Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-42118

Publication date 3 May 2024

Last updated 19 September 2024


Ubuntu priority

Exim libspf2 Integer Underflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Exim libspf2. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parsing of SPF macros. When parsing SPF macros, the process does not properly validate user-supplied data, which can result in an integer underflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-17578.

Read the notes from the security team

Status

Package Ubuntu Release Status
exim4 24.04 LTS noble
Vulnerable, fix deferred
23.10 mantic Ignored
23.04 lunar Ignored
22.04 LTS jammy
Vulnerable, fix deferred
20.04 LTS focal
Vulnerable, fix deferred
18.04 LTS bionic
Vulnerable, fix deferred
16.04 LTS xenial
Vulnerable, fix deferred
14.04 LTS trusty
Vulnerable, fix deferred
libspf2 24.04 LTS noble
Vulnerable, fix deferred
23.10 mantic Ignored
23.04 lunar Ignored
22.04 LTS jammy
Vulnerable, fix deferred
20.04 LTS focal
Vulnerable, fix deferred
18.04 LTS bionic
Vulnerable, fix deferred
16.04 LTS xenial
Vulnerable, fix deferred
14.04 LTS trusty Ignored

Notes


eslerm

no security patches available, see ZDI's timeline ZDI claims this is Exim's issue, Exim claims this is libspf2's


mdeslaur

as of 2024-09-19, still not enough details from ZDI to know what this CVE is.