Exim < 4.72 Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 5557

Synopsis

The remote mail server is vulnerable to multiple attack vectors.

Description

The remote host is running Exim, a message transfer agent.

Versions of Exim earlier than 4.72 are potentially affected by multiple vulnerabilities :

- An error when handling hardlinks within the mail directory during the email delivery process can be exploited to perform unauthorized actions. (CVE-2010-2023)

- When MBX locking is enabled, a race condition exists which could allow an attacker to change permissions of other non-rot users' files, leading to denial-of-service conditions or potentially privilege escalation. (CVE-2010-2024)

Solution

Upgrade to Exim 4.72 or later when it becomes available.

See Also

http://bugs.exim.org/show_bug.cgi?id=988

http://bugs.exim.org/show_bug.cgi?id=989

http://www.nessus.org/u?f28f03db

http://lists.exim.org/lurker/message/20100524.175925.9a69f755.en.html

Plugin Details

Severity: Medium

ID: 5557

Family: SMTP Servers

Published: 6/1/2010

Updated: 3/6/2019

Nessus ID: 46783

Risk Information

VPR

Risk Factor: Medium

Score: 5.8

CVSS v2

Risk Factor: Medium

Base Score: 4.4

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 4.6

Vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:exim:exim

Vulnerability Publication Date: 5/24/2010

Reference Information

CVE: CVE-2010-2023, CVE-2010-2024

BID: 40451, 40454