Remote code execution in Exim



Published: 2018-02-09 | Updated: 2018-03-06
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-6789
CWE-ID CWE-120
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Exim
Server applications / Mail servers

Vendor Exim

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU10442

Risk: High

CVSSv3.1: 9.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2018-6789

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists in the SMTP listener due to improper bounds checking. A remote attacker can send a specially crafted message, trigger buffer overflow and execute arbitrary code with privileges of the Exim user.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update to version 4.90.1.

Vulnerable software versions

Exim: 2.10 - 4.90

External links

http://exim.org/static/doc/security/CVE-2018-6789.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###