exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6455-1

Ubuntu Security Notice USN-6455-1
Posted Oct 30, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6455-1 - It was discovered that Exim incorrectly handled validation of user-supplied data, which could lead to memory corruption. A remote attacker could possibly use this issue to execute arbitrary code. It was discovered that Exim incorrectly handled validation of user-supplied data, which could lead to an out-of-bounds read. An attacker could possibly use this issue to expose sensitive information.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-42117, CVE-2023-42119
SHA-256 | 323c6ff2a013a77f6d6aa929e97a11a9e629fa736c7266c0bfa1231fe81b46e8

Ubuntu Security Notice USN-6455-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6455-1
October 26, 2023

exim4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 23.04
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)
- Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in Exim.

Software Description:
- exim4: Exim is a mail transport agent

Details:

It was discovered that Exim incorrectly handled validation of user-supplied
data, which could lead to memory corruption. A remote attacker could
possibly use this issue to execute arbitrary code. (CVE-2023-42117)

It was discovered that Exim incorrectly handled validation of user-supplied
data, which could lead to an out-of-bounds read. An attacker could possibly
use this issue to expose sensitive information. (CVE-2023-42119)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
exim4-daemon-heavy 4.96-17ubuntu2.1
exim4-daemon-light 4.96-17ubuntu2.1

Ubuntu 23.04:
exim4-daemon-heavy 4.96-14ubuntu1.3
exim4-daemon-light 4.96-14ubuntu1.3

Ubuntu 22.04 LTS:
exim4-daemon-heavy 4.95-4ubuntu2.4
exim4-daemon-light 4.95-4ubuntu2.4

Ubuntu 20.04 LTS:
exim4-daemon-heavy 4.93-13ubuntu1.9
exim4-daemon-light 4.93-13ubuntu1.9

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
exim4-daemon-heavy 4.90.1-1ubuntu1.10+esm2
exim4-daemon-light 4.90.1-1ubuntu1.10+esm2

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
exim4-daemon-heavy 4.86.2-2ubuntu2.6+esm5
exim4-daemon-light 4.86.2-2ubuntu2.6+esm5

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
exim4-daemon-heavy 4.82-3ubuntu2.4+esm7
exim4-daemon-light 4.82-3ubuntu2.4+esm7

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6455-1
CVE-2023-42117, CVE-2023-42119

Package Information:
https://launchpad.net/ubuntu/+source/exim4/4.96-17ubuntu2.1
https://launchpad.net/ubuntu/+source/exim4/4.96-14ubuntu1.3
https://launchpad.net/ubuntu/+source/exim4/4.95-4ubuntu2.4
https://launchpad.net/ubuntu/+source/exim4/4.93-13ubuntu1.9

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close