BTC $66865.8805
ETH $3094.2209
BNB $575.6932
SOL $178.1392
stETH $3093.6445
XRP $0.5137
TON $6.3601
DOGE $0.1512
ADA $0.4671
AVAX $36.0478
TRX $0.1217
wstETH $3608.1897
WBTC $66800.1050
DOT $7.0032
LINK $16.7196
WETH $3092.4201
BCH $480.4129
UNI $7.7414
MATIC $0.6898
LTC $83.6013
ICP $12.6579
FET $2.2427
RNDR $10.0849
DAI $1.0002
NEAR $7.9814
IMX $2.2752
CAKE $2.5940
ETC $27.9697
HBAR $0.1118
PEPE $0.0000
FDUSD $0.9998
AR $48.7340
FIL $5.5905
MNT $0.9391
GRT $0.3110
OKB $48.9531
STX $1.9945
KAS $0.1227
ATOM $8.3188
WIF $2.6738
MKR $2792.3932
TAO $370.4066
XMR $135.5378
VET $0.0344
USDE $1.0012
INJ $24.8629
THETA $2.2458
BTC $66865.8805
ETH $3094.2209
BNB $575.6932
SOL $178.1392
stETH $3093.6445
XRP $0.5137
TON $6.3601
DOGE $0.1512
ADA $0.4671
AVAX $36.0478
TRX $0.1217
wstETH $3608.1897
WBTC $66800.1050
DOT $7.0032
LINK $16.7196
WETH $3092.4201
BCH $480.4129
UNI $7.7414
MATIC $0.6898
LTC $83.6013
ICP $12.6579
FET $2.2427
RNDR $10.0849
DAI $1.0002
NEAR $7.9814
IMX $2.2752
CAKE $2.5940
ETC $27.9697
HBAR $0.1118
PEPE $0.0000
FDUSD $0.9998
AR $48.7340
FIL $5.5905
MNT $0.9391
GRT $0.3110
OKB $48.9531
STX $1.9945
KAS $0.1227
ATOM $8.3188
WIF $2.6738
MKR $2792.3932
TAO $370.4066
XMR $135.5378
VET $0.0344
USDE $1.0012
INJ $24.8629
THETA $2.2458
  • Catalog
  • Blog
  • Tor Relay
  • Jabber
  • One-Time notes
  • Temp Email
  • What is TOR?
  • We are in tor
  • Millions of Exim mail servers are vulnerable to RCE zero-day attacks

    Vulnerabilities in Exim require immediate action.

    Due to serious vulnerabilities, many servers that use the Exim mail transfer agent are now potential targets for attacks. These flaws enable remote execution of malicious code without user interaction.

    The Zero Day Initiative (ZDI) first alerted the public to the issues on Wednesday, but it wasn't until Friday that the information was made public after being posted on a security mailing list. Four of the six bugs that were found permit remote code execution and have a rating between 7.5 and 9.8 out of 10. Exim confirmed that three vulnerabilities have fixes that are already available in a private repository, but it is not clear what the situation is with the others.

    Exim is installed on more than 56% of the 602,000 mail servers that are accessible via the Internet, or just over 342,000 Exim servers, according to the survey. Currently, just over 3.5 million Exim servers are active online, with the majority of them located in the United States, followed by Russia and Germany, according to Shodan search. One of the most serious flaws, designated CVE-2023-42115, is a component of Exim's authentication system. The flaw enables remote code execution by an unauthenticated user. Stack overflow vulnerability CVE-2023-42116 is another flaw that permits remote code execution. After a successful attack, these kinds of problems may cause software to crash or data to become corrupt, but attackers may also use the vulnerability to run programs or issue orders to vulnerable servers.

    In a security advisory released on Wednesday, ZDI stated that the smtp service, which by default listens on TCP port 25, "exists with a specific flaw."

    "The problem is caused by improper user data validation, which could lead to an out-of-bounds write. This vulnerability could be used by an attacker to execute code as a service account.

    Exim's disclosure of information about vulnerabilities drew criticism from some quarters. ZDI claims that it first alerted Exim to the issues in June 2022, but active engagement did not start until May 2023.

    ZDI advised administrators to restrict remote access from the Internet to stop incoming hacking attempts because a patch to defend vulnerable Exim servers from potential attacks is not yet available.

    Limiting interaction with the application is the only practical mitigation strategy, according to ZDI, given the nature of the vulnerability.

    Administrators may run into issues when attempting to protect their systems because they are unsure of how to get patches. New vulnerabilities may catch the attention of attackers given that the hacker group Sandworm used an Exim vulnerability to attack US government networks in 2020. It wouldn't be shocking if attackers tried to profit from new Exim vulnerabilities once they were made public.

    Author reign3d
    Upgrading your crypto protection from TrueCrypt to VeraCrypt 1.26
    Inside the Dark Web Economy: The Shocking Value of Your Personal Information

    Comments 0

    Add comment