Executive Summary

Summary
Title Exim vulnerability
Informations
Name USN-3493-1 First vendor Publication 2017-11-27
Vendor Ubuntu Last vendor Modification 2017-11-27
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10 - Ubuntu 17.04

Summary:

Exim could be made to crash or run programs if it received specially crafted network traffic.

Software Description: - exim4: Exim is a mail transport agent

Details:

It was discovered that Exim incorrectly handled memory in the ESMTP CHUNKING extension. A remote attacker could use this issue to cause Exim to crash, resulting in a denial of service, or possibly execute arbitrary code. The default compiler options for affected releases should reduce the vulnerability to a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.10:
exim4-daemon-heavy 4.89-5ubuntu1.1
exim4-daemon-light 4.89-5ubuntu1.1

Ubuntu 17.04:
exim4-daemon-heavy 4.88-5ubuntu1.2
exim4-daemon-light 4.88-5ubuntu1.2

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3493-1
CVE-2017-16943

Package Information:
https://launchpad.net/ubuntu/+source/exim4/4.89-5ubuntu1.1
https://launchpad.net/ubuntu/+source/exim4/4.88-5ubuntu1.2

Original Source

Url : http://www.ubuntu.com/usn/USN-3493-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 1

Snort® IPS/IDS

Date Description
2019-09-26 Exim malformed BDAT code execution attempt
RuleID : 51301 - Revision : 1 - Type : SERVER-OTHER
2018-01-03 Exim malformed BDAT code execution attempt
RuleID : 45046 - Revision : 5 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-03-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201803-01.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0053bb9719.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-932.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1342.nasl - Type : ACT_GATHER_INFO
2017-12-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0032baa7d7.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4053.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote mail server is potentially affected by a remote code execution flaw.
File : exim_bdat_chunk_uaf.nasl - Type : ACT_GATHER_INFO
2017-11-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3493-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-12-08 00:23:52
  • Multiple Updates
2017-11-29 13:24:01
  • Multiple Updates
2017-11-27 21:22:07
  • First insertion