Executive Summary

Informations
Name CVE-2010-4344 First vendor Publication 2010-12-14
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the string_vformat function in string.c in Exim before 4.70 allows remote attackers to execute arbitrary code via an SMTP session that includes two MAIL commands in conjunction with a large message containing crafted headers, leading to improper rejection logging.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4344

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13170
 
Oval ID: oval:org.mitre.oval:def:13170
Title: USN-1032-1 -- exim4 vulnerability
Description: Sergey Kononenko and Eugene Bujak discovered that Exim did not correctly truncate string expansions. A remote attacker could send specially crafted email traffic to run arbitrary code as the Exim user, which could also lead to root privileges.
Family: unix Class: patch
Reference(s): USN-1032-1
CVE-2010-4344
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 9.10
Ubuntu 6.06
Product(s): exim4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22059
 
Oval ID: oval:org.mitre.oval:def:22059
Title: RHSA-2010:0970: exim security update (Critical)
Description: Heap-based buffer overflow in the string_vformat function in string.c in Exim before 4.70 allows remote attackers to execute arbitrary code via an SMTP session that includes two MAIL commands in conjunction with a large message containing crafted headers, leading to improper rejection logging.
Family: unix Class: patch
Reference(s): RHSA-2010:0970-01
CVE-2010-4344
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Product(s): exim
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23061
 
Oval ID: oval:org.mitre.oval:def:23061
Title: ELSA-2010:0970: exim security update (Critical)
Description: Heap-based buffer overflow in the string_vformat function in string.c in Exim before 4.70 allows remote attackers to execute arbitrary code via an SMTP session that includes two MAIL commands in conjunction with a large message containing crafted headers, leading to improper rejection logging.
Family: unix Class: patch
Reference(s): ELSA-2010:0970-01
CVE-2010-4344
Version: 6
Platform(s): Oracle Linux 5
Product(s): exim
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 66

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for exim CESA-2010:0970 centos4 x86_64
File : nvt/gb_CESA-2010_0970_exim_centos4_x86_64.nasl
2011-01-31 Name : CentOS Update for exim CESA-2010:0970 centos4 i386
File : nvt/gb_CESA-2010_0970_exim_centos4_i386.nasl
2011-01-04 Name : SuSE Update for exim SUSE-SA:2010:059
File : nvt/gb_suse_2010_059.nasl
2010-12-28 Name : RedHat Update for exim RHSA-2010:0970-01
File : nvt/gb_RHSA-2010_0970-01_exim.nasl
2010-12-28 Name : Ubuntu Update for exim4 vulnerability USN-1032-1
File : nvt/gb_ubuntu_USN_1032_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69685 Exim string_format Function Remote Overflow

Exim is prone to a remote overflow condition. The string_format function fails to properly sanitize user-supplied input resulting in a heap buffer overflow. With a specially crafted request, a local attacker can potentially cause arbitrary code execution.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_exim-101211.nasl - Type : ACT_GATHER_INFO
2014-01-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-32.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0970.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101210_exim_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_exim-101211.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_exim-101211.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0970.nasl - Type : ACT_GATHER_INFO
2010-12-15 Name : The remote service has a buffer overflow.
File : exim_string_vformat.nasl - Type : ACT_ATTACK
2010-12-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2131.nasl - Type : ACT_GATHER_INFO
2010-12-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0970.nasl - Type : ACT_GATHER_INFO
2010-12-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1032-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/45308
BUGTRAQ http://www.securityfocus.com/archive/1/515172/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/682457
CONFIRM ftp://ftp.exim.org/pub/exim/ChangeLogs/ChangeLog-4.70
http://atmail.com/blog/2010/atmail-6204-now-available/
http://bugs.exim.org/show_bug.cgi?id=787
http://git.exim.org/exim.git/commit/24c929a27415c7cfc7126c47e4cad39acf3efa6b
http://www.cpanel.net/2010/12/exim-remote-memory-corruption-vulnerability-not...
https://bugzilla.redhat.com/show_bug.cgi?id=661756
DEBIAN http://www.debian.org/security/2010/dsa-2131
MISC http://www.metasploit.com/modules/exploit/unix/smtp/exim4_string_format
http://www.theregister.co.uk/2010/12/11/exim_code_execution_peril/
MLIST http://lists.exim.org/lurker/message/20101210.164935.385e04d0.en.html
http://openwall.com/lists/oss-security/2010/12/10/1
http://www.exim.org/lurker/message/20101207.215955.bb32d4f2.en.html
http://www.openwall.com/lists/oss-security/2021/05/04/7
OSVDB http://www.osvdb.org/69685
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0970.html
SECTRACK http://www.securitytracker.com/id?1024858
SECUNIA http://secunia.com/advisories/40019
http://secunia.com/advisories/42576
http://secunia.com/advisories/42586
http://secunia.com/advisories/42587
http://secunia.com/advisories/42589
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00003.html
UBUNTU http://www.ubuntu.com/usn/USN-1032-1
VUPEN http://www.vupen.com/english/advisories/2010/3171
http://www.vupen.com/english/advisories/2010/3172
http://www.vupen.com/english/advisories/2010/3181
http://www.vupen.com/english/advisories/2010/3186
http://www.vupen.com/english/advisories/2010/3204
http://www.vupen.com/english/advisories/2010/3246
http://www.vupen.com/english/advisories/2010/3317

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2023-02-13 09:29:04
  • Multiple Updates
2023-02-02 21:28:50
  • Multiple Updates
2022-10-21 01:11:02
  • Multiple Updates
2021-05-05 00:23:01
  • Multiple Updates
2021-05-04 12:12:33
  • Multiple Updates
2021-04-22 01:13:28
  • Multiple Updates
2020-05-23 13:16:56
  • Multiple Updates
2020-05-23 01:43:05
  • Multiple Updates
2020-05-23 00:26:57
  • Multiple Updates
2018-10-11 00:20:01
  • Multiple Updates
2016-06-28 18:23:05
  • Multiple Updates
2016-04-26 20:15:09
  • Multiple Updates
2014-06-14 13:29:48
  • Multiple Updates
2014-02-17 10:58:43
  • Multiple Updates
2013-05-10 23:37:35
  • Multiple Updates