Privilege escalation in Exim



Published: 2017-06-21
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-1000369
CWE-ID CWE-119
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Exim
Server applications / Mail servers

Vendor Exim

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Memory corruption

EUVDB-ID: #VU7136

Risk: Medium

CVSSv3.1: 7.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-1000369

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The vulnerability exists due to memory management errors in implementation of various functions under multiple operating systems. A local or remote attacker can overflow group_list[] buffer in Exim main() function to manipulate the heap/stack, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update to version 4.90.

Vulnerable software versions

Exim: 2.10 - 4.89

External links

http://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt
http://github.com/Exim/exim/commit/65e061b76867a9ea7aeeb535341b790b90ae6c21


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###