Postfix before 2.3.15, 2.4 before 2.4.8, 2.5 before 2.5.4, and 2.6 before 2.6-20080814, when the operating system supports hard links to symlinks, allows local users to append e-mail messages to a file to which a root-owned symlink points, by creating a hard link to this symlink and then sending a message. NOTE: this can be leveraged to gain privileges if there is a symlink to an init script.
References
Link Providers
ftp://ftp.porcupine.org/mirrors/postfix-release/experimental/postfix-2.6-20080814.HISTORY cve-icon cve-icon
ftp://ftp.porcupine.org/mirrors/postfix-release/official/postfix-2.3.15.HISTORY cve-icon cve-icon
ftp://ftp.porcupine.org/mirrors/postfix-release/official/postfix-2.4.8.HISTORY cve-icon cve-icon
ftp://ftp.porcupine.org/mirrors/postfix-release/official/postfix-2.5.4.HISTORY cve-icon cve-icon
http://article.gmane.org/gmane.mail.postfix.announce/110 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00002.html cve-icon cve-icon
http://secunia.com/advisories/31469 cve-icon cve-icon
http://secunia.com/advisories/31474 cve-icon cve-icon
http://secunia.com/advisories/31477 cve-icon cve-icon
http://secunia.com/advisories/31485 cve-icon cve-icon
http://secunia.com/advisories/31500 cve-icon cve-icon
http://secunia.com/advisories/31530 cve-icon cve-icon
http://secunia.com/advisories/32231 cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200808-12.xml cve-icon cve-icon
http://securityreason.com/securityalert/4160 cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2008-0259 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1629 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/938323 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:171 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0839.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/495474/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/495632/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/495882/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/30691 cve-icon cve-icon
http://www.securitytracker.com/id?1020700 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2385 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/44460 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-2689 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-2936 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10033 cve-icon cve-icon
https://usn.ubuntu.com/636-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-2936 cve-icon
https://www.exploit-db.com/exploits/6337 cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00271.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00287.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2008-08-18T19:00:00

Updated: 2024-08-07T09:21:34.272Z

Reserved: 2008-06-30T00:00:00

Link: CVE-2008-2936

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-08-18T19:41:00.000

Modified: 2023-11-07T02:02:20.850

Link: CVE-2008-2936

cve-icon Redhat

Severity : Moderate

Publid Date: 2008-08-14T00:00:00Z

Links: CVE-2008-2936 - Bugzilla