Vulnerabilites related to university_of_cambridge - exim
CVE-2005-0022 (GCVE-0-2005-0022)
Vulnerability from cvelistv5
Published
2005-01-06 05:00
Modified
2024-08-07 20:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in the spa_base64_to_bits function in Exim before 4.43, as originally obtained from Samba code, and as called by the auth_spa_client function, may allow attackers to execute arbitrary code during SPA authentication.
References
► | URL | Tags | ||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:57:40.847Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:11293", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11293" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://ftp6.us.freebsd.org/pub/mail/exim/ChangeLogs/ChangeLog-4.44" }, { "name": "20050212 exim auth_spa_server() PoC exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=110824870908614\u0026w=2" }, { "name": "12188", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/12188" }, { "name": "RHSA-2005:025", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-025.html" }, { "name": "20050107 Exim auth_spa_server() Buffer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=178\u0026type=vulnerabilities" }, { "name": "GLSA-200501-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200501-23.xml" }, { "name": "[exim] 20050104 2 smallish security issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.exim.org/mail-archives/exim-users/Week-of-Mon-20050103/msg00028.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-01-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the spa_base64_to_bits function in Exim before 4.43, as originally obtained from Samba code, and as called by the auth_spa_client function, may allow attackers to execute arbitrary code during SPA authentication." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "oval:org.mitre.oval:def:11293", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11293" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://ftp6.us.freebsd.org/pub/mail/exim/ChangeLogs/ChangeLog-4.44" }, { "name": "20050212 exim auth_spa_server() PoC exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=110824870908614\u0026w=2" }, { "name": "12188", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/12188" }, { "name": "RHSA-2005:025", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-025.html" }, { "name": "20050107 Exim auth_spa_server() Buffer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=178\u0026type=vulnerabilities" }, { "name": "GLSA-200501-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200501-23.xml" }, { "name": "[exim] 20050104 2 smallish security issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.exim.org/mail-archives/exim-users/Week-of-Mon-20050103/msg00028.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0022", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the spa_base64_to_bits function in Exim before 4.43, as originally obtained from Samba code, and as called by the auth_spa_client function, may allow attackers to execute arbitrary code during SPA authentication." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:11293", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11293" }, { "name": "http://ftp6.us.freebsd.org/pub/mail/exim/ChangeLogs/ChangeLog-4.44", "refsource": "CONFIRM", "url": "http://ftp6.us.freebsd.org/pub/mail/exim/ChangeLogs/ChangeLog-4.44" }, { "name": "20050212 exim auth_spa_server() PoC exploit", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=110824870908614\u0026w=2" }, { "name": "12188", "refsource": "BID", "url": "http://www.securityfocus.com/bid/12188" }, { "name": "RHSA-2005:025", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-025.html" }, { "name": "20050107 Exim auth_spa_server() Buffer Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=178\u0026type=vulnerabilities" }, { "name": "GLSA-200501-23", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200501-23.xml" }, { "name": "[exim] 20050104 2 smallish security issues", "refsource": "MLIST", "url": "http://www.exim.org/mail-archives/exim-users/Week-of-Mon-20050103/msg00028.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-0022", "datePublished": "2005-01-06T05:00:00", "dateReserved": "2005-01-04T00:00:00", "dateUpdated": "2024-08-07T20:57:40.847Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-1381 (GCVE-0-2002-1381)
Vulnerability from cvelistv5
Published
2004-09-01 04:00
Modified
2024-08-08 03:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Format string vulnerability in daemon.c for Exim 4.x through 4.10, and 3.x through 3.36, allows exim administrative users to execute arbitrary code by modifying the pid_file_path value.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T03:19:28.605Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "exim-daemonc-format-string(10761)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10761" }, { "name": "6314", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/6314" }, { "name": "20021204 Local root vulnerability found in exim 4.x (and 3.x)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=103903403527788\u0026w=2" }, { "name": "GLSA-200212-5", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=104006219018664\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://groups.yahoo.com/group/exim-users/message/42358" }, { "name": "[Exim] 20021204 Minor security problem in both Exim 3 and 4", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.exim.org/pipermail/exim-users/Week-of-Mon-20021202/046978.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-12-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Format string vulnerability in daemon.c for Exim 4.x through 4.10, and 3.x through 3.36, allows exim administrative users to execute arbitrary code by modifying the pid_file_path value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2004-08-10T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "exim-daemonc-format-string(10761)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10761" }, { "name": "6314", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/6314" }, { "name": "20021204 Local root vulnerability found in exim 4.x (and 3.x)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=103903403527788\u0026w=2" }, { "name": "GLSA-200212-5", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://marc.info/?l=bugtraq\u0026m=104006219018664\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://groups.yahoo.com/group/exim-users/message/42358" }, { "name": "[Exim] 20021204 Minor security problem in both Exim 3 and 4", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.exim.org/pipermail/exim-users/Week-of-Mon-20021202/046978.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-1381", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Format string vulnerability in daemon.c for Exim 4.x through 4.10, and 3.x through 3.36, allows exim administrative users to execute arbitrary code by modifying the pid_file_path value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "exim-daemonc-format-string(10761)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10761" }, { "name": "6314", "refsource": "BID", "url": "http://www.securityfocus.com/bid/6314" }, { "name": "20021204 Local root vulnerability found in exim 4.x (and 3.x)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=103903403527788\u0026w=2" }, { "name": "GLSA-200212-5", "refsource": "GENTOO", "url": "http://marc.info/?l=bugtraq\u0026m=104006219018664\u0026w=2" }, { "name": "http://groups.yahoo.com/group/exim-users/message/42358", "refsource": "CONFIRM", "url": "http://groups.yahoo.com/group/exim-users/message/42358" }, { "name": "[Exim] 20021204 Minor security problem in both Exim 3 and 4", "refsource": "MLIST", "url": "http://www.exim.org/pipermail/exim-users/Week-of-Mon-20021202/046978.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-1381", "datePublished": "2004-09-01T04:00:00", "dateReserved": "2002-12-16T00:00:00", "dateUpdated": "2024-08-08T03:19:28.605Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-1999-0971 (GCVE-0-1999-0971)
Vulnerability from cvelistv5
Published
2000-10-13 04:00
Modified
2024-08-01 16:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in Exim allows local users to gain root privileges via a long :include: option in a .forward file.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T16:55:29.296Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "19970722 Security hole in exim 1.62: local root exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/7301" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "1997-07-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in Exim allows local users to gain root privileges via a long :include: option in a .forward file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-11-02T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "19970722 Security hole in exim 1.62: local root exploit", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/7301" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-1999-0971", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in Exim allows local users to gain root privileges via a long :include: option in a .forward file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "19970722 Security hole in exim 1.62: local root exploit", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/7301" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-1999-0971", "datePublished": "2000-10-13T04:00:00", "dateReserved": "1999-12-08T00:00:00", "dateUpdated": "2024-08-01T16:55:29.296Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-0021 (GCVE-0-2005-0021)
Vulnerability from cvelistv5
Published
2005-01-06 05:00
Modified
2024-08-07 20:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple buffer overflows in Exim before 4.43 may allow attackers to execute arbitrary code via (1) an IPv6 address with more than 8 components, as demonstrated using the -be command line option, which triggers an overflow in the host_aton function, or (2) the -bh command line option or dnsdb PTR lookup, which triggers an overflow in the dns_build_reverse function.
References
► | URL | Tags | ||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:57:41.064Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20050107 Exim host_aton() Buffer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=179\u0026type=vulnerabilities" }, { "name": "VU#132992", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/132992" }, { "name": "DSA-635", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-635" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://ftp6.us.freebsd.org/pub/mail/exim/ChangeLogs/ChangeLog-4.44" }, { "name": "DSA-637", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-637" }, { "name": "20050114 Exim dns_buld_reverse() Buffer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=183\u0026type=vulnerabilities" }, { "name": "RHSA-2005:025", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-025.html" }, { "name": "GLSA-200501-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200501-23.xml" }, { "name": "[exim] 20050104 2 smallish security issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.exim.org/mail-archives/exim-users/Week-of-Mon-20050103/msg00028.html" }, { "name": "oval:org.mitre.oval:def:10347", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10347" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-01-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in Exim before 4.43 may allow attackers to execute arbitrary code via (1) an IPv6 address with more than 8 components, as demonstrated using the -be command line option, which triggers an overflow in the host_aton function, or (2) the -bh command line option or dnsdb PTR lookup, which triggers an overflow in the dns_build_reverse function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20050107 Exim host_aton() Buffer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=179\u0026type=vulnerabilities" }, { "name": "VU#132992", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/132992" }, { "name": "DSA-635", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-635" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://ftp6.us.freebsd.org/pub/mail/exim/ChangeLogs/ChangeLog-4.44" }, { "name": "DSA-637", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-637" }, { "name": "20050114 Exim dns_buld_reverse() Buffer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=183\u0026type=vulnerabilities" }, { "name": "RHSA-2005:025", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-025.html" }, { "name": "GLSA-200501-23", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200501-23.xml" }, { "name": "[exim] 20050104 2 smallish security issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.exim.org/mail-archives/exim-users/Week-of-Mon-20050103/msg00028.html" }, { "name": "oval:org.mitre.oval:def:10347", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10347" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0021", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in Exim before 4.43 may allow attackers to execute arbitrary code via (1) an IPv6 address with more than 8 components, as demonstrated using the -be command line option, which triggers an overflow in the host_aton function, or (2) the -bh command line option or dnsdb PTR lookup, which triggers an overflow in the dns_build_reverse function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20050107 Exim host_aton() Buffer Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=179\u0026type=vulnerabilities" }, { "name": "VU#132992", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/132992" }, { "name": "DSA-635", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2005/dsa-635" }, { "name": "http://ftp6.us.freebsd.org/pub/mail/exim/ChangeLogs/ChangeLog-4.44", "refsource": "CONFIRM", "url": "http://ftp6.us.freebsd.org/pub/mail/exim/ChangeLogs/ChangeLog-4.44" }, { "name": "DSA-637", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2005/dsa-637" }, { "name": "20050114 Exim dns_buld_reverse() Buffer Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=183\u0026type=vulnerabilities" }, { "name": "RHSA-2005:025", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-025.html" }, { "name": "GLSA-200501-23", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200501-23.xml" }, { "name": "[exim] 20050104 2 smallish security issues", "refsource": "MLIST", "url": "http://www.exim.org/mail-archives/exim-users/Week-of-Mon-20050103/msg00028.html" }, { "name": "oval:org.mitre.oval:def:10347", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10347" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-0021", "datePublished": "2005-01-06T05:00:00", "dateReserved": "2005-01-04T00:00:00", "dateUpdated": "2024-08-07T20:57:41.064Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2002-0274 (GCVE-0-2002-0274)
Vulnerability from cvelistv5
Published
2003-04-02 05:00
Modified
2024-08-08 02:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Exim 3.34 and earlier may allow local users to gain privileges via a buffer overflow in long -C (configuration file) and other command line arguments.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:42:28.991Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "exim-config-arg-bo(8194)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "http://www.iss.net/security_center/static/8194.php" }, { "name": "4096", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/4096" }, { "name": "RHSA-2002:208", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-208.html" }, { "name": "20020213 Exim 3.34 and lower (fwd)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=101362618118598\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-02-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Exim 3.34 and earlier may allow local users to gain privileges via a buffer overflow in long -C (configuration file) and other command line arguments." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2003-03-20T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "exim-config-arg-bo(8194)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "http://www.iss.net/security_center/static/8194.php" }, { "name": "4096", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/4096" }, { "name": "RHSA-2002:208", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2002-208.html" }, { "name": "20020213 Exim 3.34 and lower (fwd)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=101362618118598\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2002-0274", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Exim 3.34 and earlier may allow local users to gain privileges via a buffer overflow in long -C (configuration file) and other command line arguments." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "exim-config-arg-bo(8194)", "refsource": "XF", "url": "http://www.iss.net/security_center/static/8194.php" }, { "name": "4096", "refsource": "BID", "url": "http://www.securityfocus.com/bid/4096" }, { "name": "RHSA-2002:208", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2002-208.html" }, { "name": "20020213 Exim 3.34 and lower (fwd)", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=101362618118598\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2002-0274", "datePublished": "2003-04-02T05:00:00", "dateReserved": "2002-05-01T00:00:00", "dateUpdated": "2024-08-08T02:42:28.991Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2001-0889 (GCVE-0-2001-0889)
Vulnerability from cvelistv5
Published
2002-06-25 04:00
Modified
2024-08-08 04:37
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Exim 3.22 and earlier, in some configurations, does not properly verify the local part of an address when redirecting the address to a pipe, which could allow remote attackers to execute arbitrary commands via shell metacharacters.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:37:06.964Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "3728", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/3728" }, { "name": "exim-pipe-hostname-commands(7738)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7738" }, { "name": "DSA-097", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2002/dsa-097" }, { "name": "20011219 [ph10@cus.cam.ac.uk: [Exim] Potential security problem]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=100877978506387\u0026w=2" }, { "name": "VU#283723", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/283723" }, { "name": "RHSA-2001:176", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-176.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2002-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Exim 3.22 and earlier, in some configurations, does not properly verify the local part of an address when redirecting the address to a pipe, which could allow remote attackers to execute arbitrary commands via shell metacharacters." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-06-16T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "3728", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/3728" }, { "name": "exim-pipe-hostname-commands(7738)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7738" }, { "name": "DSA-097", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2002/dsa-097" }, { "name": "20011219 [ph10@cus.cam.ac.uk: [Exim] Potential security problem]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=100877978506387\u0026w=2" }, { "name": "VU#283723", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/283723" }, { "name": "RHSA-2001:176", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-176.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0889", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Exim 3.22 and earlier, in some configurations, does not properly verify the local part of an address when redirecting the address to a pipe, which could allow remote attackers to execute arbitrary commands via shell metacharacters." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "3728", "refsource": "BID", "url": "http://www.securityfocus.com/bid/3728" }, { "name": "exim-pipe-hostname-commands(7738)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7738" }, { "name": "DSA-097", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2002/dsa-097" }, { "name": "20011219 [ph10@cus.cam.ac.uk: [Exim] Potential security problem]", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=100877978506387\u0026w=2" }, { "name": "VU#283723", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/283723" }, { "name": "RHSA-2001:176", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2001-176.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0889", "datePublished": "2002-06-25T04:00:00", "dateReserved": "2001-12-21T00:00:00", "dateUpdated": "2024-08-08T04:37:06.964Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-0399 (GCVE-0-2004-0399)
Vulnerability from cvelistv5
Published
2004-05-12 04:00
Modified
2024-08-08 00:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stack-based buffer overflow in Exim 3.35, and other versions before 4, when the sender_verify option is true, allows remote attackers to cause a denial of service and possibly execute arbitrary code during sender verification.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:17:14.639Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-502", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-502" }, { "name": "DSA-501", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-501" }, { "name": "20040506 Buffer overflows in exim, yet still exim much better than windows", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/021015.html" }, { "name": "11558", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/11558" }, { "name": "exim-requireverify-bo(16079)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16079" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.guninski.com/exim1.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-05-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in Exim 3.35, and other versions before 4, when the sender_verify option is true, allows remote attackers to cause a denial of service and possibly execute arbitrary code during sender verification." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-502", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-502" }, { "name": "DSA-501", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-501" }, { "name": "20040506 Buffer overflows in exim, yet still exim much better than windows", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/021015.html" }, { "name": "11558", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/11558" }, { "name": "exim-requireverify-bo(16079)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16079" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.guninski.com/exim1.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0399", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in Exim 3.35, and other versions before 4, when the sender_verify option is true, allows remote attackers to cause a denial of service and possibly execute arbitrary code during sender verification." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-502", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-502" }, { "name": "DSA-501", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-501" }, { "name": "20040506 Buffer overflows in exim, yet still exim much better than windows", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/021015.html" }, { "name": "11558", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/11558" }, { "name": "exim-requireverify-bo(16079)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16079" }, { "name": "http://www.guninski.com/exim1.html", "refsource": "MISC", "url": "http://www.guninski.com/exim1.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0399", "datePublished": "2004-05-12T04:00:00", "dateReserved": "2004-04-13T00:00:00", "dateUpdated": "2024-08-08T00:17:14.639Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2001-0690 (GCVE-0-2001-0690)
Vulnerability from cvelistv5
Published
2002-03-09 05:00
Modified
2024-08-08 04:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Format string vulnerability in exim (3.22-10 in Red Hat, 3.12 in Debian and 3.16 in Conectiva) in batched SMTP mode allows a remote attacker to execute arbitrary code via format strings in SMTP mail headers.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T04:30:06.024Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "exim-syntax-format-string(6671)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6671" }, { "name": "20010606 lil\u0027 exim format bug", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0041.html" }, { "name": "2828", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/2828" }, { "name": "DSA-058", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2001/dsa-058" }, { "name": "RHSA-2001:078", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-078.html" }, { "name": "CLA-2001:402", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000402" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2001-06-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Format string vulnerability in exim (3.22-10 in Red Hat, 3.12 in Debian and 3.16 in Conectiva) in batched SMTP mode allows a remote attacker to execute arbitrary code via format strings in SMTP mail headers." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2002-02-25T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "exim-syntax-format-string(6671)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6671" }, { "name": "20010606 lil\u0027 exim format bug", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0041.html" }, { "name": "2828", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/2828" }, { "name": "DSA-058", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2001/dsa-058" }, { "name": "RHSA-2001:078", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-078.html" }, { "name": "CLA-2001:402", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000402" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2001-0690", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Format string vulnerability in exim (3.22-10 in Red Hat, 3.12 in Debian and 3.16 in Conectiva) in batched SMTP mode allows a remote attacker to execute arbitrary code via format strings in SMTP mail headers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "exim-syntax-format-string(6671)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6671" }, { "name": "20010606 lil\u0027 exim format bug", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0041.html" }, { "name": "2828", "refsource": "BID", "url": "http://www.securityfocus.com/bid/2828" }, { "name": "DSA-058", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2001/dsa-058" }, { "name": "RHSA-2001:078", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2001-078.html" }, { "name": "CLA-2001:402", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000402" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2001-0690", "datePublished": "2002-03-09T05:00:00", "dateReserved": "2001-08-29T00:00:00", "dateUpdated": "2024-08-08T04:30:06.024Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2004-0400 (GCVE-0-2004-0400)
Vulnerability from cvelistv5
Published
2004-05-12 04:00
Modified
2024-08-08 00:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stack-based buffer overflow in Exim 4 before 4.33, when the headers_check_syntax option is enabled, allows remote attackers to cause a denial of service and possibly execute arbitrary code during the header check.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:17:14.868Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-502", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-502" }, { "name": "DSA-501", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-501" }, { "name": "20040506 Buffer overflows in exim, yet still exim much better than windows", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/021015.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.guninski.com/exim1.html" }, { "name": "exim-headerschecksyntax-bo(16077)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16077" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-05-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in Exim 4 before 4.33, when the headers_check_syntax option is enabled, allows remote attackers to cause a denial of service and possibly execute arbitrary code during the header check." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-502", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-502" }, { "name": "DSA-501", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-501" }, { "name": "20040506 Buffer overflows in exim, yet still exim much better than windows", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/021015.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.guninski.com/exim1.html" }, { "name": "exim-headerschecksyntax-bo(16077)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16077" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0400", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in Exim 4 before 4.33, when the headers_check_syntax option is enabled, allows remote attackers to cause a denial of service and possibly execute arbitrary code during the header check." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-502", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-502" }, { "name": "DSA-501", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-501" }, { "name": "20040506 Buffer overflows in exim, yet still exim much better than windows", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/021015.html" }, { "name": "http://www.guninski.com/exim1.html", "refsource": "MISC", "url": "http://www.guninski.com/exim1.html" }, { "name": "exim-headerschecksyntax-bo(16077)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16077" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0400", "datePublished": "2004-05-12T04:00:00", "dateReserved": "2004-04-13T00:00:00", "dateUpdated": "2024-08-08T00:17:14.868Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2003-0743 (GCVE-0-2003-0743)
Vulnerability from cvelistv5
Published
2003-09-06 04:00
Modified
2024-08-08 02:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in smtp_in.c for Exim 3 (exim3) before 3.36 and Exim 4 (exim4) before 4.21 may allow remote attackers to execute arbitrary code via an invalid (1) HELO or (2) EHLO argument with a large number of spaces followed by a NULL character and a newline, which is not properly trimmed before the "(no argument given)" string is appended to the buffer.
References
► | URL | Tags | |||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T02:05:12.644Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-376", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2003/dsa-376" }, { "name": "CLA-2003:735", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000735" }, { "name": "[Exim] 20030814 Minor security bug", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.exim.org/pipermail/exim-users/Week-of-Mon-20030811/057720.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.exim.org/pipermail/exim-announce/2003q3/000094.html" }, { "name": "20030901 exim remote heap overflow, probably not exploitable", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=106252015820395\u0026w=2" }, { "name": "20030903 Re: exim remote heap overflow, probably not exploitable", "tags": [ "mailing-list", "x_refsource_VULN-DEV", "x_transferred" ], "url": "http://marc.info/?l=vuln-dev\u0026m=106264740820334\u0026w=2" }, { "name": "[Exim] 20030815 Minor security bug", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.exim.org/pipermail/exim-users/Week-of-Mon-20030811/057809.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://packages.debian.org/changelogs/pool/main/e/exim/exim_3.36-13/changelog" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://packages.debian.org/changelogs/pool/main/e/exim4/exim4_4.34-10/changelog" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2003-09-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in smtp_in.c for Exim 3 (exim3) before 3.36 and Exim 4 (exim4) before 4.21 may allow remote attackers to execute arbitrary code via an invalid (1) HELO or (2) EHLO argument with a large number of spaces followed by a NULL character and a newline, which is not properly trimmed before the \"(no argument given)\" string is appended to the buffer." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-17T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-376", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2003/dsa-376" }, { "name": "CLA-2003:735", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000735" }, { "name": "[Exim] 20030814 Minor security bug", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.exim.org/pipermail/exim-users/Week-of-Mon-20030811/057720.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.exim.org/pipermail/exim-announce/2003q3/000094.html" }, { "name": "20030901 exim remote heap overflow, probably not exploitable", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=106252015820395\u0026w=2" }, { "name": "20030903 Re: exim remote heap overflow, probably not exploitable", "tags": [ "mailing-list", "x_refsource_VULN-DEV" ], "url": "http://marc.info/?l=vuln-dev\u0026m=106264740820334\u0026w=2" }, { "name": "[Exim] 20030815 Minor security bug", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.exim.org/pipermail/exim-users/Week-of-Mon-20030811/057809.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://packages.debian.org/changelogs/pool/main/e/exim/exim_3.36-13/changelog" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://packages.debian.org/changelogs/pool/main/e/exim4/exim4_4.34-10/changelog" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2003-0743", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in smtp_in.c for Exim 3 (exim3) before 3.36 and Exim 4 (exim4) before 4.21 may allow remote attackers to execute arbitrary code via an invalid (1) HELO or (2) EHLO argument with a large number of spaces followed by a NULL character and a newline, which is not properly trimmed before the \"(no argument given)\" string is appended to the buffer." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-376", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2003/dsa-376" }, { "name": "CLA-2003:735", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000735" }, { "name": "[Exim] 20030814 Minor security bug", "refsource": "MLIST", "url": "http://www.exim.org/pipermail/exim-users/Week-of-Mon-20030811/057720.html" }, { "name": "http://www.exim.org/pipermail/exim-announce/2003q3/000094.html", "refsource": "CONFIRM", "url": "http://www.exim.org/pipermail/exim-announce/2003q3/000094.html" }, { "name": "20030901 exim remote heap overflow, probably not exploitable", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=106252015820395\u0026w=2" }, { "name": "20030903 Re: exim remote heap overflow, probably not exploitable", "refsource": "VULN-DEV", "url": "http://marc.info/?l=vuln-dev\u0026m=106264740820334\u0026w=2" }, { "name": "[Exim] 20030815 Minor security bug", "refsource": "MLIST", "url": "http://www.exim.org/pipermail/exim-users/Week-of-Mon-20030811/057809.html" }, { "name": "http://packages.debian.org/changelogs/pool/main/e/exim/exim_3.36-13/changelog", "refsource": "CONFIRM", "url": "http://packages.debian.org/changelogs/pool/main/e/exim/exim_3.36-13/changelog" }, { "name": "http://packages.debian.org/changelogs/pool/main/e/exim4/exim4_4.34-10/changelog", "refsource": "CONFIRM", "url": "http://packages.debian.org/changelogs/pool/main/e/exim4/exim4_4.34-10/changelog" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2003-0743", "datePublished": "2003-09-06T04:00:00", "dateReserved": "2003-09-04T00:00:00", "dateUpdated": "2024-08-08T02:05:12.644Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2004-07-07 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Stack-based buffer overflow in Exim 3.35, and other versions before 4, when the sender_verify option is true, allows remote attackers to cause a denial of service and possibly execute arbitrary code during sender verification.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
university_of_cambridge | exim | * | |
university_of_cambridge | exim | 3.35 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:university_of_cambridge:exim:*:*:*:*:*:*:*:*", "matchCriteriaId": "FBA925D2-FF77-4C14-B2D9-B161BCD7D33C", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:3.35:*:*:*:*:*:*:*", "matchCriteriaId": "0EBF5A2F-942A-4EA2-857F-713D841056CB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in Exim 3.35, and other versions before 4, when the sender_verify option is true, allows remote attackers to cause a denial of service and possibly execute arbitrary code during sender verification." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en la plia en Exim 3.35, y otras versiones anteriores a 4, cuando la opci\u00f3n sender_verify est\u00e1 activada, permite a atacantes remotos causar una denegaci\u00f3n de servicio y posiblemente ejecutar c\u00f3digo arbitrario durante la verificaci\u00f3n del remitente." } ], "id": "CVE-2004-0399", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-07-07T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/021015.