GLSA-200501-23 : Exim: Two buffer overflows

high Nessus Plugin ID 16414

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200501-23 (Exim: Two buffer overflows)

Buffer overflows have been found in the host_aton() function (CAN-2005-0021) as well as in the spa_base64_to_bits() function (CAN-2005-0022), which is part of the SPA authentication code.
Impact :

A local attacker could trigger the buffer overflow in host_aton() by supplying an illegal IPv6 address with more than 8 components, using a command line option. The second vulnerability could be remotely exploited during SPA authentication, if it is enabled on the server.
Both buffer overflows can potentially lead to the execution of arbitrary code.
Workaround :

There is no known workaround at this time.

Solution

All Exim users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=mail-mta/exim-4.43-r2'

See Also

http://www.exim.org/mail-archives/exim-announce/2005/msg00000.html

https://security.gentoo.org/glsa/200501-23

Plugin Details

Severity: High

ID: 16414

File Name: gentoo_GLSA-200501-23.nasl

Version: 1.18

Type: local

Published: 2/14/2005

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:exim, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Patch Publication Date: 1/12/2005

Vulnerability Publication Date: 1/6/2005

Reference Information

CVE: CVE-2005-0021, CVE-2005-0022

GLSA: 200501-23