Exim < 4.92.2 RCE

critical Nessus Network Monitor Plugin ID 701176

Synopsis

The remote mail server is vulnerable to a Remote Command Execution (RCE) attack vector.

Description

The remote host is running Exim, a message transfer agent.

Versions of Exim earlier than 4.92.2 are affected by a vulnerability that is exploitable by sending a SNI ending in a backslash-null sequence during the initial TLS handshake.

Solution

Upgrade to Exim 4.92.2 or later.

See Also

https://exim.org/static/doc/security/CVE-2019-15846.txt

Plugin Details

Severity: Critical

ID: 701176

Family: SMTP Servers

Published: 9/9/2019

Updated: 9/9/2019

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:exim:exim

Patch Publication Date: 9/2/2019

Vulnerability Publication Date: 9/2/2019

Reference Information

CVE: CVE-2019-15846