Executive Summary

Summary
Title exim4 security update
Informations
Name DSA-4517 First vendor Publication 2019-09-06
Vendor Debian Last vendor Modification 2019-09-06
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

"Zerons" and Qualys discovered that a buffer overflow triggerable in the TLS negotiation code of the Exim mail transport agent could result in the execution of arbitrary code with root privileges.

For the oldstable distribution (stretch), this problem has been fixed in version 4.89-2+deb9u6.

For the stable distribution (buster), this problem has been fixed in version 4.92-8+deb10u2.

We recommend that you upgrade your exim4 packages.

For the detailed security status of exim4 please refer to its security tracker page at: https://security-tracker.debian.org/tracker/exim4

Original Source

Url : http://www.debian.org/security/2019/dsa-4517

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 140
Os 3

Snort® IPS/IDS

Date Description
2020-04-02 Exim unauthenticated remote code execution attempt
RuleID : 53378 - Revision : 1 - Type : SERVER-OTHER
2020-04-02 Exim unauthenticated remote code execution attempt
RuleID : 53377 - Revision : 1 - Type : SERVER-OTHER
2020-04-02 Exim unauthenticated remote code execution attempt
RuleID : 53376 - Revision : 1 - Type : SERVER-OTHER

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2019-09-06 21:22:29
  • Multiple Updates
2019-09-06 17:22:17
  • Multiple Updates
2019-09-06 13:18:57
  • First insertion