The STARTTLS implementation in WatchGuard XCS 9.0 and 9.1 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack, a similar issue to CVE-2011-0411.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2011-05-23T22:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2011-05-23T00:00:00


Link: CVE-2011-2165

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2011-05-23T22:55:01.553

Modified: 2017-08-29T01:29:19.127


Link: CVE-2011-2165

JSON object: View

cve-icon Redhat Information

No data.

CWE