Exim < 4.70 string_format Function Remote Overflow

high Nessus Network Monitor Plugin ID 5910

Synopsis

The remote mail server is vulnerable to a command execution attack.

Description

The remote host is running Exim, a message transfer agent.

Versions of Exim earlier than 4.70 are potentially affected by a heap overflow vulnerability. By sending a specially crafted message to the server, a remote attacker can leverage this vulnerability to execute arbitrary code on the server subject to the privileges of the user running the affected application.

Solution

Upgrade to Exim 4.70 or later.

See Also

http://bugs.exim.org/show_bug.cgi?id=787

http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=606612

http://www.exim.org/lurker/message/20101207.215955.bb32d4f2.en.html

http://ftp.exim.org/pub/exim/ChangeLogs/ChangeLog-4.70

Plugin Details

Severity: High

ID: 5910

Family: SMTP Servers

Published: 12/15/2010

Updated: 3/6/2019

Nessus ID: 51179

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:exim:exim

Patch Publication Date: 12/8/2008

Vulnerability Publication Date: 12/10/2010

Exploitable With

CANVAS (White_Phosphorus)

Metasploit (Exim4 <= 4.69 string_format Function Heap Buffer Overflow)

Reference Information

CVE: CVE-2010-4344

BID: 45308