Monday, January 13, 2025
HomeCVE/vulnerabilityVulnerability in Exim Mail Server Let Hackers Gain Root Access Remotely From...

Vulnerability in Exim Mail Server Let Hackers Gain Root Access Remotely From 5 Million Email Servers

Published on

A Vulnerability resides in the Exim mail server allows both local and remote attacker to execute the arbitrary code and exploit the system to gain root access.

Exim is a mail transfer agent (MTA) developed by the University of Cambridge as an open-source project and is responsible for receiving, routing and delivering e-mail messages used on Unix-like operating systems. 

Last June, RCE Vulnerability in Millions of Exim Email Server, allowed attackers to Execute Arbitrary Command & Control the Server Remotely

Exit server that accepts the TLS connections are vulnerable to execute the malicious code remotely by an attacker, and it does not depend on the TLS library, so both GnuTLS and OpenSSL are vulnerable.

In order to exploit the vulnerability, the attacker sending a SNI ending in a backslash-null sequence during the initial TLS handshake.

The remote code execution vulnerability affected all Exim mail server versions up to 4.92.1, and the vulnerability has been fixed in the new version 4.92.2.

Qualys analyzed the vulnerability and released a PoC exploit code, also the vulnerability can be tracked as CVE-2019-15846 .

Based on Shodan report, more than 5 Million Exim server is running across the internet and many of them are still unpatched.

Since the vulnerability has been patched and releases the new version, the server administrator is recommended to apply the patch immediately before cybercriminals exploit the Exim server.

You can download and build a fixed version here and GitHub.

Also read about Penetration Testing Mail Server with Email Spoofing – Exploiting Open Relay configured Public Mail Servers.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and Hacking News update

Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Latest articles

Critical macOS Vulnerability Lets Hackers to Bypass Apple’s System Integrity Protection

Microsoft Threat Intelligence has uncovered a critical macOS vulnerability that allowed attackers to bypass...

CISA Released A Free Guide to Enhance OT Product Security

To address rising cyber threats targeting critical infrastructure, the U.S. Cybersecurity and Infrastructure Security...

Microsoft Warns of MFA Issue Affecting Microsoft 365 users

Microsoft has issued a warning regarding an ongoing issue with Multi-Factor Authentication (MFA) that...

RedCurl APT Deploys Malware via Windows Scheduled Tasks Exploitation

Researchers identified RedCurl APT group activity in Canada in late 2024, where the attackers...

API Security Webinar

72 Hours to Audit-Ready API Security

APIs present a unique challenge in this landscape, as risk assessment and mitigation are often hindered by incomplete API inventories and insufficient documentation.

Join Vivek Gopalan, VP of Products at Indusface, in this insightful webinar as he unveils a practical framework for discovering, assessing, and addressing open API vulnerabilities within just 72 hours.

Discussion points

API Discovery: Techniques to identify and map your public APIs comprehensively.
Vulnerability Scanning: Best practices for API vulnerability analysis and penetration testing.
Clean Reporting: Steps to generate a clean, audit-ready vulnerability report within 72 hours.

More like this

PoC Exploit Released for Critical macOS Sandbox Vulnerability (CVE-2024-54498)

A proof-of-concept (PoC) exploit has been publicly disclosed for a critical vulnerability impacting macOS...

IBM Robotic Process Automation Vulnerability Let Attackers Obtain Sensitive Data

A newly disclosed security vulnerability in IBM Robotic Process Automation (RPA) has raised concerns about potential...

IBM Watsonx.ai Vulnerability Let Attackers Trigger XSS Attacks

A recently disclosed vulnerability, identified as CVE-2024-49785, has been found in IBM watsonx.ai, including its...