CVE-2010-4345 Information

Share on:

Description

Exim 4.72 and earlier allows local users to gain privileges by leveraging the ability of the exim user account to specify an alternate configuration file with a directive that contains arbitrary commands as demonstrated by the spool_directory directive.

Reference

http://bugs.exim.org/show_bug.cgi?id=1044 http://lists.exim.org/lurker/message/20101209.172233.abcba158.en.html http://lists.exim.org/lurker/message/20101210.164935.385e04d0.en.html http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00003.html http://openwall.com/lists/oss-security/2010/12/10/1 http://secunia.com/advisories/42576 http://secunia.com/advisories/42930 http://secunia.com/advisories/43128 http://secunia.com/advisories/43243 http://www.cpanel.net/2010/12/critical-exim-security-update.html http://www.debian.org/security/2010/dsa-2131 http://www.debian.org/security/2011/dsa-2154 http://www.exim.org/lurker/message/20101207.215955.bb32d4f2.en.html http://www.kb.cert.org/vuls/id/758489 http://www.metasploit.com/modules/exploit/unix/smtp/exim4_string_format http://www.redhat.com/support/errata/RHSA-2011-0153.html http://www.securityfocus.com/archive/1/515172/100/0/threaded http://www.securityfocus.com/bid/45341 http://www.securitytracker.com/id?1024859 http://www.theregister.co.uk/2010/12/11/exim_code_execution_peril/ http://www.ubuntu.com/usn/USN-1060-1 http://www.vupen.com/english/advisories/2010/3171 http://www.vupen.com/english/advisories/2010/3204 http://www.vupen.com/english/advisories/2011/0135 http://www.vupen.com/english/advisories/2011/0245 http://www.vupen.com/english/advisories/2011/0364 https://bugzilla.redhat.com/show_bug.cgi?id=662012