Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Exim vulnerability
Informations
Name USN-1130-1 First vendor Publication 2011-05-10
Vendor Ubuntu Last vendor Modification 2011-05-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04 - Ubuntu 10.10 - Ubuntu 10.04 LTS

Summary:

Exim could be made to run arbitrary code under some conditions.

Software Description: - exim4: Exim mail transfer agent

Details:

It was discovered that the Exim daemon did not correctly handle format strings in DKIM headers. An unauthenticated remote attacker could send specially crafted email to run arbitrary code as the Exim user. The default compiler options for affected releases reduces the vulnerability to a denial of service under most conditions.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.04:
exim4-daemon-custom 4.74-1ubuntu1.1
exim4-daemon-heavy 4.74-1ubuntu1.1
exim4-daemon-light 4.74-1ubuntu1.1

Ubuntu 10.10:
exim4-daemon-custom 4.72-1ubuntu1.2
exim4-daemon-heavy 4.72-1ubuntu1.2
exim4-daemon-light 4.72-1ubuntu1.2

Ubuntu 10.04 LTS:
exim4-daemon-custom 4.71-3ubuntu1.2
exim4-daemon-heavy 4.71-3ubuntu1.2
exim4-daemon-light 4.71-3ubuntu1.2

In general, a standard system update will make all the necessary changes.

References:
CVE-2011-1764

Package Information:
https://launchpad.net/ubuntu/+source/exim4/4.74-1ubuntu1.1
https://launchpad.net/ubuntu/+source/exim4/4.72-1ubuntu1.2
https://launchpad.net/ubuntu/+source/exim4/4.71-3ubuntu1.2

Original Source

Url : http://www.ubuntu.com/usn/USN-1130-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12038
 
Oval ID: oval:org.mitre.oval:def:12038
Title: DSA-2232-1 exim4 -- format string vulnerability
Description: It was discovered that Exim, the default mail transport agent in Debian, uses DKIM data obtain from DNS directly in a format string, potentially allowing malicious mail senders to execute arbitrary code. The oldstable distribution is not affected by this problem because it does not contain DKIM support.
Family: unix Class: patch
Reference(s): DSA-2232-1
CVE-2011-1764
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): exim4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14030
 
Oval ID: oval:org.mitre.oval:def:14030
Title: USN-1130-1 -- exim4 vulnerability
Description: exim4: Exim mail transfer agent Exim could be made to run arbitrary code under some conditions.
Family: unix Class: patch
Reference(s): USN-1130-1
CVE-2011-1764
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 10.04
Product(s): exim4
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 72

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for exim openSUSE-SU-2012:1404-1 (exim)
File : nvt/gb_suse_2012_1404_1.nasl
2011-08-03 Name : Debian Security Advisory DSA 2232-1 (exim4)
File : nvt/deb_2232_1.nasl
2011-08-03 Name : FreeBSD Ports: exim
File : nvt/freebsd_exim3.nasl
2011-05-23 Name : Fedora Update for exim FEDORA-2011-7047
File : nvt/gb_fedora_2011_7047_exim_fc14.nasl
2011-05-23 Name : Fedora Update for exim FEDORA-2011-7059
File : nvt/gb_fedora_2011_7059_exim_fc13.nasl
2011-05-17 Name : Ubuntu Update for exim4 USN-1130-1
File : nvt/gb_ubuntu_USN_1130_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72156 Exim src/dkim.c dkim_exim_verify_finish() Function DKIM-Signature Header Form...

Exim is prone to a format string condition. The dkim_exim_verify_finish() function fails to properly sanitize format string specifiers (e.g., %s and %x) in the DKIM-Signature header. With a specially crafted email, a remote attacker can potentially cause arbitrary code execution.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-738.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_exim-110506.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_exim-110506.nasl - Type : ACT_GATHER_INFO
2014-01-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-32.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1130-1.nasl - Type : ACT_GATHER_INFO
2011-05-19 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7111.nasl - Type : ACT_GATHER_INFO
2011-05-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7047.nasl - Type : ACT_GATHER_INFO
2011-05-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-7059.nasl - Type : ACT_GATHER_INFO
2011-05-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_36594c547be711e098380022156e8794.nasl - Type : ACT_GATHER_INFO
2011-05-10 Name : The remote mail server is potentially affected by a format string vulnerability.
File : exim_4_76.nasl - Type : ACT_ATTACK
2011-05-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2232.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:58:36
  • Multiple Updates