Amazon Linux AMI update for exim



Published: 2017-12-22
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-16943
CVE-2017-16944
CWE-ID CWE-416
CWE-835
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use-after-free error

EUVDB-ID: #VU9427

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-16943

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to a use-after-free memory error in the ESMTP CHUNKING extension within the receive_msg() function in receive.c. A remote attacker can connect to the SMTP service, send a specially crafted BDAT command, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update the affected packages.

i686:
    exim-mysql-4.89-4.17.amzn1.i686
    exim-greylist-4.89-4.17.amzn1.i686
    exim-debuginfo-4.89-4.17.amzn1.i686
    exim-pgsql-4.89-4.17.amzn1.i686
    exim-mon-4.89-4.17.amzn1.i686
    exim-4.89-4.17.amzn1.i686

src:
    exim-4.89-4.17.amzn1.src

x86_64:
    exim-debuginfo-4.89-4.17.amzn1.x86_64
    exim-4.89-4.17.amzn1.x86_64
    exim-greylist-4.89-4.17.amzn1.x86_64
    exim-mysql-4.89-4.17.amzn1.x86_64
    exim-pgsql-4.89-4.17.amzn1.x86_64
    exim-mon-4.89-4.17.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2017-932.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Infinite loop

EUVDB-ID: #VU9428

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-16944

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to infinite loop in bdat_getc(). A remote attacker can connect to the SMTP service, send a specially crafted BDAT command, consume all available stack memory and cause the service to crash.

Successful exploitation of the vulnerability results in denial of service.

Mitigation

Update the affected packages.

i686:
    exim-mysql-4.89-4.17.amzn1.i686
    exim-greylist-4.89-4.17.amzn1.i686
    exim-debuginfo-4.89-4.17.amzn1.i686
    exim-pgsql-4.89-4.17.amzn1.i686
    exim-mon-4.89-4.17.amzn1.i686
    exim-4.89-4.17.amzn1.i686

src:
    exim-4.89-4.17.amzn1.src

x86_64:
    exim-debuginfo-4.89-4.17.amzn1.x86_64
    exim-4.89-4.17.amzn1.x86_64
    exim-greylist-4.89-4.17.amzn1.x86_64
    exim-mysql-4.89-4.17.amzn1.x86_64
    exim-pgsql-4.89-4.17.amzn1.x86_64
    exim-mon-4.89-4.17.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2017-932.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###