Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 877607 (CVE-2022-3559, CVE-2022-3620) - <mail-mta/exim-{4.94.2-r7,4.94.2-r9,4.96-r2}: UaF in ACL regexes
Summary: <mail-mta/exim-{4.94.2-r7,4.94.2-r9,4.96-r2}: UaF in ACL regexes
Status: RESOLVED FIXED
Alias: CVE-2022-3559, CVE-2022-3620
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal minor (vote)
Assignee: Gentoo Security
URL: https://bugs.exim.org/show_bug.cgi?id...
Whiteboard: B4 [noglsa]
Keywords:
Depends on:
Blocks:
 
Reported: 2022-10-19 02:20 UTC by John Helmert III
Modified: 2022-10-21 14:36 UTC (History)
1 user (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2022-10-19 02:20:33 UTC
CVE-2022-3559:

A vulnerability was found in Exim and classified as critical. This issue affects some unknown processing of the component Regex Handler. The manipulation leads to use after free. The name of the patch is 4e9ed49f8f12eb331b29bd5b6dc3693c520fddc2. It is recommended to apply a patch to fix this issue. The identifier VDB-211073 was assigned to this vulnerability.

Patch: https://git.exim.org/exim.git/commit/4e9ed49f8f12eb331b29bd5b6dc3693c520fddc2):

Surely minimal impact due to ACLs having to be quite crafted.
Comment 1 Larry the Git Cow gentoo-dev 2022-10-19 07:53:38 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b74dc7a9c13b34133d3691993afdbebd7dd0f59e

commit b74dc7a9c13b34133d3691993afdbebd7dd0f59e
Author:     Fabian Groffen <grobian@gentoo.org>
AuthorDate: 2022-10-19 07:51:00 +0000
Commit:     Fabian Groffen <grobian@gentoo.org>
CommitDate: 2022-10-19 07:53:31 +0000

    mail-mta/exim: revbumps for use-after-free fixes, CVE-2022-3559, cleanup
    
    Bug: https://bugs.gentoo.org/877607
    Signed-off-by: Fabian Groffen <grobian@gentoo.org>

 mail-mta/exim/exim-4.94.2-r7.ebuild                | 11 +--
 ...exim-4.94.2-r8.ebuild => exim-4.94.2-r9.ebuild} | 12 +--
 .../{exim-4.96-r1.ebuild => exim-4.96-r2.ebuild}   | 12 +--
 mail-mta/exim/files/exim-4.94-CVE-2022-3559.patch  | 99 ++++++++++++++++++++++
 .../files/exim-4.96-dmarc_use_after_free.patch     | 31 +++++++
 5 files changed, 141 insertions(+), 24 deletions(-)
Comment 2 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2022-10-19 13:57:35 UTC
Thanks! Given the minimal impact, the CVE description now only says this vulnerability is "problematic", not critical. No GLSA based on that minimal impact. All done!
Comment 3 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2022-10-21 14:36:46 UTC
CVE-2022-3620 (https://git.exim.org/exim.git/commit/12fb3842f81bcbd4a4519d5728f2d7e0e3ca1445):
https://vuldb.com/?id.211919

A vulnerability was found in Exim and classified as problematic. This issue affects the function dmarc_dns_lookup of the file dmarc.c of the component DMARC Handler. The manipulation leads to use after free. The attack may be initiated remotely. The name of the patch is 12fb3842f81bcbd4a4519d5728f2d7e0e3ca1445. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211919.