The STARTTLS implementation in Postfix 2.4.x before 2.4.16, 2.5.x before 2.5.12, 2.6.x before 2.6.9, and 2.7.x before 2.7.3 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack.
Published 2011-03-16 22:55:03
Updated 2021-08-10 12:15:07
Source CERT/CC
View at NVD,   CVE.org

Threat overview for CVE-2011-0411

Top countries where our scanners detected CVE-2011-0411
Top open port discovered on systems with this issue 22
IPs affected by CVE-2011-0411 6
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2011-0411!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2011-0411

Probability of exploitation activity in the next 30 days: 1.14%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 83 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2011-0411

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.8
MEDIUM AV:N/AC:M/Au:N/C:P/I:P/A:P
8.6
6.4
NIST

CWE ids for CVE-2011-0411

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2011-0411

Products affected by CVE-2011-0411

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!