Exim 4.72 and earlier allows local users to gain privileges by leveraging the ability of the exim user account to specify an alternate configuration file with a directive that contains arbitrary commands, as demonstrated by the spool_directory directive.
References
Link Providers
http://bugs.exim.org/show_bug.cgi?id=1044 cve-icon cve-icon
http://lists.exim.org/lurker/message/20101209.172233.abcba158.en.html cve-icon cve-icon
http://lists.exim.org/lurker/message/20101210.164935.385e04d0.en.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00003.html cve-icon cve-icon
http://openwall.com/lists/oss-security/2010/12/10/1 cve-icon cve-icon
http://secunia.com/advisories/42576 cve-icon cve-icon
http://secunia.com/advisories/42930 cve-icon cve-icon
http://secunia.com/advisories/43128 cve-icon cve-icon
http://secunia.com/advisories/43243 cve-icon cve-icon
http://www.cpanel.net/2010/12/critical-exim-security-update.html cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2131 cve-icon cve-icon
http://www.debian.org/security/2011/dsa-2154 cve-icon cve-icon
http://www.exim.org/lurker/message/20101207.215955.bb32d4f2.en.html cve-icon cve-icon
http://www.kb.cert.org/vuls/id/758489 cve-icon cve-icon
http://www.metasploit.com/modules/exploit/unix/smtp/exim4_string_format cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2021/05/04/7 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0153.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/515172/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/45341 cve-icon cve-icon
http://www.securitytracker.com/id?1024859 cve-icon cve-icon
http://www.theregister.co.uk/2010/12/11/exim_code_execution_peril/ cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1060-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3171 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3204 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0135 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0245 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0364 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=662012 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-4345 cve-icon
https://www.cisa.gov/known-exploited-vulnerabilities-catalog cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-4345 cve-icon
History

Tue, 13 Aug 2024 23:15:00 +0000

Type Values Removed Values Added
References

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2010-12-14T15:00:00

Updated: 2024-08-07T03:43:14.742Z

Reserved: 2010-11-30T00:00:00

Link: CVE-2010-4345

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-12-14T16:00:04.257

Modified: 2024-07-16T17:57:37.573

Link: CVE-2010-4345

cve-icon Redhat

Severity : Moderate

Publid Date: 2010-12-07T00:00:00Z

Links: CVE-2010-4345 - Bugzilla