Known Exploited Vulnerability
9.8
CRITICAL
CVE-2018-6789
Exim Buffer Overflow Vulnerability - [Actively Exploited]
Description

An issue was discovered in the base64d function in the SMTP listener in Exim before 4.90.1. By sending a handcrafted message, a buffer overflow may happen. This can be used to execute code remotely.

INFO

Published Date :

Feb. 8, 2018, 11:29 p.m.

Last Modified :

July 25, 2024, 1:47 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Exim contains a buffer overflow vulnerability in the base64d function part of the SMTP listener that may allow for remote code execution.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2018-6789 has a 16 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-6789 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Exim exim
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-6789.

URL Resource
http://openwall.com/lists/oss-security/2018/02/10/2 Mailing List Third Party Advisory
http://packetstormsecurity.com/files/162959/Exim-base64d-Buffer-Overflow.html Exploit Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2018/02/07/2 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/103049 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040461 Broken Link Third Party Advisory VDB Entry
https://devco.re/blog/2018/03/06/exim-off-by-one-RCE-exploiting-CVE-2018-6789-en/ Exploit Third Party Advisory
https://exim.org/static/doc/security/CVE-2018-6789.txt Vendor Advisory
https://git.exim.org/exim.git/commit/cf3cd306062a08969c41a1cdd32c6855f1abecf1 Patch
https://lists.debian.org/debian-lts-announce/2018/02/msg00009.html Mailing List Third Party Advisory
https://usn.ubuntu.com/3565-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4110 Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/44571/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45671/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Imoro Umar Farouq's report on Internal Network Penetration Testing

Shell

Updated: 5 days, 5 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 12, 2024, 11:46 a.m. This repo has been linked 161 different CVEs too.

My ctf challenges

Dockerfile Makefile C Shell Python

Updated: 1 month ago
6 stars 0 fork 0 watcher
Born at : July 5, 2024, 12:08 a.m. This repo has been linked 1 different CVEs too.

None

Dockerfile

Updated: 2 months, 1 week ago
2 stars 0 fork 0 watcher
Born at : April 16, 2024, 10:33 a.m. This repo has been linked 1 different CVEs too.

Exim < 4.90.1 RCE Vulnerability remake for Python3 with arguments passed from CLI

Python

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 5, 2023, 11:28 a.m. This repo has been linked 1 different CVEs too.

Study Project : Linux 資訊安全檢測與漏洞分析 Linux Information Security Scanning And Vulnerability Assessment

Shell

Updated: 3 months ago
1 stars 0 fork 0 watcher
Born at : April 21, 2023, 6:06 a.m. This repo has been linked 4 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Python C Makefile Shell

Updated: 3 weeks, 2 days ago
11 stars 3 fork 3 watcher
Born at : Oct. 20, 2022, 1:55 p.m. This repo has been linked 1 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

This repository provides a learning environment to understand how an Exim RCE exploit for CVE-2018-6789 works.

exploit exploit-development pwndbg gdb rce exim-exploit exim learning-by-doing educational binary-exploitation pwntools vagrant docker cve

Dockerfile Python Makefile Shell

Updated: 1 year, 2 months ago
8 stars 6 fork 6 watcher
Born at : March 2, 2020, 4:53 p.m. This repo has been linked 1 different CVEs too.

PoC materials to exploit CVE-2018-6789

Makefile C

Updated: 1 month, 1 week ago
8 stars 6 fork 6 watcher
Born at : Oct. 10, 2019, 9:36 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 4 years, 6 months ago
2 stars 1 fork 1 watcher
Born at : Nov. 8, 2018, 8:25 a.m. This repo has been linked 1 different CVEs too.

