Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2011-0411

Disclosure Date: March 16, 2011
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The STARTTLS implementation in Postfix 2.4.x before 2.4.16, 2.5.x before 2.5.12, 2.6.x before 2.6.9, and 2.7.x before 2.7.3 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a “plaintext command injection” attack.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • postfix

Products

  • postfix 2.4,
  • postfix 2.4.0,
  • postfix 2.4.1,
  • postfix 2.4.10,
  • postfix 2.4.11,
  • postfix 2.4.12,
  • postfix 2.4.13,
  • postfix 2.4.14,
  • postfix 2.4.15,
  • postfix 2.4.2,
  • postfix 2.4.3,
  • postfix 2.4.4,
  • postfix 2.4.5,
  • postfix 2.4.6,
  • postfix 2.4.7,
  • postfix 2.4.8,
  • postfix 2.4.9,
  • postfix 2.5.0,
  • postfix 2.5.1,
  • postfix 2.5.10,
  • postfix 2.5.11,
  • postfix 2.5.2,
  • postfix 2.5.3,
  • postfix 2.5.4,
  • postfix 2.5.5,
  • postfix 2.5.6,
  • postfix 2.5.7,
  • postfix 2.5.8,
  • postfix 2.5.9,
  • postfix 2.6,
  • postfix 2.6.0,
  • postfix 2.6.1,
  • postfix 2.6.2,
  • postfix 2.6.3,
  • postfix 2.6.4,
  • postfix 2.6.5,
  • postfix 2.6.6,
  • postfix 2.6.7,
  • postfix 2.6.8,
  • postfix 2.7.0,
  • postfix 2.7.1,
  • postfix 2.7.2

References

Advisory

Additional Info

Technical Analysis