Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.61434
Category:Debian Local Security Checks
Title:Debian Security Advisory DSA 1629-1 (postfix)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to postfix
announced via advisory DSA 1629-1.

Sebastian Krahmer discovered that Postfix, a mail transfer agent,
incorrectly checks the ownership of a mailbox. In some configurations,
this allows for appending data to arbitrary files as root.

The default Debian installation of Postfix is not affected. Only a
configuration meeting the following requirements is vulnerable:
* The mail delivery style is mailbox, with the Postfix built-in
local(8) or virtual(8) delivery agents.
* The mail spool directory is user-writeable.
* The user can create hardlinks pointing to root-owned symlinks
located in other directories.

For a detailed treating of this issue, please refer to the upstream
author's announcement:
http://article.gmane.org/gmane.mail.postfix.announce/110

For the stable distribution (etch), this problem has been fixed in
version 2.3.8-2etch1.

For the testing distribution (lenny), this problem has been fixed in
version 2.5.2-2lenny1.

For the unstable distribution (sid), this problem has been fixed
in version 2.5.4-1.

We recommend that you upgrade your postfix package.

Solution:
https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201629-1

CVSS Score:
6.2

CVSS Vector:
AV:L/AC:H/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-2936
BugTraq ID: 30691
http://www.securityfocus.com/bid/30691
Bugtraq: 20080814 Postfix local privilege escalation via hardlinked symlinks (Google Search)
http://www.securityfocus.com/archive/1/495474/100/0/threaded
Bugtraq: 20080821 rPSA-2008-0259-1 postfix (Google Search)
http://www.securityfocus.com/archive/1/495632/100/0/threaded
Bugtraq: 20080831 PoCfix (PoC for Postfix local root vuln - CVE-2008-2936) (Google Search)
http://www.securityfocus.com/archive/1/495882/100/0/threaded
CERT/CC vulnerability note: VU#938323
http://www.kb.cert.org/vuls/id/938323
Debian Security Information: DSA-1629 (Google Search)
http://www.debian.org/security/2008/dsa-1629
https://www.exploit-db.com/exploits/6337
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00287.html
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00271.html
http://security.gentoo.org/glsa/glsa-200808-12.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:171
http://article.gmane.org/gmane.mail.postfix.announce/110
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10033
http://www.redhat.com/support/errata/RHSA-2008-0839.html
http://www.securitytracker.com/id?1020700
http://secunia.com/advisories/31469
http://secunia.com/advisories/31474
http://secunia.com/advisories/31477
http://secunia.com/advisories/31485
http://secunia.com/advisories/31500
http://secunia.com/advisories/31530
http://secunia.com/advisories/32231
http://securityreason.com/securityalert/4160
SuSE Security Announcement: SUSE-SA:2008:040 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00002.html
https://usn.ubuntu.com/636-1/
http://www.vupen.com/english/advisories/2008/2385
XForce ISS Database: postfix-symlink-code-execution(44460)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44460
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.