Lucene search

K
ubuntucveUbuntu.comUB:CVE-2010-4345
HistoryDec 14, 2010 - 12:00 a.m.

CVE-2010-4345

2010-12-1400:00:00
ubuntu.com
ubuntu.com
43

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.011

Percentile

84.8%

Exim 4.72 and earlier allows local users to gain privileges by leveraging
the ability of the exim user account to specify an alternate configuration
file with a directive that contains arbitrary commands, as demonstrated by
the spool_directory directive.

Bugs

Notes

Author Note
mdeslaur patches are behaviour-altering. See list of changes here: http://git.exim.org/exim.git/blob/HEAD:/doc/doc-txt/IncompatibleChanges See debian dsa-2154-2 for regression fix http://lists.debian.org/debian-security-announce/2011/msg00020.html http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=611572
OSVersionArchitecturePackageVersionFilename
ubuntu6.06noarchexim4< 4.60-3ubuntu3.3UNKNOWN
ubuntu8.04noarchexim4< 4.69-2ubuntu0.3UNKNOWN
ubuntu9.10noarchexim4< 4.69-11ubuntu4.2UNKNOWN
ubuntu10.04noarchexim4< 4.71-3ubuntu1.1UNKNOWN
ubuntu10.10noarchexim4< 4.72-1ubuntu1.1UNKNOWN

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0.011

Percentile

84.8%