Executive Summary

Summary
Title exim4 vulnerabilities
Informations
Name USN-56-1 First vendor Publication 2005-01-07
Vendor Ubuntu Last vendor Modification 2005-01-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog)

The following packages are affected:

exim4-daemon-heavy exim4-daemon-light

The problem can be corrected by upgrading the affected package to version 4.34-5ubuntu1.1. In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

A flaw has been found in the host_aton() function, which can overflow a buffer if it is presented with an illegal IPv6 address that has more than 8 components. When supplying certain command line parameters, the input was not checked, so that a local attacker could possibly exploit the buffer overflow to run arbitrary code with the privileges of the Exim mail server. (CAN-2005-0021)

Additionally, the BASE64 decoder in the SPA authentication handler did not check the size of its output buffer. By sending an invalid BASE64 authentication string, a remote attacker could overflow the buffer, which could possibly be exploited to run arbitrary code with the privileges of the Exim mail server. (CAN-2005-0022)

Original Source

Url : http://www.ubuntu.com/usn/USN-56-1

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10347
 
Oval ID: oval:org.mitre.oval:def:10347
Title: Perl-Compatible Regular Expression (PCRE) library before 7.3 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via regex patterns containing unmatched "\Q\E" sequences with orphan "\E" codes.
Description: Multiple buffer overflows in Exim before 4.43 may allow attackers to execute arbitrary code via (1) an IPv6 address with more than 8 components, as demonstrated using the -be command line option, which triggers an overflow in the host_aton function, or (2) the -bh command line option or dnsdb PTR lookup, which triggers an overflow in the dns_build_reverse function.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0021
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11293
 
Oval ID: oval:org.mitre.oval:def:11293
Title: Perl-Compatible Regular Expression (PCRE) library before 7.3 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via regex patterns containing unmatched "\Q\E" sequences with orphan "\E" codes.
Description: Buffer overflow in the spa_base64_to_bits function in Exim before 4.43, as originally obtained from Samba code, and as called by the auth_spa_client function, may allow attackers to execute arbitrary code during SPA authentication.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0022
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-23 (exim)
File : nvt/glsa_200501_23.nasl
2008-09-04 Name : exim -- two buffer overflow vulnerabilities
File : nvt/freebsd_exim.nasl
2008-01-17 Name : Debian Security Advisory DSA 635-1 (exim)
File : nvt/deb_635_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 637-1 (exim-tls)
File : nvt/deb_637_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
12946 Exim -bh Command Line Option dns_build_reverse Function Local Overflow

A local overflow exists in Exim. Exim fails to check the length of a string resulting in a buffer overflow in the dns_build_reverse() function. Exim drops SUID privileges before the vulnerable code is reached. With a specially crafted request, an attacker can further escalate privileges or retrieve the mailer uid to access email messages, resulting in a loss of integrity and confidentiality.
12727 Exim SPA Authentication spa_base64_to_bits Function Remote Overflow

A remote overflow exists in Exim. Exim fails to have sufficient boundary checks in the 'spa_base64_to_bits()' function resulting in a buffer overflow. With a specially crafted request, an attacker can execute arbitrary code in the context of the affected application resulting in a loss of integrity.
12726 Exim -be Command Line Option host_aton Function Local Overflow

A remote overflow exists in Exim. Exim fails to properly check input to host_aton() resulting in a buffer overflow. With a specially crafted request of an IPv6 address with more than 8 components, an attacker can cause execution of arbitrary code resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 AUTH user overflow attempt
RuleID : 3824 - Revision : 16 - Type : SERVER-MAIL

Nessus® Vulnerability Scanner

Date Description
2012-09-24 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-002.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-56-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ca9ce8795ebb11d9a01c0050569f0001.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-025.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-23.nasl - Type : ACT_GATHER_INFO
2005-01-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-637.nasl - Type : ACT_GATHER_INFO
2005-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-635.nasl - Type : ACT_GATHER_INFO
2005-01-07 Name : The remote mail server is vulnerable to a buffer overflow attack.
File : exim_spa_ipv6_overflow.nasl - Type : ACT_GATHER_INFO
2005-01-07 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-001.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:04:51
  • Multiple Updates