Executive Summary

Summary
Title Exim: Multiple vulnerabilities
Informations
Name GLSA-201803-01 First vendor Publication 2018-03-06
Vendor Gentoo Last vendor Modification 2018-03-06
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Exim, the worst of which allows remote attackers to execute arbitrary code.

Background

Exim is a message transfer agent (MTA) designed to be a a highly configurable, drop-in replacement for sendmail.

Description

Multiple vulnerabilities have been discovered in Exim. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker, by connecting to the SMTP listener daemon, could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Exim users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-mta/exim-4.90.1"

References

[ 1 ] CVE-2017-16943 : https://nvd.nist.gov/vuln/detail/CVE-2017-16943
[ 2 ] CVE-2017-16944 : https://nvd.nist.gov/vuln/detail/CVE-2017-16944
[ 3 ] CVE-2018-6789 : https://nvd.nist.gov/vuln/detail/CVE-2018-6789

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201803-01

Original Source

Url : http://security.gentoo.org/glsa/glsa-201803-01.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-416 Use After Free
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 125
Os 3
Os 3

SAINT Exploits

Description Link
Exim SMTP listener base64d function one-character buffer overflow More info here

Snort® IPS/IDS

Date Description
2019-09-26 Exim malformed BDAT code execution attempt
RuleID : 51301 - Revision : 1 - Type : SERVER-OTHER
2018-09-18 EHLO user overflow attempt
RuleID : 47541 - Revision : 2 - Type : SERVER-MAIL
2018-06-12 EHLO user overflow attempt
RuleID : 46610 - Revision : 3 - Type : SERVER-MAIL
2018-01-03 Exim malformed BDAT code execution attempt
RuleID : 45046 - Revision : 5 - Type : SERVER-OTHER
2014-01-10 AUTH user overflow attempt
RuleID : 3824 - Revision : 16 - Type : SERVER-MAIL

Nessus® Vulnerability Scanner

Date Description
2018-03-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-970.nasl - Type : ACT_GATHER_INFO
2018-03-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201803-01.nasl - Type : ACT_GATHER_INFO
2018-03-06 Name : The remote mail server is potentially affected by a buffer overflow vulnerabi...
File : exim_4_90_1.nasl - Type : ACT_GATHER_INFO
2018-02-27 Name : The remote Fedora host is missing a security update.
File : fedora_2018-5aec14e125.nasl - Type : ACT_GATHER_INFO
2018-02-27 Name : The remote Fedora host is missing a security update.
File : fedora_2018-25a7ba3cb6.nasl - Type : ACT_GATHER_INFO
2018-02-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_316b3c3e0e9811e88d4197657151f8c2.nasl - Type : ACT_GATHER_INFO
2018-02-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4110.nasl - Type : ACT_GATHER_INFO
2018-02-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-1274.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0053bb9719.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-932.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1342.nasl - Type : ACT_GATHER_INFO
2017-12-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0032baa7d7.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_75dd622cd5fd11e7b9fec13eb7bcbf4f.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4053.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3499-1.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote mail server is potentially affected by a remote code execution flaw.
File : exim_bdat_chunk_uaf.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3493-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-03-06 21:19:44
  • First insertion