Upstream information

CVE-2020-28009 at MITRE

Description

Exim 4 before 4.94.2 allows Integer Overflow to Buffer Overflow because get_stdinput allows unbounded reads that are accompanied by unbounded increases in a certain size variable. NOTE: exploitation may be impractical because of the execution time needed to overflow (multiple days).

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.2
Vector AV:L/AC:L/Au:N/C:C/I:C/A:C
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact Complete
Integrity Impact Complete
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.8
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1185631 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP1
  • exim >= 4.94.2-bp151.2.4.1
  • eximon >= 4.94.2-bp151.2.4.1
  • eximstats-html >= 4.94.2-bp151.2.4.1
  • libspf2-2 >= 1.2.10-bp151.4.1
  • libspf2-devel >= 1.2.10-bp151.4.1
  • libspf2-tools >= 1.2.10-bp151.4.1
Patchnames:
openSUSE-2021-753
SUSE Package Hub 15 SP2
  • exim >= 4.94.2-bp152.6.4.1
  • eximon >= 4.94.2-bp152.6.4.1
  • eximstats-html >= 4.94.2-bp152.6.4.1
  • libspf2-2 >= 1.2.10-bp152.5.1
  • libspf2-devel >= 1.2.10-bp152.5.1
  • libspf2-tools >= 1.2.10-bp152.5.1
Patchnames:
openSUSE-2021-754
openSUSE Leap 15.2
  • exim >= 4.94.2-lp152.8.3.1
  • eximon >= 4.94.2-lp152.8.3.1
  • eximstats-html >= 4.94.2-lp152.8.3.1
Patchnames:
openSUSE-2021-677
openSUSE Tumbleweed
  • exim >= 4.94.2-4.2
  • eximon >= 4.94.2-4.2
  • eximstats-html >= 4.94.2-4.2
Patchnames:
openSUSE Tumbleweed GA exim-4.94.2-4.2


SUSE Timeline for this CVE

CVE page created: Wed May 5 08:38:42 2021
CVE page last modified: Tue May 23 15:38:52 2023