Ubuntu update for Exim



Published: 2017-01-05
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-9963
CWE-ID CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU1432

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9963

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The vulnerability exists due to usage of incorrect buffer when displaying error message for DATA command in src/src/transports/smtp.c file. A remote unauthenticated attacker can send a specially crafted SMTP command and obtain potentially sensitive information, such as DKIM key.

Mitigation

Update the affected packages

Ubuntu 16.10:
exim4-daemon-heavy 4.87-3ubuntu1.1
exim4-daemon-light 4.87-3ubuntu1.1
Ubuntu 16.04 LTS:
exim4-daemon-heavy 4.86.2-2ubuntu2.1
exim4-daemon-light 4.86.2-2ubuntu2.1
Ubuntu 14.04 LTS:
exim4-daemon-heavy 4.82-3ubuntu2.2
exim4-daemon-light 4.82-3ubuntu2.2
Ubuntu 12.04 LTS:
exim4-daemon-heavy 4.76-3ubuntu3.4
exim4-daemon-light 4.76-3ubuntu3.4

Vulnerable software versions

Ubuntu: 12.04 - 16.10

External links

http://www.ubuntu.com/usn/usn-3164-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###