openSUSE update for exim



Published: 2017-08-31
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2016-1531
CVE-2016-9963
CVE-2017-1000369
CWE-ID CWE-250
CWE-676
CWE-200
CWE-119
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
Opensuse
Operating systems & Components / Operating system

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Default set-uid root for perl_startup script

EUVDB-ID: #VU34

Risk: Low

CVSSv3.1: 7.2 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2016-1531

CWE-ID: CWE-250 - Execution with Unnecessary Privileges

Exploit availability: Yes

Description

The vulnerability allows a local user to obtain elevated privileges.

The vulnerability exists due to improper default permission for "perl_startup" startup script, which has set-uid root bit. A local user can obtain root privileges on the system.

Successful exploitation of this vulnerability will allow the local attacker to obtain elevated privileges and execute arbitrary commands as root.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Opensuse: 42.2 - 42.3

External links

http://lists.opensuse.org/opensuse-security-announce/2017-08/msg00072.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

2) Information disclosure

EUVDB-ID: #VU1432

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9963

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The vulnerability exists due to usage of incorrect buffer when displaying error message for DATA command in src/src/transports/smtp.c file. A remote unauthenticated attacker can send a specially crafted SMTP command and obtain potentially sensitive information, such as DKIM key.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Opensuse: 42.2 - 42.3

External links

http://lists.opensuse.org/opensuse-security-announce/2017-08/msg00072.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Memory corruption

EUVDB-ID: #VU7136

Risk: Medium

CVSSv3.1: 7.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-1000369

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The vulnerability exists due to memory management errors in implementation of various functions under multiple operating systems. A local or remote attacker can overflow group_list[] buffer in Exim main() function to manipulate the heap/stack, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Opensuse: 42.2 - 42.3

External links

http://lists.opensuse.org/opensuse-security-announce/2017-08/msg00072.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###