Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.1.1.2010.2131
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-2131-1)
Summary:The remote host is missing an update for the Debian 'exim4' package(s) announced via the DSA-2131-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'exim4' package(s) announced via the DSA-2131-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been found in exim4 that allow a remote attacker to execute arbitrary code as root user. Exploits for these issues have been seen in the wild.

This update fixes a memory corruption issue that allows a remote attacker to execute arbitrary code as the Debian-exim user (CVE-2010-4344).

A fix for an additional issue that allows the Debian-exim user to obtain root privileges (CVE-2010-4345) is currently being checked for compatibility issues. It is not yet included in this upgrade but will released soon in an update to this advisory.

For the stable distribution (lenny), this problem has been fixed in version 4.69-9+lenny1.

This advisory only contains the packages for the alpha, amd64, hppa, i386, ia64, powerpc, and s390 architectures. The packages for the arm, armel, mips, mipsel, and sparc architectures will be released as soon as they are built.

For the testing distribution (squeeze) and the unstable distribution (sid), this problem has been fixed in version 4.70-1.

We strongly recommend that you upgrade your exim4 packages.

Affected Software/OS:
'exim4' package(s) on Debian 5.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-4344
1024858
http://www.securitytracker.com/id?1024858
20101213 Exim security issue in historical release
http://www.securityfocus.com/archive/1/515172/100/0/threaded
40019
http://secunia.com/advisories/40019
42576
http://secunia.com/advisories/42576
42586
http://secunia.com/advisories/42586
42587
http://secunia.com/advisories/42587
42589
http://secunia.com/advisories/42589
45308
http://www.securityfocus.com/bid/45308
69685
http://www.osvdb.org/69685
ADV-2010-3171
http://www.vupen.com/english/advisories/2010/3171
ADV-2010-3172
http://www.vupen.com/english/advisories/2010/3172
ADV-2010-3181
http://www.vupen.com/english/advisories/2010/3181
ADV-2010-3186
http://www.vupen.com/english/advisories/2010/3186
ADV-2010-3204
http://www.vupen.com/english/advisories/2010/3204
ADV-2010-3246
http://www.vupen.com/english/advisories/2010/3246
ADV-2010-3317
http://www.vupen.com/english/advisories/2010/3317
DSA-2131
http://www.debian.org/security/2010/dsa-2131
RHSA-2010:0970
http://www.redhat.com/support/errata/RHSA-2010-0970.html
SUSE-SA:2010:059
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00003.html
USN-1032-1
http://www.ubuntu.com/usn/USN-1032-1
VU#682457
http://www.kb.cert.org/vuls/id/682457
[exim-dev] 20101207 Remote root vulnerability in Exim
http://www.exim.org/lurker/message/20101207.215955.bb32d4f2.en.html
[exim-dev] 20101210 Re: Remote root vulnerability in Exim
http://lists.exim.org/lurker/message/20101210.164935.385e04d0.en.html
[oss-security] 20101210 Exim remote root
http://openwall.com/lists/oss-security/2010/12/10/1
[oss-security] 20210504 21Nails: Multiple vulnerabilities in Exim
http://www.openwall.com/lists/oss-security/2021/05/04/7
ftp://ftp.exim.org/pub/exim/ChangeLogs/ChangeLog-4.70
http://atmail.com/blog/2010/atmail-6204-now-available/
http://bugs.exim.org/show_bug.cgi?id=787
http://git.exim.org/exim.git/commit/24c929a27415c7cfc7126c47e4cad39acf3efa6b
http://www.cpanel.net/2010/12/exim-remote-memory-corruption-vulnerability-notification-cve-2010-4344.html
http://www.metasploit.com/modules/exploit/unix/smtp/exim4_string_format
http://www.theregister.co.uk/2010/12/11/exim_code_execution_peril/
https://bugzilla.redhat.com/show_bug.cgi?id=661756
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.