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/11558" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-501" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-502" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.guninski.com/exim1.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16079" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/021015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/11558" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-501" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-502" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.guninski.com/exim1.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16079" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-12-23 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Format string vulnerability in daemon.c for Exim 4.x through 4.10, and 3.x through 3.36, allows exim administrative users to execute arbitrary code by modifying the pid_file_path value.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
university_of_cambridge | exim | 3.35 | |
university_of_cambridge | exim | 3.36 | |
university_of_cambridge | exim | 4.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:university_of_cambridge:exim:3.35:*:*:*:*:*:*:*", "matchCriteriaId": "0EBF5A2F-942A-4EA2-857F-713D841056CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:3.36:*:*:*:*:*:*:*", "matchCriteriaId": "1A86F01E-513B-4570-8A4D-BC9CE5E1B490", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:4.10:*:*:*:*:*:*:*", "matchCriteriaId": "C26C80A2-98AD-4DED-B3BD-4989B06EBEEE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Format string vulnerability in daemon.c for Exim 4.x through 4.10, and 3.x through 3.36, allows exim administrative users to execute arbitrary code by modifying the pid_file_path value." }, { "lang": "es", "value": "Vulnerabilidad de cadena de formato en daemon.c de Exim 4.x a 4.10, y 3.x a 3.36, permite a los usurios administradores de de exim ejecutar c\u00f3digo arbitrario modificando el valor pid_file_path." } ], "id": "CVE-2002-1381", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-12-23T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://groups.yahoo.com/group/exim-users/message/42358" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=103903403527788\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=104006219018664\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://www.exim.org/pipermail/exim-users/Week-of-Mon-20021202/046978.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/6314" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10761" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://groups.yahoo.com/group/exim-users/message/42358" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=103903403527788\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=104006219018664\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.exim.org/pipermail/exim-users/Week-of-Mon-20021202/046978.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/6314" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10761" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Multiple buffer overflows in Exim before 4.43 may allow attackers to execute arbitrary code via (1) an IPv6 address with more than 8 components, as demonstrated using the -be command line option, which triggers an overflow in the host_aton function, or (2) the -bh command line option or dnsdb PTR lookup, which triggers an overflow in the dns_build_reverse function.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
university_of_cambridge | exim | * | |
university_of_cambridge | exim | 4.41 | |
university_of_cambridge | exim | 4.42 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:university_of_cambridge:exim:*:*:*:*:*:*:*:*", "matchCriteriaId": "3F9C6432-7FDB-4DF9-A1D8-ED454D9FE322", "versionEndIncluding": "4.40", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:4.41:*:*:*:*:*:*:*", "matchCriteriaId": "A11FE354-D770-43E4-85EF-582BCC344D2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:4.42:*:*:*:*:*:*:*", "matchCriteriaId": "CF7F88AF-13F0-4236-A87E-52768636A972", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in Exim before 4.43 may allow attackers to execute arbitrary code via (1) an IPv6 address with more than 8 components, as demonstrated using the -be command line option, which triggers an overflow in the host_aton function, or (2) the -bh command line option or dnsdb PTR lookup, which triggers an overflow in the dns_build_reverse function." } ], "id": "CVE-2005-0021", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-02T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://ftp6.us.freebsd.org/pub/mail/exim/ChangeLogs/ChangeLog-4.44" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200501-23.xml" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.debian.org/security/2005/dsa-635" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.debian.org/security/2005/dsa-637" }, { "source": "cve@mitre.org", "url": "http://www.exim.org/mail-archives/exim-users/Week-of-Mon-20050103/msg00028.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=179\u0026type=vulnerabilities" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=183\u0026type=vulnerabilities" }, { "source": "cve@mitre.org", "tags": [ "Patch", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/132992" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-025.html" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10347" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://ftp6.us.freebsd.org/pub/mail/exim/ChangeLogs/ChangeLog-4.44" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200501-23.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.debian.org/security/2005/dsa-635" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.debian.org/security/2005/dsa-637" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.exim.org/mail-archives/exim-users/Week-of-Mon-20050103/msg00028.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=179\u0026type=vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=183\u0026type=vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/132992" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-025.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10347" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2003-10-20 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Heap-based buffer overflow in smtp_in.c for Exim 3 (exim3) before 3.36 and Exim 4 (exim4) before 4.21 may allow remote attackers to execute arbitrary code via an invalid (1) HELO or (2) EHLO argument with a large number of spaces followed by a NULL character and a newline, which is not properly trimmed before the "(no argument given)" string is appended to the buffer.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
