#VU52871 Use-after-free in Exim


Published: 2021-05-16 | Updated: 2021-10-14

Vulnerability identifier: #VU52871

Vulnerability risk: Critical

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-28018

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Exim
Server applications / Mail servers

Vendor: Exim

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in tls-openssl.c. A remote non-authenticated attacker can send specially crafted data to the mail server, trigger a use-after-free error and execute arbitrary code on the system with root privileges.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Exim: 4.90 - 4.93.0.4


External links
http://seclists.org/oss-sec/2021/q2/91


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability