Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-42118
HistoryMay 03, 2024 - 12:00 a.m.

CVE-2023-42118

2024-05-0300:00:00
ubuntu.com
ubuntu.com
13
exim
libspf2
integer underflow
remote code execution
vulnerability
spf macros
network-adjacent
attackers
memory
zdi-can-17578
bugs
launchpad
unix

7.5 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.8%

Exim libspf2 Integer Underflow Remote Code Execution Vulnerability. This
vulnerability allows network-adjacent attackers to execute arbitrary code
on affected installations of Exim libspf2. Authentication is not required
to exploit this vulnerability. The specific flaw exists within the parsing
of SPF macros. When parsing SPF macros, the process does not properly
validate user-supplied data, which can result in an integer underflow
before writing to memory. An attacker can leverage this vulnerability to
execute code in the context of the service account. Was ZDI-CAN-17578.

Bugs

Notes

Author Note
eslerm no security patches available, see ZDI’s timeline ZDI claims this is Exim’s issue, Exim claims this is libspf2’s
mdeslaur as of 2024-06-17, still not enough details from ZDI to know what this CVE is.

7.5 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.8%