#VU10442 Buffer overflow in Exim


Published: 2020-03-18 | Updated: 2021-06-17

Vulnerability identifier: #VU10442

Vulnerability risk: High

CVSSv3.1: 9.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2018-6789

CWE-ID: CWE-120

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Exim
Server applications / Mail servers

Vendor: Exim

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists in the SMTP listener due to improper bounds checking. A remote attacker can send a specially crafted message, trigger buffer overflow and execute arbitrary code with privileges of the Exim user.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation
Update to version 4.90.1.

Vulnerable software versions

Exim: 2.10 - 4.90


External links
http://exim.org/static/doc/security/CVE-2018-6789.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability