Executive Summary

Summary
Title Exim vulnerability
Informations
Name USN-3565-1 First vendor Publication 2018-02-12
Vendor Ubuntu Last vendor Modification 2018-02-12
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Exim could be made to crash or run programs if it received specially crafted network traffic.

Software Description: - exim4: Exim is a mail transport agent

Details:

Meh Chang discovered that Exim incorrectly handled memory in certain decoding operations. A remote attacker could use this issue to cause Exim to crash, resulting in a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.10:
exim4-daemon-heavy 4.89-5ubuntu1.3
exim4-daemon-light 4.89-5ubuntu1.3

Ubuntu 16.04 LTS:
exim4-daemon-heavy 4.86.2-2ubuntu2.3
exim4-daemon-light 4.86.2-2ubuntu2.3

Ubuntu 14.04 LTS:
exim4-daemon-heavy 4.82-3ubuntu2.4
exim4-daemon-light 4.82-3ubuntu2.4

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3565-1
CVE-2018-6789

Package Information:
https://launchpad.net/ubuntu/+source/exim4/4.89-5ubuntu1.3
https://launchpad.net/ubuntu/+source/exim4/4.86.2-2ubuntu2.3
https://launchpad.net/ubuntu/+source/exim4/4.82-3ubuntu2.4

Original Source

Url : http://www.ubuntu.com/usn/USN-3565-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 125
Os 3
Os 3

SAINT Exploits

Description Link
Exim SMTP listener base64d function one-character buffer overflow More info here

Snort® IPS/IDS

Date Description
2018-09-18 EHLO user overflow attempt
RuleID : 47541 - Revision : 2 - Type : SERVER-MAIL
2018-06-12 EHLO user overflow attempt
RuleID : 46610 - Revision : 3 - Type : SERVER-MAIL
2014-01-10 AUTH user overflow attempt
RuleID : 3824 - Revision : 16 - Type : SERVER-MAIL

Nessus® Vulnerability Scanner

Date Description
2018-03-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-970.nasl - Type : ACT_GATHER_INFO
2018-03-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201803-01.nasl - Type : ACT_GATHER_INFO
2018-03-06 Name : The remote mail server is potentially affected by a buffer overflow vulnerabi...
File : exim_4_90_1.nasl - Type : ACT_GATHER_INFO
2018-02-27 Name : The remote Fedora host is missing a security update.
File : fedora_2018-25a7ba3cb6.nasl - Type : ACT_GATHER_INFO
2018-02-27 Name : The remote Fedora host is missing a security update.
File : fedora_2018-5aec14e125.nasl - Type : ACT_GATHER_INFO
2018-02-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-1274.nasl - Type : ACT_GATHER_INFO
2018-02-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4110.nasl - Type : ACT_GATHER_INFO
2018-02-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_316b3c3e0e9811e88d4197657151f8c2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-03-10 17:21:00
  • Multiple Updates
2018-02-12 21:20:10
  • First insertion