SUSE 5032 Published by

An exim security update has been released for SUSE Linux Enterprise 15 SP4 and SP5.



openSUSE-SU-2023:0293-1: critical: Security update for exim


openSUSE Security Update: Security update for exim
_______________________________

Announcement ID: openSUSE-SU-2023:0293-1
Rating: critical
References: #1215784 #1215785 #1215786
Cross-References: CVE-2023-42114 CVE-2023-42115 CVE-2023-42116

Affected Products:
openSUSE Backports SLE-15-SP4
openSUSE Backports SLE-15-SP5
_______________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for exim fixes the following issues:

* CVE-2023-42114: NTLM Challenge Out-Of-Bounds Read Information Disclosure
Vulnerability (boo#1215784)
* CVE-2023-42115: AUTH Out-Of-Bounds Write Remote Code Execution
Vulnerability (boo#1215785)
* CVE-2023-42116: SMTP Challenge Stack-based Buffer Overflow Remote Code
Execution Vulnerability (boo#1215786)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP5:

zypper in -t patch openSUSE-2023-293=1

- openSUSE Backports SLE-15-SP4:

zypper in -t patch openSUSE-2023-293=1

Package List:

- openSUSE Backports SLE-15-SP5 (aarch64 ppc64le s390x x86_64):

exim-4.94.2-bp155.5.3.1
exim-debuginfo-4.94.2-bp155.5.3.1
exim-debugsource-4.94.2-bp155.5.3.1
eximon-4.94.2-bp155.5.3.1
eximon-debuginfo-4.94.2-bp155.5.3.1
eximstats-html-4.94.2-bp155.5.3.1

- openSUSE Backports SLE-15-SP4 (aarch64 ppc64le s390x x86_64):

exim-4.94.2-bp154.2.6.1
exim-debuginfo-4.94.2-bp154.2.6.1
exim-debugsource-4.94.2-bp154.2.6.1
eximon-4.94.2-bp154.2.6.1
eximon-debuginfo-4.94.2-bp154.2.6.1
eximstats-html-4.94.2-bp154.2.6.1

References:

https://www.suse.com/security/cve/CVE-2023-42114.html
https://www.suse.com/security/cve/CVE-2023-42115.html
https://www.suse.com/security/cve/CVE-2023-42116.html
https://bugzilla.suse.com/1215784
https://bugzilla.suse.com/1215785
https://bugzilla.suse.com/1215786