6.9
CVSSv2

CVE-2016-1531

Published: 07/04/2016 Updated: 08/09/2017
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
CVSS v3 Base Score: 7 | Impact Score: 5.9 | Exploitability Score: 1
VMScore: 707
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Exim prior to 4.86.2, when installed setuid root, allows local users to gain privileges via the perl_startup argument.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

exim exim

Vendor Advisories

Several security issues were fixed in Exim ...
A local root privilege escalation vulnerability was found in Exim, Debian's default mail transfer agent, in configurations using the perl_startup option (Only Exim via exim4-daemon-heavy enables Perl support) To address the vulnerability, updated Exim versions clean the complete execution environment by default, affecting Exim and subprocesses suc ...

Exploits

============================================= - Advisory release date: 10032016 - Created by: Dawid Golunski - Severity: High/Critical ============================================= I VULNERABILITY ------------------------- Exim < 4862 Local Root Privilege Escalation Exploit II BACKGROUND ------------------------- "Exim is a me ...
#!/bin/sh # CVE-2016-1531 exim <= 484-3 local root exploit # =============================================== # you can write files as root or force a perl module to # load by manipulating the perl environment and running # exim with the "perl_startup" arguement -ps # # eg # [fantastic@localhost tmp]$ /cve-2016-1531sh # [ CVE-2016-1531 lo ...
## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Local Rank = ExcellentRanking def initialize(info = {}) super(update_info(info, 'Name' => 'Exim "perl_startup" Privilege Escalation', ...
This Metasploit module exploits a Perl injection vulnerability in Exim versions prior to 4862 given the presence of the "perl_startup" configuration parameter ...
Exim versions 484-3 and below suffer from a local privilege escalation vulnerability ...
Exim versions prior to 4862 suffer from a local root privilege escalation vulnerability When Exim installation has been compiled with Perl support and contains a perl_startup configuration variable it can be exploited by malicious local attackers to gain root privileges ...

Github Repositories

Atacando Linux - Escalada de privilegios

PrivEsc-Linux Atacando Linux - Escalada de privilegios #Enumeracion Herramientas utilizadas /linux-exploit-suggester -h /linux-exploit-suggestersh --checksec /linpeassh -h /LinEnumsh -h /LinEnumsh -e /tmp/ -t -s /lsesh -i 2 #1 Kernel vulnerability Linux kernel 2x through 4x before 483 Explotacion: $gcc -phread /c0wc -o c0w Daemons Exim (CVE-2016-1531) Passw

Cheatsheet for linux privilege escalation

Linux-privilege-escalation-cheatsheet Cheatsheet for linux privilege escalation Service exploits The MySQL service is running as root and the "root" user for the service does not have a password assigned We can use a popular exploit that takes advantage of User Defined Functions (UDFs) to run system commands as root via the MySQL service Change into the /home/user/t

A compilation of important commands, files, and tools used in Pentesting

Offensive Security Tools Here you will find a useful collection of commands and file resource locations used in Pentesting operations This reference is will go hand in hand with Kali Linux and the OSCP This is intended to be viewed in the blog found here: Offensive Security Cheat Sheet OSINT osintframeworkcom/ # Google hacking wwwexploit-dbcom/google-

exim4-privesc Credit to Tib3rius | tryhackmecom/room/linuxprivesc Find all the SUID/SGID executables on the Debian VM: find / -type f -a ( -perm -u+s -o -perm -g+s ) -exec ls -l {} ; 2> /dev/null If /usr/sbin/exim-484-3 appears in the results, use cve-2016-1531sh to gain a root shell

Common Enumeration Commands

================================================================================ Nmap nmap -p- -sT -sV -A $IP nmap -p- -sC -sV $IP --open nmap -p- --script=vuln $IP ###HTTP Methods nmap --script http-methods --script-args http-methodsurl-path='/website' ### SMB Enum Shares nmap --script smb-enum-shares grep -oE '((1?[0-9][0-9]?|2[0-4][0-9]|25[0-5])\){3}(1?[0-