Ubuntu update for exim4



Published: 2023-10-30
Risk Critical
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-42117
CVE-2023-42119
CWE-ID CWE-119
CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

exim4-daemon-light (Ubuntu package)
Operating systems & Components / Operating system package or component

exim4-daemon-heavy (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU81254

Risk: Critical

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-42117

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the smtp service. A remote attacker can send specially crafted data to the server, trigger memory corruption and execute arbitrary code on the target system.

Mitigation

Update the affected package exim4 to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 23.10

exim4-daemon-light (Ubuntu package): before Ubuntu Pro

exim4-daemon-heavy (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6455-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU81256

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-42119

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in dnsdb implementation. A remote attacker can send specially crafted data to the server, trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected package exim4 to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 23.10

exim4-daemon-light (Ubuntu package): before Ubuntu Pro

exim4-daemon-heavy (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6455-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###