Exim Buffer Overflow RCE Vulnerability (CVE-2018-6789) – What You Need to Know

Exim Buffer Overflow RCE Vulnerability (CVE-2018-6789) – What You Need to Know

On February 10, the Unix-based email server Exim released an update to address a heap buffer overflow vulnerability that can be used by an unauthenticated attacker to remotely execute arbitrary code. The flaw, assigned CVE-2018-6789, is noted to exist in all versions of Exim, prior to their latest release, 4.90.1, ... Read More