Thursday, March 28, 2024

RCE Vulnerability in Millions of Exim Email Server Let Hackers Execute Arbitrary Command & Control the Server Remotely

Critical Remote command execution vulnerability that affected Exim Email Server versions 4.87 to 4.91 let a local attacker or a remote attacker(with limited boundary) can execute an arbitrary command and exploit the server.

Exim is a mail transfer agent which is used on Unix-like operating systems for sending, receiving and routing the email messages. also, it is free software distributed under the terms of the General Public License (GNU)

Both local and remote attacker could exploit this vulnerability, but there are certain non-default configurations restriction take place for the remote attacker in order to execute the arbitrary commands.

RCE means Remote Command Execution, not Remote Code Execution: an attacker can execute arbitrary commands with execv(), as root and there is no memory corruption or ROP (Return-Oriented Programming) is involved in this flaw.

In order to exploit this vulnerability remotely in the default configuration, an attacker must keep a connection to the vulnerable server open for 7 days which can be possible by transmitting one byte every few minutes.

But the complexity of the Exim code, researcher not guaranteed that, it take longer time to exploit but there may be alternative fast method exist.

Exim Email Server are vulnerable by default since its older version 4.87 that was released on April 6, 2016), and the vulnerability was fixed in version 4.92 on Feb 2019.

According to Qualys research, It was not identified as a security vulnerability, and most operating systems are therefore affected. For example, we exploit an up-to-date Debian distribution (9.9) in this advisory.

“We believe that it makes no sense to delay this any longer than that: this vulnerability is trivially exploitable in the local and non-default cases (attackers will have working exploits before that, public or not); and in the default case, a remote attack takes a long time to succeed” OpenWall reported.

This vulnerability referred as “The Return of the WIZard”, is a reference to Sendmail’s ancient WIZ and DEBUG vulnerabilities.

Exim’s maintainers said that there is no evidence that the hole is under active exploitation and that the patch “exists already.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Also Read: Penetration Testing Mail Server with Email Spoofing – Exploiting Open Relay configured Public Mail Servers

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles