ALT-BU-2023-4983-1
Branch c9f2 update bulletin.
Closed vulnerabilities
BDU:2022-04829
Уязвимость функции host_name_lookup (host.c) почтового сервера Exim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-04830
Уязвимость функции pam_converse (auths/call_pam.c) почтового сервера Exim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-01672
Уязвимость функционала STARTTLS почтового сервера Exim, связанная с недостаточной нейтрализацией специальных элементов в запросе, позволяющая нарушителю оказать воздействие на целостность данных
Modified: 2024-11-21
CVE-2021-38371
The STARTTLS feature in Exim through 4.94.2 allows response injection (buffering) during MTA SMTP sending.
Modified: 2024-11-21
CVE-2022-37451
Exim before 4.96 has an invalid free in pam_converse in auths/call_pam.c because store_free is not used after store_malloc.
- https://cwe.mitre.org/data/definitions/762.html
- https://github.com/Exim/exim/commit/51be321b27825c01829dffd90f11bfff256f7e42
- https://github.com/Exim/exim/compare/exim-4.95...exim-4.96
- https://github.com/Exim/exim/wiki/EximSecurity
- https://github.com/ivd38/exim_invalid_free
- https://lists.exim.org/lurker/message/20220625.141825.d6de6074.en.html
- FEDORA-2022-1ca1d22165
- FEDORA-2022-f9a8388e62
- https://www.exim.org/static/doc/security/
- https://www.openwall.com/lists/oss-security/2022/08/06/1
- https://cwe.mitre.org/data/definitions/762.html
- https://www.openwall.com/lists/oss-security/2022/08/06/1
- https://www.exim.org/static/doc/security/
- FEDORA-2022-f9a8388e62
- FEDORA-2022-1ca1d22165
- https://lists.exim.org/lurker/message/20220625.141825.d6de6074.en.html
- https://github.com/ivd38/exim_invalid_free
- https://github.com/Exim/exim/wiki/EximSecurity
- https://github.com/Exim/exim/compare/exim-4.95...exim-4.96
- https://github.com/Exim/exim/commit/51be321b27825c01829dffd90f11bfff256f7e42
Modified: 2024-11-21
CVE-2022-37452
Exim before 4.95 has a heap-based buffer overflow for the alias list in host_name_lookup in host.c when sender_host_name is set.
- https://github.com/Exim/exim/commit/d4bc023436e4cce7c23c5f8bb5199e178b4cc743
- https://github.com/Exim/exim/compare/exim-4.94...exim-4.95
- https://github.com/Exim/exim/wiki/EximSecurity
- https://github.com/ivd38/exim_overflow
- [debian-lts-announce] 20220827 [SECURITY] [DLA 3082-1] exim4 security update
- https://www.exim.org/static/doc/security/
- https://www.openwall.com/lists/oss-security/2022/08/06/8
- https://github.com/Exim/exim/commit/d4bc023436e4cce7c23c5f8bb5199e178b4cc743
- https://www.openwall.com/lists/oss-security/2022/08/06/8
- https://www.exim.org/static/doc/security/
- [debian-lts-announce] 20220827 [SECURITY] [DLA 3082-1] exim4 security update
- https://github.com/ivd38/exim_overflow
- https://github.com/Exim/exim/wiki/EximSecurity
- https://github.com/Exim/exim/compare/exim-4.94...exim-4.95
Closed vulnerabilities
BDU:2021-02074
Уязвимость фунции exif_data_load_data_content (exif-data.c) операционной системы Android, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03096
Уязвимость функции exif_entry_get_value компонента exif-entry.c библиотеки для грамматического разбора EXIF-файлов Libexif, связанная с целочисленным переполнением, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-0181
In exif_data_load_data_thumbnail of exif-data.c, there is a possible denial of service due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-145075076
Modified: 2024-11-21
CVE-2020-0198
In exif_data_load_data_content of exif-data.c, there is a possible UBSAN abort due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-146428941
- [debian-lts-announce] 20200613 [SECURITY] [DLA 2249-1] libexif security update
- FEDORA-2020-0aa0fc1b0c
- FEDORA-2020-e99ef3282f
- GLSA-202011-19
- https://source.android.com/security/bulletin/pixel/2020-06-01
- USN-4396-1
- [debian-lts-announce] 20200613 [SECURITY] [DLA 2249-1] libexif security update
- USN-4396-1
- https://source.android.com/security/bulletin/pixel/2020-06-01
- GLSA-202011-19
- FEDORA-2020-e99ef3282f
- FEDORA-2020-0aa0fc1b0c
Modified: 2024-11-21
CVE-2020-0452
In exif_entry_get_value of exif-entry.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if a third party app used this library to process remote image data with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11 Android-8.0Android ID: A-159625731