Ubuntu update for exim4



Published: 2022-11-24
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-3559
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

exim4-daemon-light (Ubuntu package)
Operating systems & Components / Operating system package or component

exim4-daemon-heavy (Ubuntu package)
Operating systems & Components / Operating system package or component

exim4-base (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU69579

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3559

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error in the regex handler. A remote attacker can send specially crafted data to the mail server, trigger a use-after-free error and perform a denial of service (DoS) attack.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package exim4 to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 22.10

exim4-daemon-light (Ubuntu package): before 4.96-3ubuntu1.1

exim4-daemon-heavy (Ubuntu package): before 4.96-3ubuntu1.1

exim4-base (Ubuntu package): before 4.96-3ubuntu1.1

External links

http://ubuntu.com/security/notices/USN-5741-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###