**CRITICAL cPanel Security Vulnerability: EXIM**

Maintenance and Server Status Annoucements

**CRITICAL cPanel Security Vulnerability: EXIM**

Postby admin » Fri Dec 10, 2010 12:34 am

Summary
=============
A privilege escalation vulnerability exists in Exim, the mail transfer agent used by cPanel & WHM.

-----------------------
Security Rating
-----------------------
This update has been rated as Critical by the cPanel Security team.

Description
-----------------------
Research up to this point indicates the exploit is a buffer overflow vulnerability that takes advantage of the default Exim configuration settings related to altering Exim's runtime configuration file along with overriding the macro definitions in the configuration file. This buffer overflow may lead to arbitrary code execution with the privileges of the user executing the Exim daemon. However, the Exim user retains root privileges when running the -C and -D command line flags. Through the creation of a temporary exim configuration which is processed with the -C or -D flags, the Exim user is able to execute arbitrary commands as root.

Solution
-----------------------
To resolve and work around the issue, for Linux-based systems cPanel has issued new Exim RPMs. The new version of Exim locks configuration file locations to the /etc/exim prefix as well as disabling use of the -D flag. Server Owners are strongly urged to upgrade to the following Exim RPM versions:

• Systems configured to use Maildir: Exim 4.69-25
• Systems configured to use mbox (deprecated): Exim 4.63-4

Exim RPMs will be distributed through cPanel's package management system. All cPanel & WHM servers receiving updates automatically will receive the updated Exim RPM during normal update and maintenance operations (upcp). If you prefer to install the update right now, please run the following in a root shell:

/scripts/eximup

On cPanel & WHM FreeBSD servers, Exim is an unmanaged install performed from the Ports system. To apply a like setup on FreeBSD systems, server administrators will need to perform the following manual configuration:

• Remove WITHOUT_ALT_CONFIG_PREFIX=yes from /etc/make.conf
• Add the following to /var/db/ports/exim/options

WITH_ALT_CONFIG_PREFIX=true
SEDLIST+= -e 's,^(ALT_CONFIG_PREFIX=).*,\1/etc/exim,'
SEDLIST+= -e 's,^\# (DISABLE_D_OPTION=),\1,'

• Change directory to /usr/ports/mail/exim
• Execute 'make deinstall'
• Execute 'make install'

Caution: the above changes have potential to be undone by /scripts/checkmakeconf, and updates to the Exim port. An upcoming version of cPanel & WHM 11.28 will resolve this for FreeBSD users.

References
-----------------------
http://docs.cpanel.net/twiki/bin/view/A ... rityLevels
http://www.exim.org/lurker/message/2010 ... f2.en.html

#############################

If you are running a VPS or dedicated server with cPanel, you can check if you are vulnerable by doing the following in ssh2 shell:

#exim -bV

If you see anything but the below then you are vulnerable:

Exim version 4.69 #1 built 09-Dec-2010 18:20:29

To update, just do the following:

/scripts/eximup

Or you can wait for cPanel to autoupdate if you have it set to do so in cPanel WHM -> Update Preferences -> exim is set to inherit and automatic

If you would like us to do it for you or to double check, send an email to support@canadianwebhosting.com
admin
Site Admin
 
Posts: 36
Joined: Fri Dec 10, 2004 11:59 am

Return to Maintenance & Server Status

Who is online

Users browsing this forum: No registered users and 2 guests

cron