Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Postfix
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Postfix
ID: 201206-33
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 26. Juni 2012, 10:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0411
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1720
Applikationen: Postfix

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig1DAF26C2DD943AB4DE682AF7
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201206-33
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Postfix: Multiple vulnerabilities
Date: June 25, 2012
Bugs: #358085, #366605
ID: 201206-33

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been found in Postfix, the worst of which possibly
allowing remote code execution.

Background
==========

Postfix is Wietse Venema’s mailer that attempts to be fast, easy to
administer, and secure, as an alternative to the widely-used Sendmail
program.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mail-mta/postfix < 2.7.4 >= 2.7.4

Description
===========

A vulnerability have been discovered in Postfix. Please review the CVE
identifier referenced below for details.

Impact
======

An attacker could perform a man-in-the-middle attack and inject SMTP
commands during the plaintext to TLS session switch or might execute
arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Postfix users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-mta/postfix-2.7.4"

References
==========

[ 1 ] CVE-2011-0411
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0411
[ 2 ] CVE-2011-1720
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1720

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201206-33.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig1DAF26C2DD943AB4DE682AF7
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk/otpYACgkQuiczp+KMe7T5DgCgxhJGw9q1M1LKbFqLYPvX/vrt
c7wAn3+57mk9YxJwsjjgIxkUHUPoh3Xa
=xr/1
-----END PGP SIGNATURE-----

--------------enig1DAF26C2DD943AB4DE682AF7--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung