Exim before 4.97.1 allows SMTP smuggling in certain PIPELINING/CHUNKING configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Exim supports <LF>.<CR><LF> but some other popular e-mail servers do not.
Max CVSS
5.3
EPSS Score
0.28%
Published
2023-12-24
Updated
2024-02-02
Exim before 4.95 has a heap-based buffer overflow for the alias list in host_name_lookup in host.c when sender_host_name is set.
Max CVSS
9.8
EPSS Score
0.47%
Published
2022-08-07
Updated
2022-10-28
Exim before 4.96 has an invalid free in pam_converse in auths/call_pam.c because store_free is not used after store_malloc.
Max CVSS
7.5
EPSS Score
0.37%
Published
2022-08-06
Updated
2022-09-29
A vulnerability was found in Exim and classified as problematic. This issue affects the function dmarc_dns_lookup of the file dmarc.c of the component DMARC Handler. The manipulation leads to use after free. The attack may be initiated remotely. The name of the patch is 12fb3842f81bcbd4a4519d5728f2d7e0e3ca1445. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211919.
Max CVSS
9.8
EPSS Score
0.22%
Published
2022-10-20
Updated
2023-01-20
A vulnerability was found in Exim and classified as problematic. This issue affects some unknown processing of the component Regex Handler. The manipulation leads to use after free. The name of the patch is 4e9ed49f8f12eb331b29bd5b6dc3693c520fddc2. It is recommended to apply a patch to fix this issue. The identifier VDB-211073 was assigned to this vulnerability.
Max CVSS
7.5
EPSS Score
0.43%
Published
2022-10-17
Updated
2022-11-16
The STARTTLS feature in Exim through 4.94.2 allows response injection (buffering) during MTA SMTP sending.
Max CVSS
7.5
EPSS Score
0.20%
Published
2021-08-10
Updated
2021-08-20
Exim 4 before 4.94.2 has Execution with Unnecessary Privileges. By leveraging a delete_pid_file race condition, a local user can delete arbitrary files as root. This involves the -oP and -oPX options.
Max CVSS
6.3
EPSS Score
0.04%
Published
2021-05-06
Updated
2022-06-28
Exim 4 before 4.94.2 has Improper Neutralization of Line Delimiters, relevant in non-default configurations that enable Delivery Status Notification (DSN). Certain uses of ORCPT= can place a newline into a spool header file, and indirectly allow unauthenticated remote attackers to execute arbitrary commands as root.
Max CVSS
9.8
EPSS Score
0.93%
Published
2021-05-06
Updated
2022-07-12
Exim 4 before 4.94.2 allows Out-of-bounds Read because pdkim_finish_bodyhash does not validate the relationship between sig->bodyhash.len and b->bh.len; thus, a crafted DKIM-Signature header might lead to a leak of sensitive information from process memory.
Max CVSS
7.5
EPSS Score
0.17%
Published
2021-05-06
Updated
2021-05-10
Exim 4 before 4.94.2 allows Buffer Underwrite that may result in unauthenticated remote attackers executing arbitrary commands, because smtp_ungetc was only intended to push back characters, but can actually push back non-character error codes such as EOF.
Max CVSS
9.8
EPSS Score
0.51%
Published
2021-05-06
Updated
2022-06-28
Exim 4 before 4.94.2 allows Out-of-bounds Read. smtp_setup_msg may disclose sensitive information from process memory to an unauthenticated SMTP client.
Max CVSS
7.5
EPSS Score
0.17%
Published
2021-05-06
Updated
2021-05-10
Exim 4 before 4.94.2 has Improper Restriction of Write Operations within the Bounds of a Memory Buffer. This occurs when processing name=value pairs within MAIL FROM and RCPT TO commands.
Max CVSS
9.8
EPSS Score
0.22%
Published
2021-05-06
Updated
2022-06-28
Exim 4 before 4.94.2 has Improper Neutralization of Line Delimiters. An authenticated remote SMTP client can insert newline characters into a spool file (which indirectly leads to remote code execution as root) via AUTH= in a MAIL FROM command.
Max CVSS
9.0
EPSS Score
0.25%
Published
2021-05-06
Updated
2021-05-10
Exim 4 before 4.92 allows Integer Overflow to Buffer Overflow, in which an unauthenticated remote attacker can execute arbitrary code by leveraging the mishandling of continuation lines during header-length restriction.
Max CVSS
9.8
EPSS Score
2.19%
Published
2021-05-06
Updated
2022-06-28
Exim 4 before 4.94.2 has Improper Initialization that can lead to recursion-based stack consumption or other consequences. This occurs because use of certain getc functions is mishandled when a client uses BDAT instead of DATA.
Max CVSS
7.5
EPSS Score
6.18%
Published
2021-05-06
Updated
2021-05-10
Exim 4 before 4.94.2 allows Use After Free in smtp_reset in certain situations that may be common for builds with OpenSSL.
Max CVSS
9.8
EPSS Score
3.35%
Published
2021-05-06
Updated
2021-05-26
Exim 4 before 4.94.2 allows Integer Overflow to Buffer Overflow in receive_add_recipient via an e-mail message with fifty million recipients. NOTE: remote exploitation may be difficult because of resource consumption.
Max CVSS
9.8
EPSS Score
0.25%
Published
2021-05-06
Updated
2022-10-04
Exim 4 before 4.94.2 allows an off-by-two Out-of-bounds Write because "-F ''" is mishandled by parse_fix_phrase.
Max CVSS
7.8
EPSS Score
0.04%
Published
2021-05-06
Updated
2021-05-10
Exim 4 before 4.94.2 has Improper Neutralization of Line Delimiters. Local users can alter the behavior of root processes because a recipient address can have a newline character.
Max CVSS
7.8
EPSS Score
0.04%
Published
2021-05-06
Updated
2021-05-10
Exim 4 before 4.94.2 allows Execution with Unnecessary Privileges. The -oP option is available to the exim user, and allows a denial of service because root-owned files can be overwritten.
Max CVSS
6.1
EPSS Score
0.04%
Published
2021-05-06
Updated
2022-07-12
Exim 4 before 4.94.2 allows Heap-based Buffer Overflow because it mishandles "-F '.('" on the command line, and thus may allow privilege escalation from any user to root. This occurs because of the interpretation of negative sizes in strncpy.
Max CVSS
7.8
EPSS Score
0.04%
Published
2021-05-06
Updated
2021-05-10
Exim 4 before 4.94.2 allows Exposure of File Descriptor to Unintended Control Sphere because rda_interpret uses a privileged pipe that lacks a close-on-exec flag.
Max CVSS
7.8
EPSS Score
0.04%
Published
2021-05-06
Updated
2022-07-12
Exim 4 before 4.94.2 allows Heap-based Buffer Overflow in queue_run via two sender options: -R and -S. This may cause privilege escalation from exim to root.
Max CVSS
7.8
EPSS Score
0.04%
Published
2021-05-06
Updated
2021-05-10
Exim 4 before 4.94.2 allows Out-of-bounds Write because the main function, while setuid root, copies the current working directory pathname into a buffer that is too small (on some common platforms).
Max CVSS
7.8
EPSS Score
0.04%
Published
2021-05-06
Updated
2021-12-03
Exim 4 before 4.94.2 allows Integer Overflow to Buffer Overflow because get_stdinput allows unbounded reads that are accompanied by unbounded increases in a certain size variable. NOTE: exploitation may be impractical because of the execution time needed to overflow (multiple days).
Max CVSS
7.8
EPSS Score
0.05%
Published
2021-05-06
Updated
2021-05-10
49 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!