CVE-2018-6789

Python

Updated: 6 years, 4 months ago
0 stars 1 fork 1 watcher
Born at : March 16, 2018, 4:21 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-6789 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-6789 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 25, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/162959/Exim-base64d-Buffer-Overflow.html No Types Assigned http://packetstormsecurity.com/files/162959/Exim-base64d-Buffer-Overflow.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/103049 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/103049 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1040461 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1040461 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://devco.re/blog/2018/03/06/exim-off-by-one-RCE-exploiting-CVE-2018-6789-en/ Technical Description, Third Party Advisory https://devco.re/blog/2018/03/06/exim-off-by-one-RCE-exploiting-CVE-2018-6789-en/ Exploit, Third Party Advisory
    Changed Reference Type https://git.exim.org/exim.git/commit/cf3cd306062a08969c41a1cdd32c6855f1abecf1 Patch, Vendor Advisory https://git.exim.org/exim.git/commit/cf3cd306062a08969c41a1cdd32c6855f1abecf1 Patch
    Changed Reference Type https://www.debian.org/security/2018/dsa-4110 Third Party Advisory https://www.debian.org/security/2018/dsa-4110 Mailing List, Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-120
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 03, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/162959/Exim-base64d-Buffer-Overflow.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 06, 2019

    Action Type Old Value New Value
    Changed Reference Type https://usn.ubuntu.com/3565-1/ No Types Assigned https://usn.ubuntu.com/3565-1/ Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/02/msg00009.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2018/02/msg00009.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/45671/ No Types Assigned https://www.exploit-db.com/exploits/45671/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1040461 No Types Assigned http://www.securitytracker.com/id/1040461 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/44571/ No Types Assigned https://www.exploit-db.com/exploits/44571/ Exploit, Third Party Advisory, VDB Entry
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 26, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45671/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 05, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/44571/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 16, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3565-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 12, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1040461 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 10, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://exim.org/static/doc/security/CVE-2018-6789.txt No Types Assigned https://exim.org/static/doc/security/CVE-2018-6789.txt Vendor Advisory
    Changed Reference Type https://devco.re/blog/2018/03/06/exim-off-by-one-RCE-exploiting-CVE-2018-6789-en/ No Types Assigned https://devco.re/blog/2018/03/06/exim-off-by-one-RCE-exploiting-CVE-2018-6789-en/ Technical Description, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2018/02/07/2 No Types Assigned http://www.openwall.com/lists/oss-security/2018/02/07/2 Mailing List, Third Party Advisory
    Changed Reference Type https://git.exim.org/exim.git/commit/cf3cd306062a08969c41a1cdd32c6855f1abecf1 No Types Assigned https://git.exim.org/exim.git/commit/cf3cd306062a08969c41a1cdd32c6855f1abecf1 Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/103049 No Types Assigned http://www.securityfocus.com/bid/103049 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/02/msg00009.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/02/msg00009.html Third Party Advisory
    Changed Reference Type http://openwall.com/lists/oss-security/2018/02/10/2 No Types Assigned http://openwall.com/lists/oss-security/2018/02/10/2 Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4110 No Types Assigned https://www.debian.org/security/2018/dsa-4110 Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:exim:exim:*:*:*:*:*:*:*:* versions up to (excluding) 4.90.1
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 09, 2018

    Action Type Old Value New Value
    Added Reference https://devco.re/blog/2018/03/06/exim-off-by-one-RCE-exploiting-CVE-2018-6789-en/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 18, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103049 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 12, 2018

    Action Type Old Value New Value
    Changed Description An issue was discovered in the SMTP listener in Exim 4.90 and earlier. By sending a handcrafted message, a buffer overflow may happen in a specific function. This can be used to execute code remotely. An issue was discovered in the base64d function in the SMTP listener in Exim before 4.90.1. By sending a handcrafted message, a buffer overflow may happen. This can be used to execute code remotely.
    Added Reference https://www.debian.org/security/2018/dsa-4110 [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2018/02/msg00009.html [No Types Assigned]
    Added Reference https://git.exim.org/exim.git/commit/cf3cd306062a08969c41a1cdd32c6855f1abecf1 [No Types Assigned]
    Added Reference http://openwall.com/lists/oss-security/2018/02/10/2 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-6789 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

95.81 }} -0.98%

score

0.99475

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability