Friday, March 29, 2024

Exim Email Server Vulnerability Let Hackers Execute Remote Code on Vulnerable Servers – Update Now!!

A critical vulnerability resides in Exim Email server allows attackers to execute the code remotely and take control of the vulnerable server.

An open-source Exim message transfer agent (MTA) Written by Philip Hazel and the integration has maintained by the University of Cambridge as an open-source project and is responsible for receiving, routing and delivering e-mail messages used on Unix-like operating systems. 

In June, Exim maintainers released a patch for Critical Remote command execution vulnerability that affected Exim Email Server versions 4.87 to 4.91 let a local attacker or a remote attacker(with limited boundary) can execute an arbitrary command and exploit the server.

The maintenance team behind the Exim sever has been released a patch for this critical vulnerability and urge to apply the patch immediately to prevent from the attack.

All versions from 4.92 up to 4.92.2 are vulnerable to remote code execution due to the Heap-based buffer overflow in string_vformat, and the vulnerability was reported by Jeremy Harris from QAX-A-TEAM.

According to the Exim Team release notes “The currently known exploit uses an extraordinary long EHLO string to crash the Exim process that is receiving the message.

While at this mode of operation Exim already dropped its privileges, other paths to reach the vulnerable code may exist.”

There is the only way to fix the vulnerability is to update the server by applying the patch that has been released with Exim version 4.92.3, and there is no other mitigation available.

CVE-2019-16928 has been assigned for this vulnerability, and the Exim server users are highly recommended to update their server to prevent from the attacker.

You can download and build the fixed version 4.92.3 from GitHub and the FTP Archive.

“The tagged commit is the officially released version. The +fixes branch isn’t officially maintained but contains the security fix and useful fixes. If you can’t install the above versions, ask your package maintainer for a version containing the backported fix.”

Also read about Penetration Testing Mail Server with Email Spoofing – Exploiting Open Relay configured Public Mail Servers.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates

Website

Latest articles

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles