Bug 2241527 - CVE-2023-42115 exim: AUTH Out-Of-Bounds Write Remote Code Execution Vulnerability [fedora-all]
Summary: CVE-2023-42115 exim: AUTH Out-Of-Bounds Write Remote Code Execution Vulnerabi...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: exim
Version: 38
Hardware: Unspecified
OS: Unspecified
urgent
urgent
Target Milestone: ---
Assignee: Jaroslav Škarvada
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2023-42115
TreeView+ depends on / blocked
 
Reported: 2023-09-30 17:41 UTC by Nick Tait
Modified: 2023-11-03 18:38 UTC (History)
6 users (show)

Fixed In Version: exim-4.96.1-1.fc40 exim-4.96.1-1.fc37 exim-4.96.1-1.fc38 exim-4.96.2-1.fc39
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-10-02 13:19:43 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Nick Tait 2023-09-30 17:41:15 UTC
More information about this security flaw is available in the following bug:

http://bugzilla.redhat.com/show_bug.cgi?id=2241525

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Nick Tait 2023-09-30 17:41:17 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=urgent

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=2241525,2241527

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Jaroslav Škarvada 2023-10-02 12:47:19 UTC
I will take it.

Comment 3 Fedora Update System 2023-10-02 13:17:58 UTC
FEDORA-2023-0abcfebecd has been submitted as an update to Fedora 40. https://bodhi.fedoraproject.org/updates/FEDORA-2023-0abcfebecd

Comment 4 Fedora Update System 2023-10-02 13:19:43 UTC
FEDORA-2023-0abcfebecd has been pushed to the Fedora 40 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 5 Fedora Update System 2023-10-02 13:34:50 UTC
FEDORA-2023-c737bef4e1 has been submitted as an update to Fedora 39. https://bodhi.fedoraproject.org/updates/FEDORA-2023-c737bef4e1

Comment 6 Fedora Update System 2023-10-02 13:35:40 UTC
FEDORA-2023-42313af0de has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2023-42313af0de

Comment 7 Fedora Update System 2023-10-02 13:37:06 UTC
FEDORA-2023-0a7690525f has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2023-0a7690525f

Comment 8 Fedora Update System 2023-10-03 02:09:28 UTC
FEDORA-2023-0a7690525f has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-0a7690525f`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-0a7690525f

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 9 Fedora Update System 2023-10-03 03:31:26 UTC
FEDORA-2023-42313af0de has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-42313af0de`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-42313af0de

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 10 Fedora Update System 2023-10-03 03:40:21 UTC
FEDORA-2023-c737bef4e1 has been pushed to the Fedora 39 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-c737bef4e1`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-c737bef4e1

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 11 Fedora Update System 2023-10-09 01:26:56 UTC
FEDORA-2023-0a7690525f has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 12 Fedora Update System 2023-10-09 01:55:18 UTC
FEDORA-2023-42313af0de has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 13 Fedora Update System 2023-11-03 18:38:41 UTC
FEDORA-2023-f1c8e4c1cc has been pushed to the Fedora 39 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.