Venema's Perl script available in the official
        advisory."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://article.gmane.org/gmane.mail.postfix.announce/110"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200808-12"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Postfix users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=mail-mta/postfix-2.5.3-r1'"
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_cwe_id(200, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:postfix");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/08/18");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/08/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/08/15");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"mail-mta/postfix", unaffected:make_list("rge 2.4.7-r1", "ge 2.5.3-r1", "rge 2.4.8", "ge 2.4.9"), vulnerable:make_list("lt 2.5.3-r1"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Postfix");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0422.NASL
    descriptionUpdated postfix packages that fix two security issues are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Postfix is a Mail Transport Agent (MTA), supporting LDAP, SMTP AUTH (SASL), and TLS. It was discovered that Postfix did not flush the received SMTP commands buffer after switching to TLS encryption for an SMTP session. A man-in-the-middle attacker could use this flaw to inject SMTP commands into a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id53310
    published2011-04-07
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53310
    titleRHEL 4 / 5 : postfix (RHSA-2011:0422)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0422.NASL
    descriptionFrom Red Hat Security Advisory 2011:0422 : Updated postfix packages that fix two security issues are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Postfix is a Mail Transport Agent (MTA), supporting LDAP, SMTP AUTH (SASL), and TLS. It was discovered that Postfix did not flush the received SMTP commands buffer after switching to TLS encryption for an SMTP session. A man-in-the-middle attacker could use this flaw to inject SMTP commands into a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id68248
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68248
    titleOracle Linux 4 / 5 : postfix (ELSA-2011-0422)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_POSTFIX-5500.NASL
    descriptionA (local) privilege escalation vulnerability as well as a mailbox ownership problem has been fixed in postfix. CVE-2008-2936 / CVE-2008-2937 have been assigned to this problem.
    last seen2020-06-01
    modified2020-06-02
    plugin id33888
    published2008-08-14
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33888
    titleSuSE 10 Security Update : Postfix (ZYPP Patch Number 5500)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-224.NASL
    descriptionA vulnerability has been found and corrected in postfix : Postfix 2.5 before 2.5.4 and 2.6 before 2.6-20080814 delivers to a mailbox file even when this file is not owned by the recipient, which allows local users to read e-mail messages by creating a mailbox file corresponding to another user
    last seen2020-06-01
    modified2020-06-02
    plugin id40813
    published2009-08-31
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40813
    titleMandriva Linux Security Advisory : postfix (MDVSA-2009:224-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_POSTFIX-5501.NASL
    descriptionA (local) privilege escalation vulnerability as well as a mailbox ownership problem has been fixed in postfix. CVE-2008-2936 and CVE-2008-2937 have been assigned to this problem.
    last seen2020-06-01
    modified2020-06-02
    plugin id33897
    published2008-08-15
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33897
    titleopenSUSE 10 Security Update : postfix (postfix-5501)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-0422.NASL
    descriptionUpdated postfix packages that fix two security issues are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Postfix is a Mail Transport Agent (MTA), supporting LDAP, SMTP AUTH (SASL), and TLS. It was discovered that Postfix did not flush the received SMTP commands buffer after switching to TLS encryption for an SMTP session. A man-in-the-middle attacker could use this flaw to inject SMTP commands into a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id53338
    published2011-04-11
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53338
    titleCentOS 4 / 5 : postfix (CESA-2011:0422)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_POSTFIX-080804.NASL
    descriptionA (local) privilege escalation vulnerability as well as a mailbox ownership problem has been fixed in postfix. CVE-2008-2936 and CVE-2008-2937 have been assigned to this problem.
    last seen2020-06-01
    modified2020-06-02
    plugin id40111
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40111
    titleopenSUSE Security Update : postfix (postfix-133)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12219.NASL
    descriptionA (local) privilege escalation vulnerability as well as a mailbox ownership problem has been fixed in postfix. CVE-2008-2936 and CVE-2008-2937 have been assigned to this problem.
    last seen2020-06-01
    modified2020-06-02
    plugin id41231
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41231
    titleSuSE9 Security Update : Postfix (YOU Patch Number 12219)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2008-8595.NASL
    descriptionNew upstream patch level version 2.5.5, including multiple security fixes detailed in upstream announcements: http://www.postfix.org/announcements/20080814.html http://www.postfix.org/announcements/20080902.html Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id34377
    published2008-10-10
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/34377
    titleFedora 8 : postfix-2.5.5-1.fc8 (2008-8595)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110406_POSTFIX_ON_SL4_X.NASL
    descriptionIt was discovered that Postfix did not flush the received SMTP commands buffer after switching to TLS encryption for an SMTP session. A man-in-the-middle attacker could use this flaw to inject SMTP commands into a victim
    last seen2020-06-01
    modified2020-06-02
    plugin id61010
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61010
    titleScientific Linux Security Update : postfix on SL4.x, SL5.x i386/x86_64

Redhat

advisories
rhsa
idRHSA-2011:0422
rpms
  • postfix-2:2.2.10-1.4.el4
  • postfix-2:2.3.3-2.2.el5_6
  • postfix-debuginfo-2:2.2.10-1.4.el4
  • postfix-debuginfo-2:2.3.3-2.2.el5_6
  • postfix-pflogsumm-2:2.2.10-1.4.el4
  • postfix-pflogsumm-2:2.3.3-2.2.el5_6

Statements

contributorJoshua Bressers
lastmodified2008-08-19
organizationRed Hat
statementRed Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=456347 The Red Hat Security Response Team has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: http://www.redhat.com/security/updates/classification/