Vulnerability Affects Half of the Internet's Email Servers

Discussion in 'other security issues & news' started by Minimalist, Mar 6, 2018.

  1. Minimalist

    Minimalist Registered Member

    Joined:
    Jan 6, 2014
    Posts:
    14,883
    Location:
    Slovenia, EU
    https://www.bleepingcomputer.com/ne...-affects-half-of-the-internets-email-servers/
     
  2. JoWazzoo

    JoWazzoo Registered Member

    Joined:
    Nov 11, 2008
    Posts:
    241
    Location:
    Ether
    Wow - Exim is so basic...
     
  3. guest

    guest Guest

    New RCE vulnerability impacts nearly half of the internet's email servers
    Exim vulnerability lets attackers run commands as root on remote email servers
    June 5, 2019

    https://www.zdnet.com/article/new-r...s-nearly-half-of-the-internets-email-servers/
     
  4. guest

    guest Guest

    Exim email servers are now under attack
    June 13, 2019
    https://www.zdnet.com/article/exim-email-servers-are-now-under-attack/
     
  5. guest

    guest Guest

    Millions of Email Servers at Risk from Cryptomining Worm
    June 14, 2019
    https://www.infosecurity-magazine.com/news/millions-email-servers-risk-from-1/
    Cybereason: New Pervasive Worm Exploiting Linux Exim Server Vulnerability
     
  6. guest

    guest Guest

    Prevent the impact of a Linux worm by updating Exim (CVE-2019-10149)
    June 14, 2019
    https://blogs.technet.microsoft.com...a-linux-worm-by-updating-exim-cve-2019-10149/
     
  7. guest

    guest Guest

    The “Return of the WiZard” Vulnerability: Crooks Start Hitting
    June 24, 2019
    https://blog.yoroi.company/research/the-return-of-the-wizard-vulnerability-crooks-start-hitting/
     
  8. guest

    guest Guest

    Critical Exim TLS Flaw Lets Attackers Remotely Execute Commands as Root
    September 6, 2019
    https://www.bleepingcomputer.com/ne...-attackers-remotely-execute-commands-as-root/
     
  9. guest

    guest Guest

    Exim fails to properly handle peer DN and SNI in TLS handshakes
    Vulnerability Note VU#672565
    September 6, 2019

    https://kb.cert.org/vuls/id/672565/
     
  10. guest

    guest Guest

    Last Revised: 2019-09-18:
    Exim fails to properly handle trailing backslashes in string_interpret_escape()
    Vulnerability Note VU#672565
    September 18, 2019

    https://kb.cert.org/vuls/id/672565/
     
  11. guest

    guest Guest

    New Critical Exim Flaw Exposes Email Servers to Remote Attacks — Patch Released
    September 30, 2019
    https://thehackernews.com/2019/09/exim-email-security-vulnerability.html
     
  12. guest

    guest Guest

    Exim Vulnerability (CVE-2019-16928): Global Exposure Details and Remediation Advice
    October 1, 2019
    https://blog.rapid7.com/2019/10/01/...obal-exposure-details-and-remediation-advice/
     
  13. guest

    guest Guest

    NSA: Russian govt hackers exploiting critical Exim flaw since 2019
    May 28, 2020
    https://www.bleepingcomputer.com/ne...ers-exploiting-critical-exim-flaw-since-2019/
     
  14. guest

    guest Guest

    Critical Exim bugs being patched but many servers still at risk
    June 2, 2020
    https://www.bleepingcomputer.com/ne...being-patched-but-many-servers-still-at-risk/
     
  15. Hermano Queiroz

    Hermano Queiroz Registered Member

    Joined:
    Jun 2, 2020
    Posts:
    1
    Location:
    Williamsburg,KY-USA
    However, if you are running a version of Exim 4.92 or higher, you should be safe from the exploit, but all prior versions of the software need an immediate fix. The simplest fix for the vulnerability is to update the Exim mail server to the current version of Exim which is 4.93
     
  16. reasonablePrivacy

    reasonablePrivacy Registered Member

    Joined:
    Oct 7, 2017
    Posts:
    2,010
    Location:
    Member state of European Union
    21Nails vulnerabilities impact 60% of the internet’s email servers
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.