university_of_cambridge | exim | 3.0 | |
university_of_cambridge | exim | 3.3 | |
university_of_cambridge | exim | 3.3.1 | |
university_of_cambridge | exim | 3.3.2 | |
university_of_cambridge | exim | 3.11 | |
university_of_cambridge | exim | 3.12 | |
university_of_cambridge | exim | 3.13 | |
university_of_cambridge | exim | 3.14 | |
university_of_cambridge | exim | 3.15 | |
university_of_cambridge | exim | 3.16 | |
university_of_cambridge | exim | 3.17 | |
university_of_cambridge | exim | 3.18 | |
university_of_cambridge | exim | 3.19 | |
university_of_cambridge | exim | 3.20 | |
university_of_cambridge | exim | 3.21 | |
university_of_cambridge | exim | 3.22 | |
university_of_cambridge | exim | 3.30 | |
university_of_cambridge | exim | 3.31 | |
university_of_cambridge | exim | 3.32 | |
university_of_cambridge | exim | 3.33 | |
university_of_cambridge | exim | 3.34 | |
university_of_cambridge | exim | 3.35 | |
university_of_cambridge | exim | 3.36 | |
university_of_cambridge | exim | 4.10 | |
university_of_cambridge | exim | 4.20 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:university_of_cambridge:exim:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E92FB50-0321-46D9-8E6B-20EAE85C888F", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "59D3ED9D-1A43-4D5D-AE03-9EDC22E23662", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:3.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "FA5BE187-AF63-44CB-9CC7-8F6E2CDF1B31", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:3.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "4E606E27-27C7-41EC-8081-16941755F0A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:3.11:*:*:*:*:*:*:*", "matchCriteriaId": "0C54AEDB-DC98-428E-9B83-AF15ED00355D", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:3.12:*:*:*:*:*:*:*", "matchCriteriaId": "8B8400AD-2797-4F68-8925-E99447A5BCB8", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:3.13:*:*:*:*:*:*:*", "matchCriteriaId": "AEA35DB2-9238-4097-AEE0-C29A027E801A", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:3.14:*:*:*:*:*:*:*", "matchCriteriaId": "F0FC566E-5D35-4E9B-AE16-0A5ABF07EA56", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:3.15:*:*:*:*:*:*:*", "matchCriteriaId": "08ED3B7D-6699-4B27-B788-936D5CC0CBDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:3.16:*:*:*:*:*:*:*", "matchCriteriaId": "125286DA-770F-418E-9490-3F57D82BF733", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:3.17:*:*:*:*:*:*:*", "matchCriteriaId": "567C6851-D857-4FB2-9605-66925501B75D", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:3.18:*:*:*:*:*:*:*", "matchCriteriaId": "E775071F-7D62-4920-82E1-D43BFD457DEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:3.19:*:*:*:*:*:*:*", "matchCriteriaId": "98D5E214-8040-45EE-9687-1A1C3873564B", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:3.20:*:*:*:*:*:*:*", "matchCriteriaId": "A76E3607-CE44-46B7-B8CA-51D0D58EA228", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:3.21:*:*:*:*:*:*:*", "matchCriteriaId": "A3327EB9-3718-4D7C-A2CD-1E1BE19FD16F", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:3.22:*:*:*:*:*:*:*", "matchCriteriaId": "6186FDB3-62AD-47FA-865A-C3BDEA4E0D03", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:3.30:*:*:*:*:*:*:*", "matchCriteriaId": "98ABCF7D-4C9D-4983-98C0-B412FFD172A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:3.31:*:*:*:*:*:*:*", "matchCriteriaId": "3F9E5353-A654-4A3F-B3B8-4763EF7C654C", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:3.32:*:*:*:*:*:*:*", "matchCriteriaId": "78124939-86DC-4FF0-BF7E-AFDBC0660222", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:3.33:*:*:*:*:*:*:*", "matchCriteriaId": "A330A4D8-01D5-4057-8DFD-00A691B47784", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:3.34:*:*:*:*:*:*:*", "matchCriteriaId": "69AC209B-DDDF-4E5F-B8D9-63FC2C4D67A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:3.35:*:*:*:*:*:*:*", "matchCriteriaId": "0EBF5A2F-942A-4EA2-857F-713D841056CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:3.36:*:*:*:*:*:*:*", "matchCriteriaId": "1A86F01E-513B-4570-8A4D-BC9CE5E1B490", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:4.10:*:*:*:*:*:*:*", "matchCriteriaId": "C26C80A2-98AD-4DED-B3BD-4989B06EBEEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:4.20:*:*:*:*:*:*:*", "matchCriteriaId": "3A30D0B7-FC10-4EA6-A32B-80D9FED81622", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in smtp_in.c for Exim 3 (exim3) before 3.36 and Exim 4 (exim4) before 4.21 may allow remote attackers to execute arbitrary code via an invalid (1) HELO or (2) EHLO argument with a large number of spaces followed by a NULL character and a newline, which is not properly trimmed before the \"(no argument given)\" string is appended to the buffer." } ], "id": "CVE-2003-0743", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2003-10-20T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000735" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=106252015820395\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=vuln-dev\u0026m=106264740820334\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://packages.debian.org/changelogs/pool/main/e/exim/exim_3.36-13/changelog" }, { "source": "cve@mitre.org", "url": "http://packages.debian.org/changelogs/pool/main/e/exim4/exim4_4.34-10/changelog" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2003/dsa-376" }, { "source": "cve@mitre.org", "url": "http://www.exim.org/pipermail/exim-announce/2003q3/000094.html" }, { "source": "cve@mitre.org", "url": "http://www.exim.org/pipermail/exim-users/Week-of-Mon-20030811/057720.html" }, { "source": "cve@mitre.org", "url": "http://www.exim.org/pipermail/exim-users/Week-of-Mon-20030811/057809.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000735" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=106252015820395\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=vuln-dev\u0026m=106264740820334\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://packages.debian.org/changelogs/pool/main/e/exim/exim_3.36-13/changelog" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://packages.debian.org/changelogs/pool/main/e/exim4/exim4_4.34-10/changelog" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2003/dsa-376" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.exim.org/pipermail/exim-announce/2003q3/000094.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.exim.org/pipermail/exim-users/Week-of-Mon-20030811/057720.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.exim.org/pipermail/exim-users/Week-of-Mon-20030811/057809.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-12-19 05:00
Modified
2025-04-03 01:03
Severity ?
