Thursday, March 28, 2024

Exim Vulnerability Puts More than 500,000 Email Servers at High Risk

A critical vulnerability with Exim email servers put’s more than 500,000 servers at risk. The bug affects all the version of Exim from the first commit to last 3.x release.

The Vulnerability resides with b64decode function in the SMTP listener. When the provided input is not a valid base64 string it consumes additional bytes while decoding which causes the one-byte heap overflow.

Taiwanese security Researcher Meh discovered the vulnerability. He says generally this bug is not critical, but with Exim, it overwrites the critical data when the string fits some specific length and also the extra byte is controllable which make the exploitation more feasible.

Exim uses base64 encoding to communicate with the clients and the encodes functions will be stored in a buffer that allocated by store_get(). To leverage the one-byte heap overflow Meh selected sender_host_name as a better choice.

Also Read Operation Honeybee – A Cyber Attack Leveraging an SYSCON Backdoor Using MS Word Documents

Meh published a blog post describing the vulnerability along with the steps to exploit it. According to the recent Mail (MX) Server Survey, around 56 Percent servers running Exim.

The bug was tracked as CVE-2018-6789, an attacker could leverage the vulnerability by sending a crafted malicious request that causes the buffer overflow and it can use to execute the remote code.

Exim email servers – Patch

Meh reported the vulnerability to Exim and the Exim released version 4.90.1, which fixes the vulnerability. Users are advised to update their Exim server version to 4.90.1 or above.

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles