Printable version of Entry

Click here to view this entry in its original format

Johann's Blog

Exim Code-execution Bug Overlooked For 2 Years, Now With Root Access

Exim maintainers have warned of an in-the-wild attack that allowed the miscreants to execute malicious code with unfettered system privileges by exploiting a bug in older versions of the open-source mail transfer agent.

The memory-corruption vulnerability resides in Exim 4.69 and earlier versions, and already has been used in at least one attack to completely root an enterprise server, according to this account. Security pros have sounded the alarm because the vulnerability is remotely exploitable and is already being used maliciously. What's more, attack code has also been added to the Metasploit exploitation kit, making it easy for others to reproduce the attack.

“It doesn't get much worse than remote code execution as root,” said Dan Rosenberg, a security consultant for Virtual Security Research. “You can just run your exploit on the network and execute code. You don't need any user interaction.” Maintainers for the Debian and Red Hat distributions of Linux have already issued patches, and their counterparts for other distributions are sure to follow soon. The most reliable fix is to update to version 4.7.

Powered by IP.Blog (http://www.invisionblog.com)
© Invision Power Services (http://www.invisionpower.com)