Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.68926
Category:Ubuntu Local Security Checks
Title:Ubuntu USN-1060-1 (exim4)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to exim4
announced via advisory USN-1060-1.

Details follow:

It was discovered that Exim contained a design flaw in the way it processed
alternate configuration files. An attacker that obtained privileges of the
Debian-exim user could use an alternate configuration file to obtain
root privileges. (CVE-2010-4345)

It was discovered that Exim incorrectly handled certain return values when
handling logging. A local attacker could use this flaw to obtain root
privileges. (CVE-2011-0017)

Dan Rosenberg discovered that Exim incorrectly handled writable sticky-bit
mail directories. If Exim were configured in this manner, a local user
could use this flaw to cause a denial of service or possibly gain
privileges. This issue only applied to Ubuntu 6.06 LTS, 8.04 LTS, 9.10,
and 10.04 LTS. (CVE-2010-2023)

Dan Rosenberg discovered that Exim incorrectly handled MBX locking. If
Exim were configured in this manner, a local user could use this flaw to
cause a denial of service or possibly gain privileges. This issue only
applied to Ubuntu 6.06 LTS, 8.04 LTS, 9.10, and 10.04 LTS. (CVE-2010-2024)

Solution:
The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
exim4-daemon-custom 4.60-3ubuntu3.3
exim4-daemon-heavy 4.60-3ubuntu3.3
exim4-daemon-light 4.60-3ubuntu3.3

Ubuntu 8.04 LTS:
exim4-daemon-custom 4.69-2ubuntu0.3
exim4-daemon-heavy 4.69-2ubuntu0.3
exim4-daemon-light 4.69-2ubuntu0.3

Ubuntu 9.10:
exim4-daemon-custom 4.69-11ubuntu4.2
exim4-daemon-heavy 4.69-11ubuntu4.2
exim4-daemon-light 4.69-11ubuntu4.2

Ubuntu 10.04 LTS:
exim4-daemon-custom 4.71-3ubuntu1.1
exim4-daemon-heavy 4.71-3ubuntu1.1
exim4-daemon-light 4.71-3ubuntu1.1

Ubuntu 10.10:
exim4-daemon-custom 4.72-1ubuntu1.1
exim4-daemon-heavy 4.72-1ubuntu1.1
exim4-daemon-light 4.72-1ubuntu1.1

In general, a standard system update will make all the necessary changes.

ATTENTION: This security update brings changes to Exim's behaviour. Please
review the following information carefully, as your Exim configuration may
need to be adjusted after applying this update.

Exim no longer runs alternate configuration files specified with the -C
option as root. The new /etc/exim4/trusted_configs file can be used to
override this new behaviour. Files listed in trusted_configs and owned by
root will be run with root privileges when using the -C option.

In addition, Exim no longer runs as root when the -D option is used. Macro
definitions that require root privileges should now be placed in trusted
configuration files.

Please see the /usr/share/doc/exim4-*/NEWS.Debian file for detailed
information.

http://www.securityspace.com/smysecure/catid.html?in=USN-1060-1

Risk factor : High

CVSS Score:
6.9

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-2023
BugTraq ID: 40451
http://www.securityfocus.com/bid/40451
Bugtraq: 20100603 Multiple vulnerabilities in Exim (Google Search)
http://www.securityfocus.com/archive/1/511653/100/0/threaded
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042587.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042613.html
http://archives.neohapsis.com/archives/fulldisclosure/2010-06/0079.html
http://lists.exim.org/lurker/message/20100524.175925.9a69f755.en.html
http://secunia.com/advisories/40019
http://secunia.com/advisories/40123
http://secunia.com/advisories/43243
SuSE Security Announcement: SUSE-SR:2010:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html
http://www.ubuntu.com/usn/USN-1060-1
http://www.vupen.com/english/advisories/2010/1402
http://www.vupen.com/english/advisories/2011/0364
XForce ISS Database: exim-mail-directory-priv-escalation(59043)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59043
Common Vulnerability Exposure (CVE) ID: CVE-2010-2024
BugTraq ID: 40454
http://www.securityfocus.com/bid/40454
XForce ISS Database: exim-mbx-symlink(59042)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59042
Common Vulnerability Exposure (CVE) ID: CVE-2010-4345
1024859
http://www.securitytracker.com/id?1024859
20101213 Exim security issue in historical release
http://www.securityfocus.com/archive/1/515172/100/0/threaded
42576
http://secunia.com/advisories/42576
42930
http://secunia.com/advisories/42930
43128
http://secunia.com/advisories/43128
43243
45341
http://www.securityfocus.com/bid/45341
ADV-2010-3171
http://www.vupen.com/english/advisories/2010/3171
ADV-2010-3204
http://www.vupen.com/english/advisories/2010/3204
ADV-2011-0135
http://www.vupen.com/english/advisories/2011/0135
ADV-2011-0245
http://www.vupen.com/english/advisories/2011/0245
ADV-2011-0364
DSA-2131
http://www.debian.org/security/2010/dsa-2131
DSA-2154
http://www.debian.org/security/2011/dsa-2154
RHSA-2011:0153
http://www.redhat.com/support/errata/RHSA-2011-0153.html
SUSE-SA:2010:059
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00003.html
USN-1060-1
VU#758489
http://www.kb.cert.org/vuls/id/758489
[exim-dev] 20101207 Remote root vulnerability in Exim
http://www.exim.org/lurker/message/20101207.215955.bb32d4f2.en.html
[exim-dev] 20101209 Re: [Exim-maintainers] Remote root vulnerability in Exim
http://lists.exim.org/lurker/message/20101209.172233.abcba158.en.html
[exim-dev] 20101210 Re: Remote root vulnerability in Exim
http://lists.exim.org/lurker/message/20101210.164935.385e04d0.en.html
[oss-security] 20101210 Exim remote root
http://openwall.com/lists/oss-security/2010/12/10/1
[oss-security] 20210504 21Nails: Multiple vulnerabilities in Exim
http://www.openwall.com/lists/oss-security/2021/05/04/7
http://bugs.exim.org/show_bug.cgi?id=1044
http://www.cpanel.net/2010/12/critical-exim-security-update.html
http://www.metasploit.com/modules/exploit/unix/smtp/exim4_string_format
http://www.theregister.co.uk/2010/12/11/exim_code_execution_peril/
https://bugzilla.redhat.com/show_bug.cgi?id=662012
Common Vulnerability Exposure (CVE) ID: CVE-2011-0017
43101
http://secunia.com/advisories/43101
46065
http://www.securityfocus.com/bid/46065
70696
http://osvdb.org/70696
ADV-2011-0224
http://www.vupen.com/english/advisories/2011/0224
ADV-2011-0464
http://www.vupen.com/english/advisories/2011/0464
SUSE-SR:2011:004
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00004.html
[exim-announce] 20110125 Exim 4.74 Release
http://lists.exim.org/lurker/message/20110126.034702.4d69c278.en.html
exim-openlog-privilege-escalation(65028)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65028
ftp://ftp.exim.org/pub/exim/ChangeLogs/ChangeLog-4.74
CopyrightCopyright (c) 2011 E-Soft Inc. http://www.securityspace.com

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.