Ubuntu update for Exim



Published: 2020-05-21
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-12783
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
exim4 (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU27959

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12783

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in the SPA authenticator within auths/spa.c and auths/auth-spa.c. A remote attacker can bypass SPA/NTLM authentication.

Mitigation

Update the affected packages.

Ubuntu 20.04 LTS
exim4-base - 4.93-13ubuntu1.1
exim4-daemon-heavy - 4.93-13ubuntu1.1
exim4-daemon-light - 4.93-13ubuntu1.1
Ubuntu 19.10
exim4-base - 4.92.1-1ubuntu3.1
exim4-daemon-heavy - 4.92.1-1ubuntu3.1
exim4-daemon-light - 4.92.1-1ubuntu3.1
Ubuntu 18.04 LTS
exim4-base - 4.90.1-1ubuntu1.5
exim4-daemon-heavy - 4.90.1-1ubuntu1.5
exim4-daemon-light - 4.90.1-1ubuntu1.5
Ubuntu 16.04 LTS
exim4-base - 4.86.2-2ubuntu2.6
exim4-daemon-heavy - 4.86.2-2ubuntu2.6
exim4-daemon-light - 4.86.2-2ubuntu2.6
Ubuntu 14.04 ESM
exim4-base - 4.82-3ubuntu2.4+esm2
exim4-daemon-heavy - 4.82-3ubuntu2.4+esm2
exim4-daemon-light - 4.82-3ubuntu2.4+esm2

Vulnerable software versions

exim4 (Ubuntu package): 4.86.2-2ubuntu2.1 - 4.93~RC7-1

External links

http://usn.ubuntu.com/4366-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###