Exim < 4.76 dkim_exim_verify_finish Remote Format String Vulnerability

medium Nessus Network Monitor Plugin ID 5911

Synopsis

The remote mail server is vulnerable to a command execution attack.

Description

The remote host is running Exim, a message transfer agent.

Versions of Exim earlier than 4.76 are potentially affected by a format string vulnerability in logging DKIM information from an inbound email. By sending a specially crafted message to the server, a remote attacker can leverage this vulnerability to execute arbitrary code on the server subject to the privileges of the user running the affected application.

Solution

Upgrade to Exim 4.76 or later.

See Also

https://lists.exim.org/lurker/message/20110506.112357.e99a8db1.en.html

http://bugs.exim.org/show_bug.cgi?id=1106

http://ftp.exim.org/pub/exim/ChangeLogs/ChangeLog-4.76

Plugin Details

Severity: Medium

ID: 5911

Family: SMTP Servers

Published: 5/10/2011

Updated: 3/6/2019

Nessus ID: 53856

Risk Information

VPR

Risk Factor: Medium

Score: 5.5

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS v3

Risk Factor: Medium

Base Score: 6.3

Temporal Score: 5.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:exim:exim

Patch Publication Date: 5/6/2011

Vulnerability Publication Date: 5/6/2011

Reference Information

CVE: CVE-2011-1407, CVE-2011-1764

BID: 47736, 47836