CVE-2010-4345

high

Description

Exim 4.72 and earlier allows local users to gain privileges by leveraging the ability of the exim user account to specify an alternate configuration file with a directive that contains arbitrary commands, as demonstrated by the spool_directory directive.

References

https://bugzilla.redhat.com/show_bug.cgi?id=662012

http://www.vupen.com/english/advisories/2011/0364

http://www.vupen.com/english/advisories/2011/0245

http://www.vupen.com/english/advisories/2011/0135

http://www.vupen.com/english/advisories/2010/3204

http://www.vupen.com/english/advisories/2010/3171

http://www.ubuntu.com/usn/USN-1060-1

http://www.theregister.co.uk/2010/12/11/exim_code_execution_peril/

http://www.securitytracker.com/id?1024859

http://www.securityfocus.com/bid/45341

http://www.securityfocus.com/archive/1/515172/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2011-0153.html

http://www.openwall.com/lists/oss-security/2021/05/04/7

http://www.metasploit.com/modules/exploit/unix/smtp/exim4_string_format

http://www.kb.cert.org/vuls/id/758489

http://www.exim.org/lurker/message/20101207.215955.bb32d4f2.en.html

http://www.debian.org/security/2011/dsa-2154

http://www.debian.org/security/2010/dsa-2131

http://www.cpanel.net/2010/12/critical-exim-security-update.html

http://secunia.com/advisories/43243

http://secunia.com/advisories/43128

http://secunia.com/advisories/42930

http://secunia.com/advisories/42576

http://openwall.com/lists/oss-security/2010/12/10/1

http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00003.html

http://lists.exim.org/lurker/message/20101210.164935.385e04d0.en.html

http://lists.exim.org/lurker/message/20101209.172233.abcba158.en.html

http://bugs.exim.org/show_bug.cgi?id=1044

Details

Source: Mitre, NVD

Published: 2010-12-14

Updated: 2023-02-13

Risk Information

CVSS v2

Base Score: 6.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High