Executive Summary

Summary
Title Exim vulnerability
Informations
Name USN-3322-1 First vendor Publication 2017-06-19
Vendor Ubuntu Last vendor Modification 2017-06-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Exim could be made to run programs as an administrator.

Software Description: - exim4: Exim is a mail transport agent

Details:

It was discovered that Exim did not properly deallocate memory when processing certain command line arguments. A local attacker could use this in conjunction with another vulnerability to possibly execute arbitrary code and gain administrative privileges.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
exim4-daemon-heavy 4.88-5ubuntu1.1
exim4-daemon-light 4.88-5ubuntu1.1

Ubuntu 16.10:
exim4-daemon-heavy 4.87-3ubuntu1.2
exim4-daemon-light 4.87-3ubuntu1.2

Ubuntu 16.04 LTS:
exim4-daemon-heavy 4.86.2-2ubuntu2.2
exim4-daemon-light 4.86.2-2ubuntu2.2

Ubuntu 14.04 LTS:
exim4-daemon-heavy 4.82-3ubuntu2.3
exim4-daemon-light 4.82-3ubuntu2.3

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3322-1
CVE-2017-1000369

Package Information:
https://launchpad.net/ubuntu/+source/exim4/4.88-5ubuntu1.1
https://launchpad.net/ubuntu/+source/exim4/4.87-3ubuntu1.2
https://launchpad.net/ubuntu/+source/exim4/4.86.2-2ubuntu2.2
https://launchpad.net/ubuntu/+source/exim4/4.82-3ubuntu2.3

Original Source

Url : http://www.ubuntu.com/usn/USN-3322-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-404 Improper Resource Shutdown or Release

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 115
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-10-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa_10826.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-19.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f5177f3a16.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-980.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-714.nasl - Type : ACT_GATHER_INFO
2017-06-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-1001.nasl - Type : ACT_GATHER_INFO
2017-06-22 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8c1a271d56cf11e7b9fec13eb7bcbf4f.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3888.nasl - Type : ACT_GATHER_INFO
2017-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3322-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-07-05 21:24:39
  • Multiple Updates
2017-06-21 13:23:53
  • Multiple Updates
2017-06-19 21:23:36
  • Multiple Updates
2017-06-19 21:21:35
  • First insertion