Login
Newsletter
Werbung

Sicherheit: Pufferüberläufe in exim
Aktuelle Meldungen Distributionen
Name: Pufferüberläufe in exim
ID: 200501-23
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 13. Januar 2005, 12:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0021
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0022
http://www.exim.org/mail-archives/exim-announce/2005/msg00000.html
Applikationen: exim

Originalnachricht

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200501-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Exim: Two buffer overflows
Date: January 12, 2005
Bugs: #76893
ID: 200501-23

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Buffer overflow vulnerabilities, which could lead to arbitrary code
execution, have been found in the handling of IPv6 addresses as well
as in the SPA authentication mechanism in Exim.

Background
==========

Exim is an highly configurable message transfer agent (MTA) developed
at the University of Cambridge.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 mail-mta/exim < 4.43-r2 >= 4.43-r2

Description
===========

Buffer overflows have been found in the host_aton() function
(CAN-2005-0021) as well as in the spa_base64_to_bits() function
(CAN-2005-0022), which is part of the SPA authentication code.

Impact
======

A local attacker could trigger the buffer overflow in host_aton() by
supplying an illegal IPv6 address with more than 8 components, using a
command line option. The second vulnerability could be remotely
exploited during SPA authentication, if it is enabled on the server.
Both buffer overflows can potentially lead to the execution of
arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Exim users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-mta/exim-4.43-r2"

References
==========

[ 1 ] Exim Announcement
http://www.exim.org/mail-archives/exim-announce/2005/msg00000.html
[ 2 ] CAN-2005-0021
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0021
[ 3 ] CAN-2005-0022
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0022

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200501-23.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung