Scientific Linux Security Update : exim on SL4.x, SL5.x i386/x86_64

high Nessus Plugin ID 60919

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

A buffer overflow flaw was discovered in Exim's internal string_vformat() function. A remote attacker could use this flaw to execute arbitrary code on the mail server running Exim.
(CVE-2010-4344)

Note: successful exploitation would allow a remote attacker to execute arbitrary code as root on a Scientific Linux 4 or 5 system that is running the Exim mail server. An exploit for this issue is known to exist.

After installing this update, the Exim daemon will be restarted automatically.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?fb22e449

Plugin Details

Severity: High

ID: 60919

File Name: sl_20101210_exim_on_SL4_x.nasl

Version: 1.7

Type: local

Agent: unix

Published: 8/1/2012

Updated: 3/28/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: x-cpe:/o:fermilab:scientific_linux

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/10/2010

CISA Known Exploited Vulnerability Due Dates: 4/15/2022

Exploitable With

CANVAS (CANVAS)

Core Impact

Metasploit (Exim4 string_format Function Heap Buffer Overflow)

Reference Information

CVE: CVE-2010-4344