Exim < 4.90.1 Remote Code Execution

high Nessus Network Monitor Plugin ID 700223

Synopsis

The remote mail server is vulnerable to a remote command execution attack.

Description

The remote host is running Exim, a message transfer agent.

Versions of Exim earlier than 4.90.1 are affected by an overflow condition in an unspecified utility function that is triggered as certain input is not properly validated when parsing messages. This may allow a remote attacker to cause a buffer overflow and potentially execute arbitrary code.

Solution

Upgrade to Exim 4.90.1 or later.

See Also

https://www.us-cert.gov/ncas/bulletins/SB18-043

https://lists.exim.org/lurker/message/20180207.103352.4bd34f57.en.html

Plugin Details

Severity: High

ID: 700223

Family: SMTP Servers

Published: 3/6/2018

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:exim:exim

Patch Publication Date: 2/10/2018

Vulnerability Publication Date: 2/6/2018

Reference Information

CVE: CVE-2018-6789