Exim < 4.92.2

critical Nessus Plugin ID 128553

Synopsis

The remote mail server is potentially affected by a remote code execution vulnerability.

Description

According to its banner, the version of Exim running on the remote host is prior to 4.92.2. It is, therefore, potentially affected by a remote code execution vulnerability allowing unauthenticated, remote attackers to execute arbitrary code as root via a trailing backslash.

Solution

Upgrade to Exim 4.92.2 or later.

See Also

https://exim.org/static/doc/security/CVE-2019-15846.txt

Plugin Details

Severity: Critical

ID: 128553

File Name: exim_4_92_2.nasl

Version: 1.4

Type: remote

Published: 9/6/2019

Updated: 10/17/2019

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-15846

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:exim:exim

Required KB Items: Settings/ParanoidReport

Exploit Ease: No known exploits are available

Patch Publication Date: 9/2/2019

Vulnerability Publication Date: 9/2/2019

Reference Information

CVE: CVE-2019-15846