Amazon Linux AMI update for exim



Published: 2023-10-25
Risk Critical
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-42116
CVE-2023-42117
CWE-ID CWE-121
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

exim
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Stack-based buffer overflow

EUVDB-ID: #VU81253

Risk: Critical

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-42116

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when handling NTLM challenge requests. A remote unauthenticated attacker can send specially crafted data to the server, trigger a stack-based buffer overflow and execute arbitrary code on the target system.


Mitigation

Update the affected packages:

i686:
    exim-pgsql-4.92-1.39.amzn1.i686
    exim-debuginfo-4.92-1.39.amzn1.i686
    exim-mon-4.92-1.39.amzn1.i686
    exim-mysql-4.92-1.39.amzn1.i686
    exim-greylist-4.92-1.39.amzn1.i686
    exim-4.92-1.39.amzn1.i686

src:
    exim-4.92-1.39.amzn1.src

x86_64:
    exim-4.92-1.39.amzn1.x86_64
    exim-mon-4.92-1.39.amzn1.x86_64
    exim-mysql-4.92-1.39.amzn1.x86_64
    exim-pgsql-4.92-1.39.amzn1.x86_64
    exim-debuginfo-4.92-1.39.amzn1.x86_64
    exim-greylist-4.92-1.39.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

exim: before 4.92-1.39

External links

http://alas.aws.amazon.com/ALAS-2023-1860.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU81254

Risk: Critical

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-42117

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the smtp service. A remote attacker can send specially crafted data to the server, trigger memory corruption and execute arbitrary code on the target system.

Mitigation

Update the affected packages:

i686:
    exim-pgsql-4.92-1.39.amzn1.i686
    exim-debuginfo-4.92-1.39.amzn1.i686
    exim-mon-4.92-1.39.amzn1.i686
    exim-mysql-4.92-1.39.amzn1.i686
    exim-greylist-4.92-1.39.amzn1.i686
    exim-4.92-1.39.amzn1.i686

src:
    exim-4.92-1.39.amzn1.src

x86_64:
    exim-4.92-1.39.amzn1.x86_64
    exim-mon-4.92-1.39.amzn1.x86_64
    exim-mysql-4.92-1.39.amzn1.x86_64
    exim-pgsql-4.92-1.39.amzn1.x86_64
    exim-debuginfo-4.92-1.39.amzn1.x86_64
    exim-greylist-4.92-1.39.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

exim: before 4.92-1.39

External links

http://alas.aws.amazon.com/ALAS-2023-1860.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###