Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-42118

Published: 3 May 2024

Exim libspf2 Integer Underflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Exim libspf2. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parsing of SPF macros. When parsing SPF macros, the process does not properly validate user-supplied data, which can result in an integer underflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-17578.

Notes

AuthorNote
eslerm
no security patches available, see ZDI's timeline
ZDI claims this is Exim's issue, Exim claims this is libspf2's
mdeslaur
as of 2024-04-15, still not enough details from ZDI to know what
this CVE is.

Priority

Medium

Status

Package Release Status
exim4
Launchpad, Ubuntu, Debian
bionic Deferred
(2024-04-15)
focal Deferred
(2024-04-15)
jammy Deferred
(2024-04-15)
lunar Ignored
(end of life, was deferred [2024-04-15])
mantic Deferred
(2024-04-15)
noble Deferred
(2024-04-15)
trusty Deferred
(2024-04-15)
upstream Needs triage

xenial Deferred
(2024-04-15)
libspf2
Launchpad, Ubuntu, Debian
bionic Deferred
(2024-04-15)
focal Deferred
(2024-04-15)
jammy Deferred
(2024-04-15)
lunar Ignored
(end of life, was deferred [2024-04-15])
mantic Deferred
(2024-04-15)
noble Deferred
(2024-04-15)
trusty Ignored
(end of standard support)
upstream Needs triage

xenial Deferred
(2024-04-15)