ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

Exim Security Flaw Affects Millions Of Email Servers | #CyberSecurity 

Exim Security Flaw Affects Millions Of Email Servers | #CyberSecurity  | ICT Security-Sécurité PC et Internet | Scoop.it

The team behind Exim revealed that a bug in its email server software is currently exposing millions of email servers around the world to potential attacks. Exim is a mail transfer agent (MTA) that runs in the background of email servers. It aids in the sending and receiving of email messages and helps servers act as relays for other users’ emails. All versions of Exim up to and including version 4.92.1 are affected.

The Exim team said in a recent advisory that anyone who is currently running Exim over TLS connections is vulnerable. According to the developers, the bug is unrelated to the TLS libraries (usually a source of similar bugs), so all Exim email servers are impacted, regardless of the TLS library they use.

If the server uses TLS, then an attacker could send a Server Name Identification (SNI) ending in a backslash-null sequence during the initial TLS handshake. This would allow both local or remote attackers to run malicious code with root privileges.

 

Exim vulnerability lets attackers run commands as root on remote email servers.

 

Learn more / En savoir plus / Mehr erfahren:

 

 https://www.scoop.it/topic/securite-pc-et-internet/?&tag=Exim

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=Vulnerabilities

 

Gust MEES's insight:

The team behind Exim revealed that a bug in its email server software is currently exposing millions of email servers around the world to potential attacks. Exim is a mail transfer agent (MTA) that runs in the background of email servers. It aids in the sending and receiving of email messages and helps servers act as relays for other users’ emails. All versions of Exim up to and including version 4.92.1 are affected.

The Exim team said in a recent advisory that anyone who is currently running Exim over TLS connections is vulnerable. According to the developers, the bug is unrelated to the TLS libraries (usually a source of similar bugs), so all Exim email servers are impacted, regardless of the TLS library they use.

If the server uses TLS, then an attacker could send a Server Name Identification (SNI) ending in a backslash-null sequence during the initial TLS handshake. This would allow both local or remote attackers to run malicious code with root privileges.

 

Exim vulnerability lets attackers run commands as root on remote email servers.

 

Learn more / En savoir plus / Mehr erfahren:

 

 https://www.scoop.it/topic/securite-pc-et-internet/?&tag=Exim

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=Vulnerabilities

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

New RCE vulnerability impacts nearly half of the internet's email servers | #CyberSecurity #Exim

New RCE vulnerability impacts nearly half of the internet's email servers | #CyberSecurity #Exim | ICT Security-Sécurité PC et Internet | Scoop.it

Exim vulnerability lets attackers run commands as root on remote email servers.

 

Learn more / En savoir plus / Mehr erfahren:

 

 https://www.scoop.it/topic/securite-pc-et-internet/?&tag=Exim

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=Vulnerabilities

 

Gust MEES's insight:

 

Exim vulnerability lets attackers run commands as root on remote email servers.

 

Learn more / En savoir plus / Mehr erfahren:

 

 https://www.scoop.it/topic/securite-pc-et-internet/?&tag=Exim

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=Vulnerabilities

 

No comment yet.