52 results (0.002 seconds)

CVSS: 5.3EPSS: 0%CPEs: 7EXPL: 1

Exim before 4.97.1 allows SMTP smuggling in certain PIPELINING/CHUNKING configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Exim supports <LF>.<CR><LF> but some other popular e-mail servers do not. Exim hasta 4.97 permite el contrabando SMTP en ciertas configuraciones. • http://www.openwall.com/lists/oss-security/2023/12/24/1 http://www.openwall.com/lists/oss-security/2023/12/25/1 http://www.openwall.com/lists/oss-security/2023/12/29/2 http://www.openwall.com/lists/oss-security/2024/01/01/1 http://www.openwall.com/lists/oss-security/2024/01/01/2 http://www.openwall.com/lists/oss-security/2024/01/01/3 https://bugs.exim.org/show_bug.cgi?id=3063 https://bugzilla.redhat.com/show_bug.cgi?id=2255852 https:/ • CWE-345: Insufficient Verification of Data Authenticity •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 1

Exim before 4.95 has a heap-based buffer overflow for the alias list in host_name_lookup in host.c when sender_host_name is set. Exim versiones anteriores a 4.95, presenta un desbordamiento de búfer en la región heap de la memoria para la lista de alias en la función host_name_lookup en el archivo host.c cuando sender_host_name está establecido • https://github.com/Exim/exim/commit/d4bc023436e4cce7c23c5f8bb5199e178b4cc743 https://github.com/Exim/exim/compare/exim-4.94...exim-4.95 https://github.com/Exim/exim/wiki/EximSecurity https://github.com/ivd38/exim_overflow https://lists.debian.org/debian-lts-announce/2022/08/msg00014.html https://www.exim.org/static/doc/security https://www.openwall.com/lists/oss-security/2022/08/06/8 • CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 1

Exim before 4.96 has an invalid free in pam_converse in auths/call_pam.c because store_free is not used after store_malloc. Exim versiones anteriores a 4.96, presenta una liberación no válida en el archivo pam_converse en auths/call_pam.c porque store_free no es usada después de store_malloc • https://cwe.mitre.org/data/definitions/762.html https://github.com/Exim/exim/commit/51be321b27825c01829dffd90f11bfff256f7e42 https://github.com/Exim/exim/compare/exim-4.95...exim-4.96 https://github.com/Exim/exim/wiki/EximSecurity https://github.com/ivd38/exim_invalid_free https://lists.exim.org/lurker/message/20220625.141825.d6de6074.en.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LETR5CVDPFOFQHXCJP6NFLG52JZHQYDY https://lists.fedoraproject.org/arc • CWE-763: Release of Invalid Pointer or Reference •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

The STARTTLS feature in Exim through 4.94.2 allows response injection (buffering) during MTA SMTP sending. La función STARTTLS en Exim versiones hasta 4.94.2, permite la inyección de respuestas (buffering) durante el envío MTA SMTP • https://nostarttls.secvuln.info https://www.exim.org https://www.exim.org/static/doc/security/CVE-2021-38371.txt • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Exim 4 before 4.94.2 allows Execution with Unnecessary Privileges. Because Exim operates as root in the spool directory (owned by a non-root user), an attacker can write to a /var/spool/exim4/input spool header file, in which a crafted recipient address can indirectly lead to command execution. Exim 4 versiones anteriores a 4.94.2, permite una ejecución con Privilegios Innecesarios.&#xa0;Debido a que Exim opera como root en el directorio spool (propiedad para un usuario no root), un atacante puede escribir en un archivo de encabezado spool /var/spool/exim4/input, en el que una dirección de destinatario diseñada puede conllevar indirectamente a una ejecución de comando • https://www.exim.org/static/doc/security/CVE-2020-qualys/CVE-2020-28008-SPDIR.txt • CWE-269: Improper Privilege Management •