Summary
Exim 3.22 and earlier, in some configurations, does not properly verify the local part of an address when redirecting the address to a pipe, which could allow remote attackers to execute arbitrary commands via shell metacharacters.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
university_of_cambridge | exim | * | |
redhat | linux | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:university_of_cambridge:exim:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7E4A99A-FC71-4FC2-8F1D-DB29D35752BD", "versionEndIncluding": "3.22", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "B133DAC8-2B0D-4F83-9025-AD071740187A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Exim 3.22 and earlier, in some configurations, does not properly verify the local part of an address when redirecting the address to a pipe, which could allow remote attackers to execute arbitrary commands via shell metacharacters." }, { "lang": "es", "value": "Exim 3.22 y anteriores, bajo ciertas configuraciones, no verifica apropiadamente la parte local de una direcci\u00f3n cuando redirige \u00e9sta a una tuber\u00eda (pipe), lo que permitir\u00eda a atacantes remotos ejecutar comandos remotos por medio de metacaracteres de la shell." } ], "id": "CVE-2001-0889", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2001-12-19T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=100877978506387\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2002/dsa-097" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/283723" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-176.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/3728" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7738" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=100877978506387\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2002/dsa-097" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/283723" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-176.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/3728" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7738" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2002-05-31 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Exim 3.34 and earlier may allow local users to gain privileges via a buffer overflow in long -C (configuration file) and other command line arguments.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
university_of_cambridge | exim | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:university_of_cambridge:exim:*:*:*:*:*:*:*:*", "matchCriteriaId": "7BC60B1D-3B6F-4BD1-98BE-BC81A67FF834", "versionEndIncluding": "3.34", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Exim 3.34 and earlier may allow local users to gain privileges via a buffer overflow in long -C (configuration file) and other command line arguments." }, { "lang": "es", "value": "Exim 3.34 y anteriores puede permitir a usuarios locales ganar privilegios mediante un desbordamiento de b\u00fafer con argumento de l\u00ednea de comandos -C (fichero de configuraci\u00f3n) y otros." } ], "id": "CVE-2002-0274", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2002-05-31T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=101362618118598\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/security_center/static/8194.php" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2002-208.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/4096" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=101362618118598\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/security_center/static/8194.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2002-208.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/4096" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-07-07 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Stack-based buffer overflow in Exim 4 before 4.33, when the headers_check_syntax option is enabled, allows remote attackers to cause a denial of service and possibly execute arbitrary code during the header check.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
university_of_cambridge | exim | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:university_of_cambridge:exim:*:*:*:*:*:*:*:*", "matchCriteriaId": "78EB937D-1902-4C1A-BFFF-EC8CC53CEF9F", "versionEndIncluding": "4.32", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in Exim 4 before 4.33, when the headers_check_syntax option is enabled, allows remote attackers to cause a denial of service and possibly execute arbitrary code during the header check." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en la pila en Exim 4 anteriores a 4.33, cuando la opci\u00f3n headers_check_syntax est\u00e1 activada, permite a atacantes remotos causar una denegaci\u00f3n de servicio y posiblemente ejecutar c\u00f3digo de su elecci\u00f3n durante la comprobaci\u00f3n de cabeceras." } ], "id": "CVE-2004-0400", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-07-07T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/021015.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-501" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-502" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.guninski.com/exim1.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16077" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/021015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-501" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-502" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.guninski.com/exim1.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16077" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in the spa_base64_to_bits function in Exim before 4.43, as originally obtained from Samba code, and as called by the auth_spa_client function, may allow attackers to execute arbitrary code during SPA authentication.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
university_of_cambridge | exim | * | |
university_of_cambridge | exim | 4.41 | |
university_of_cambridge | exim | 4.42 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:university_of_cambridge:exim:*:*:*:*:*:*:*:*", "matchCriteriaId": "3F9C6432-7FDB-4DF9-A1D8-ED454D9FE322", "versionEndIncluding": "4.40", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:4.41:*:*:*:*:*:*:*", "matchCriteriaId": "A11FE354-D770-43E4-85EF-582BCC344D2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:university_of_cambridge:exim:4.42:*:*:*:*:*:*:*", "matchCriteriaId": "CF7F88AF-13F0-4236-A87E-52768636A972", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the spa_base64_to_bits function in Exim before 4.43, as originally obtained from Samba code, and as called by the auth_spa_client function, may allow attackers to execute arbitrary code during SPA authentication." } ], "id": "CVE-2005-0022", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-02T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://ftp6.us.freebsd.org/pub/mail/exim/ChangeLogs/ChangeLog-4.44" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=110824870908614\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200501-23.xml" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.exim.org/mail-archives/exim-users/Week-of-Mon-20050103/msg00028.html" }, { "source": "cve@mitre.org", "url": "http://www.idefense.com/application/poi/display?id=178\u0026type=vulnerabilities" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-025.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/12188" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11293" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://ftp6.us.freebsd.org/pub/mail/exim/ChangeLogs/ChangeLog-4.44" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=110824870908614\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-200501-23.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.exim.org/mail-archives/exim-users/Week-of-Mon-20050103/msg00028.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.idefense.com/application/poi/display?id=178\u0026type=vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-025.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/12188" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11293" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
1997-07-22 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Buffer overflow in Exim allows local users to gain root privileges via a long :include: option in a .forward file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
university_of_cambridge | exim | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:university_of_cambridge:exim:*:*:*:*:*:*:*:*", "matchCriteriaId": "7DDCEFC3-A54C-4F55-ABB0-DA7299D5A8CF", "versionEndIncluding": "1.62", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in Exim allows local users to gain root privileges via a long :include: option in a .forward file." } ], "id": "CVE-1999-0971", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "1997-07-22T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/7301" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/7301" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2001-09-20 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
Format string vulnerability in exim (3.22-10 in Red Hat, 3.12 in Debian and 3.16 in Conectiva) in batched SMTP mode allows a remote attacker to execute arbitrary code via format strings in SMTP mail headers.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
university_of_cambridge | exim | * | |
conectiva | linux | * | |
debian | debian_linux | 4.0 | |
redhat | linux | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:university_of_cambridge:exim:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7E4A99A-FC71-4FC2-8F1D-DB29D35752BD", "versionEndIncluding": "3.22", "vulnerable": true }, { "criteria": "cpe:2.3:o:conectiva:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "C74C8F2C-92F4-4A9F-BF5A-8B5DF1A50DC7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "0F92AB32-E7DE-43F4-B877-1F41FA162EC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "B133DAC8-2B0D-4F83-9025-AD071740187A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Format string vulnerability in exim (3.22-10 in Red Hat, 3.12 in Debian and 3.16 in Conectiva) in batched SMTP mode allows a remote attacker to execute arbitrary code via format strings in SMTP mail headers." } ], "id": "CVE-2001-0690", "lastModified": "2025-04-03T01:03:51.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2001-09-20T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0041.html" }, { "source": "cve@mitre.org", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000402" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2001/dsa-058" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-078.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/2828" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6671" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0041.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000402" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2001/dsa-058" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2001-078.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/2828" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6671" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }