Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.50739
Kategorie:Mandrake Local Security Checks
Titel:Mandrake Security Advisory MDKSA-2003:081 (postfix)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing an update to postfix
announced via advisory MDKSA-2003:081.

Two vulnerabilities were discovered in the postfix MTA by Michal
Zalewski. Versions prior to 1.1.12 would allow an attacker to bounce-
scan private networks or use the daemon as a DDoS (Distributed Denial
of Service) tool by forcing the daemon to connect to an arbitrary
service at an arbitrary IP address and receiving either a bounce
message or by timing. As well, versions prior to 1.1.12 have a bug
where a malformed envelope address can cause the queue manager to
lock up until an entry is removed from the queue and also lock up
the SMTP listener leading to a DoS.

Postfix version 1.1.13 corrects these issues. The provided packages
have been patched to fix the vulnerabilities.

Affected versions: 8.2, 9.0, Corporate Server 2.1,
Multi Network Firewall 8.2


Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDKSA-2003:081
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0468
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0540

Risk factor : Medium

CVSS Score:
5.0

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2003-0468
BugTraq ID: 8333
http://www.securityfocus.com/bid/8333
Bugtraq: 20030804 Postfix 1.1.12 remote DoS / Postfix 1.1.11 bounce scanning (Google Search)
http://marc.info/?l=bugtraq&m=106001525130257&w=2
Conectiva Linux advisory: CLA-2003:717
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000717
Debian Security Information: DSA-363 (Google Search)
http://www.debian.org/security/2003/dsa-363
http://www.mandriva.com/security/advisories?name=MDKSA-2003:081
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A522
http://www.redhat.com/support/errata/RHSA-2003-251.html
http://secunia.com/advisories/9433
SuSE Security Announcement: SuSE-SA:2003:033 (Google Search)
http://www.novell.com/linux/security/advisories/2003_033_postfix.html
Common Vulnerability Exposure (CVE) ID: CVE-2003-0540
CERT/CC vulnerability note: VU#895508
http://www.kb.cert.org/vuls/id/895508
En Garde Linux Advisory: ESA-20030804-019
http://www.linuxsecurity.com/advisories/engarde_advisory-3517.html
http://lists.grok.org.uk/pipermail/full-disclosure/2003-August/007693.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A544
http://marc.info/?l=bugtraq&m=106029188614704&w=2
CopyrightCopyright (c) 2005 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.