Amazon Linux AMI update for exim



Published: 2021-05-10
Risk Critical
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2020-28015
CVE-2020-28017
CVE-2020-28018
CVE-2020-28021
CWE-ID CWE-20
CWE-190
CWE-416
Exploitation vector Network
Public exploit Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU52860

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-28015

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to bypass implemented security restrictions

The vulnerability exists due to insufficient validation of user-supplied input when processing new line characters. A local user can inject a new line character into spool header file and execute arbitrary commands.

Mitigation

Update the affected packages:

i686:
    exim-mysql-4.92-1.27.amzn1.i686
    exim-mon-4.92-1.27.amzn1.i686
    exim-debuginfo-4.92-1.27.amzn1.i686
    exim-4.92-1.27.amzn1.i686
    exim-greylist-4.92-1.27.amzn1.i686
    exim-pgsql-4.92-1.27.amzn1.i686

src:
    exim-4.92-1.27.amzn1.src

x86_64:
    exim-4.92-1.27.amzn1.x86_64
    exim-mon-4.92-1.27.amzn1.x86_64
    exim-greylist-4.92-1.27.amzn1.x86_64
    exim-pgsql-4.92-1.27.amzn1.x86_64
    exim-mysql-4.92-1.27.amzn1.x86_64
    exim-debuginfo-4.92-1.27.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2021-1497.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Integer overflow

EUVDB-ID: #VU52863

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-28017

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow within the receive_add_recipient() function. A remote attacker can pass specially crafted data to the application, trigger integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages:

i686:
    exim-mysql-4.92-1.27.amzn1.i686
    exim-mon-4.92-1.27.amzn1.i686
    exim-debuginfo-4.92-1.27.amzn1.i686
    exim-4.92-1.27.amzn1.i686
    exim-greylist-4.92-1.27.amzn1.i686
    exim-pgsql-4.92-1.27.amzn1.i686

src:
    exim-4.92-1.27.amzn1.src

x86_64:
    exim-4.92-1.27.amzn1.x86_64
    exim-mon-4.92-1.27.amzn1.x86_64
    exim-greylist-4.92-1.27.amzn1.x86_64
    exim-pgsql-4.92-1.27.amzn1.x86_64
    exim-mysql-4.92-1.27.amzn1.x86_64
    exim-debuginfo-4.92-1.27.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2021-1497.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU52871

Risk: Critical

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-28018

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in tls-openssl.c. A remote non-authenticated attacker can send specially crafted data to the mail server, trigger a use-after-free error and execute arbitrary code on the system with root privileges.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected packages:

i686:
    exim-mysql-4.92-1.27.amzn1.i686
    exim-mon-4.92-1.27.amzn1.i686
    exim-debuginfo-4.92-1.27.amzn1.i686
    exim-4.92-1.27.amzn1.i686
    exim-greylist-4.92-1.27.amzn1.i686
    exim-pgsql-4.92-1.27.amzn1.i686

src:
    exim-4.92-1.27.amzn1.src

x86_64:
    exim-4.92-1.27.amzn1.x86_64
    exim-mon-4.92-1.27.amzn1.x86_64
    exim-greylist-4.92-1.27.amzn1.x86_64
    exim-pgsql-4.92-1.27.amzn1.x86_64
    exim-mysql-4.92-1.27.amzn1.x86_64
    exim-debuginfo-4.92-1.27.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2021-1497.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Input validation error

EUVDB-ID: #VU52866

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-28021

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions

The vulnerability exists due to insufficient validation of user-supplied input when processing new line characters. A remote attacker can inject a new line character into the spool header file and modify the mail queue.

Mitigation

Update the affected packages:

i686:
    exim-mysql-4.92-1.27.amzn1.i686
    exim-mon-4.92-1.27.amzn1.i686
    exim-debuginfo-4.92-1.27.amzn1.i686
    exim-4.92-1.27.amzn1.i686
    exim-greylist-4.92-1.27.amzn1.i686
    exim-pgsql-4.92-1.27.amzn1.i686

src:
    exim-4.92-1.27.amzn1.src

x86_64:
    exim-4.92-1.27.amzn1.x86_64
    exim-mon-4.92-1.27.amzn1.x86_64
    exim-greylist-4.92-1.27.amzn1.x86_64
    exim-pgsql-4.92-1.27.amzn1.x86_64
    exim-mysql-4.92-1.27.amzn1.x86_64
    exim-debuginfo-4.92-1.27.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2021-1497.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###