Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Exim vulnerabilities
Informations
Name USN-2933-1 First vendor Publication 2016-03-15
Vendor Ubuntu Last vendor Modification 2016-03-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Exim.

Software Description: - exim4: Exim is a mail transport agent

Details:

It was discovered that Exim incorrectly filtered environment variables when used with the perl_startup configuration option. If the perl_startup option was enabled, a local attacker could use this issue to escalate their privileges to the root user. This issue has been fixed by having Exim clean the complete execution environment by default on startup, including any subprocesses such as transports that call other programs. This change in behaviour may break existing installations and can be adjusted by using two new configuration options, keep_environment and add_environment. (CVE-2016-1531)

Patrick William discovered that Exim incorrectly expanded mathematical comparisons twice. A local attacker could possibly use this issue to perform arbitrary file operations as the Exim user. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-2972)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
exim4-daemon-heavy 4.86-3ubuntu1.1
exim4-daemon-light 4.86-3ubuntu1.1

Ubuntu 14.04 LTS:
exim4-daemon-custom 4.82-3ubuntu2.1
exim4-daemon-heavy 4.82-3ubuntu2.1
exim4-daemon-light 4.82-3ubuntu2.1

Ubuntu 12.04 LTS:
exim4-daemon-custom 4.76-3ubuntu3.3
exim4-daemon-heavy 4.76-3ubuntu3.3
exim4-daemon-light 4.76-3ubuntu3.3

This update introduces environment filtering, which may break certain existing installations. After performing a standard system update, the new keep_environment and add_environment configurations options can be used to adjust the new behaviour.

References:
http://www.ubuntu.com/usn/usn-2933-1
CVE-2014-2972, CVE-2016-1531

Package Information:
https://launchpad.net/ubuntu/+source/exim4/4.86-3ubuntu1.1
https://launchpad.net/ubuntu/+source/exim4/4.82-3ubuntu2.1
https://launchpad.net/ubuntu/+source/exim4/4.76-3ubuntu3.3

Original Source

Url : http://www.ubuntu.com/usn/USN-2933-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 89

Nessus® Vulnerability Scanner

Date Description
2017-08-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-980.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-12.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2933-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3517.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0e3ca94d88.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e062971917.nasl - Type : ACT_GATHER_INFO
2016-03-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-326.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7d09b9eee0ba11e5abc46fb07af136d2.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-395.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-482.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote mail server is potentially affected by a data insertion vulnerabil...
File : exim_4_83.nasl - Type : ACT_GATHER_INFO
2014-08-04 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8803.nasl - Type : ACT_GATHER_INFO
2014-08-04 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8865.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-04-11 21:30:31
  • Multiple Updates
2016-04-08 05:29:34
  • Multiple Updates
2016-03-17 13:23:45
  • Multiple Updates
2016-03-15 17:23:13
  • First insertion