Exim < 4.96 DoS

high Nessus Plugin ID 164374

Synopsis

The remote mail server is potentially affected by a denial of service vulnerability.

Description

According to its banner, the version of Exim running on the remote host is prior to 4.96. It is, therefore, potentially affected by an invalid free error which can be exploited by a remote, unauthenticated attacker.
Successful exploitation may result in a denial of service. This vulnerability requires PAM support and plaintext authentication to be enabled.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Exim 4.96 or later.

See Also

https://bugs.exim.org/show_bug.cgi?id=2813

https://github.com/ivd38/exim_invalid_free

Plugin Details

Severity: High

ID: 164374

File Name: exim_4_96.nasl

Version: 1.6

Type: remote

Published: 8/24/2022

Updated: 10/13/2023

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-37451

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:exim:exim

Required KB Items: Settings/ParanoidReport

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/25/2022

Vulnerability Publication Date: 8/5/2020

Reference Information

CVE: CVE-2022-37451

IAVA: 2022-A-0338-S