Exim < 4.90.1 Buffer Overflow RCE Vulnerability

critical Nessus Plugin ID 107149

Synopsis

The remote mail server is potentially affected by a buffer overflow vulnerability.

Description

According to its banner, the version of Exim running on the remote host is prior to 4.90.1. It is, therefore, potentially affected by a buffer overflow vulnerability. A flaw exists base64d() function due to improper validation of parsed messages. A remote attacker could potentially cause a buffer overflow condition and execute arbitrary code.

Solution

Upgrade to Exim 4.90.1 or later.

See Also

https://seclists.org/oss-sec/2018/q1/133

http://exim.org/static/doc/security/CVE-2018-6789.txt

ftp://ftp.exim.org/pub/exim/exim4/ChangeLog

http://www.nessus.org/u?4e4be781

Plugin Details

Severity: Critical

ID: 107149

File Name: exim_4_90_1.nasl

Version: 1.12

Type: remote

Published: 3/6/2018

Updated: 12/5/2022

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-6789

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:exim:exim

Required KB Items: Settings/ParanoidReport

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/10/2018

Vulnerability Publication Date: 2/7/2018

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Exploitable With

CANVAS (CANVAS)

Reference Information

CVE: CVE-2018-6789

BID: 103049