Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Email Security

Qualys Flags Gaping Security Holes in Exim Mail Server

Security researchers document 21 major security vulnerabilities in Exim and warn that users are exposed to remote code execution flaws 

Security researchers document 21 major security vulnerabilities in Exim and warn that users are exposed to remote code execution flaws 

Security researchers at Qualys have discovered multiple gaping security holes in Exim, a widely deployed mail server that has been targeted in the past by advanced nation state-based threat actors.

An advisory from Qualys documents a total of 21 security vulnerabilities, 10 serious enough to expose Exim mail servers to remote code execution attacks. 

Qualys said it reported the flaws to Exim since last October and noted that some of the vulnerabilities have been present in Exim since at least 2004, Qualys warned.

From the advisory:

We recently audited central parts of the Exim mail server and discovered 21 vulnerabilities (from CVE-2020-28007 to CVE-2020-28026, plus CVE-2021-27216): 11 local vulnerabilities, and 10 remote vulnerabilities. Unless otherwise noted, all versions of Exim are affected since at least the beginning of its Git history, in 2004.

During the course of the research, Qualys said its team successfully exploited three remote code-execution flaws and four local privilege escalation bugs to gain root access on vulnerable mail servers.

[RELATED: NSA Publishes IOCs Associated With Russian Targeting of Exim Servers ]

Advertisement. Scroll to continue reading.

“We will not publish our exploits for now; instead, we encourage other security researchers to write and publish their own exploits,” the company said, noting that the advisory contains sufficient information to develop reliable exploits for these vulnerabilities,” Qualys said. “In fact, we believe that better exploitation methods exist.”

A separate note from Exim maintainers contains information on applying security patches. The group blamed “several internal reasons” for the extended delays in responding to these security issues.

While not as familiar to many as Microsoft Exchange, Exim is widely deployed and is estimated to power more than half of the Internet’s mail servers and is pre-installed in several Linux distributions. According to a March 2021 scan by E-Soft, roughly 60% of publicly-accessible email servers run Exim.

Exim servers have been the target of advanced threat actors in the past, with the NSA warning in May 2020 that Russia-linked threat actors had been exploiting installations of the popular email server. In June 2019, multiple cybercriminals were exploiting a vulnerability in Exim (CVE-2019-10149), including an effort by at least one threat actor to install crypto-mining software.

Related: Several Exim Vulnerabilities Exploited in Russia-Linked Attacks

Related: Hackers Target Recent Vulnerability in Exim Mail Server

Related: NSA Publishes IOCs Associated With Russian Targeting of Exim Servers

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cloud Security

Cloud security researcher warns that stolen Microsoft signing key was more powerful and not limited to Outlook.com and Exchange Online.

Compliance

Government agencies in the United States have made progress in the implementation of the DMARC standard in response to a Department of Homeland Security...

Email Security

Many Fortune 500, FTSE 100 and ASX 100 companies have failed to properly implement the DMARC standard, exposing their customers and partners to phishing...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Cybercrime

Enterprise users have been warned that cybercriminals may be trying to phish their credentials by luring them with fake emails that appear to be...

Cloud Security

Microsoft and Proofpoint are warning organizations that use cloud services about a recent consent phishing attack that abused Microsoft’s ‘verified publisher’ status.

Cloud Security

Proofpoint removes a formidable competitor from the crowded email security market and adds technology to address risk from misdirected emails.