Page 6 of 38 results (0.006 seconds)

CVSS: 10.0EPSS: 25%CPEs: 4EXPL: 1

Exim before 4.92.2 allows remote attackers to execute arbitrary code as root via a trailing backslash. Exim versiones anteriores a 4.92.2, permite a atacantes remotos ejecutar código arbitrario como root por medio de una barra invertida al final de una URL. • https://github.com/synacktiv/Exim-CVE-2019-15846 http://exim.org/static/doc/security/CVE-2019-15846.txt http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00024.html http://www.openwall.com/lists/oss-security/2019/09/06/2 http://www.openwall.com/lists/oss-security/2019/09/06/4 http://www.openwall.com/lists/oss-security/2019/09/06/5 http://www.openwall.com/lists/oss-security/2019/09/06/6 http://www.openwall.com/lists/oss-security/2019/09/ •

CVSS: 9.8EPSS: 95%CPEs: 7EXPL: 4

An issue was discovered in the base64d function in the SMTP listener in Exim before 4.90.1. By sending a handcrafted message, a buffer overflow may happen. This can be used to execute code remotely. Se ha descubierto un problema en la función base64d en el escuchador SMTP en Exim, en versiones anteriores a la 4.90.1. Al enviar un mensaje manipulado, podría ocurrir un desbordamiento de búfer. • https://www.exploit-db.com/exploits/45671 https://www.exploit-db.com/exploits/44571 https://github.com/synacktiv/Exim-CVE-2018-6789 https://github.com/beraphin/CVE-2018-6789 http://openwall.com/lists/oss-security/2018/02/10/2 http://packetstormsecurity.com/files/162959/Exim-base64d-Buffer-Overflow.html http://www.openwall.com/lists/oss-security/2018/02/07/2 http://www.securityfocus.com/bid/103049 http://www.securitytracker.com/id/1040461 https://devco.re/blog/201 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.0EPSS: 0%CPEs: 18EXPL: 0

Exim supports the use of multiple "-p" command line arguments which are malloc()'ed and never free()'ed, used in conjunction with other issues allows attackers to cause arbitrary code execution. This affects exim version 4.89 and earlier. Please note that at this time upstream has released a patch (commit 65e061b76867a9ea7aeeb535341b790b90ae6c21), but it is not known if a new point release is available that addresses this issue at this time. Exim es compatible con el uso de múltiples argumentos de líneas de comandos \"-p\" en los que se emplea la función malloc() y nunca la función free(). Estos argumentos, junto con otros problemas permite que los atacantes provoquen la ejecución de código arbitrario. • http://www.debian.org/security/2017/dsa-3888 http://www.securityfocus.com/bid/99252 http://www.securitytracker.com/id/1038779 https://access.redhat.com/security/cve/CVE-2017-1000369 https://github.com/Exim/exim/commit/65e061b76867a9ea7aeeb535341b790b90ae6c21 https://security.gentoo.org/glsa/201709-19 https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt • CWE-404: Improper Resource Shutdown or Release •

CVSS: 5.9EPSS: 0%CPEs: 6EXPL: 0

Exim before 4.87.1 might allow remote attackers to obtain the private DKIM signing key via vectors related to log files and bounce messages. Exim en versiones anteriores a 4.87.1 podrían permitir a atacantes remotos obtener la clave de firma DKIM privada a través de vectores relacionados con archivos de registro y mensajes de devolución. • http://www.debian.org/security/2016/dsa-3747 http://www.exim.org/static/doc/CVE-2016-9963.txt http://www.securityfocus.com/bid/94947 http://www.securitytracker.com/id/1037484 http://www.ubuntu.com/usn/USN-3164-1 https://bugs.exim.org/show_bug.cgi?id=1996 • CWE-320: Key Management Errors •

CVSS: 7.0EPSS: 0%CPEs: 1EXPL: 5

Exim before 4.86.2, when installed setuid root, allows local users to gain privileges via the perl_startup argument. Exim en versiones anteriores a 4.86.2, cuando está instalado setuid root, permite a usuarios locales obtener privilegios a través del argumento perl_startup. Exim versions 4.84-3 and below suffer from a local privilege escalation vulnerability. • https://www.exploit-db.com/exploits/39702 https://www.exploit-db.com/exploits/39535 https://www.exploit-db.com/exploits/39549 https://github.com/N3rdyN3xus/CVE-2016-1531 http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00026.html http://packetstormsecurity.com/files/136124/Exim-4.84-3-Local-Root-Privilege-Escalation.html http://www.debian.org/security/2016/dsa-3517 http://www.exim.org/static/doc/CVE-2016-1531.txt http://www.rapid7.com/db/modules/exploit/u • CWE-264: Permissions, Privileges, and Access Controls •