![](/assets/img/cve_300x82_sin_bg.png)
CVE-2023-51766 – Debian Security Advisory 5597-1
https://notcve.org/view.php?id=CVE-2023-51766
24 Dec 2023 — Exim before 4.97.1 allows SMTP smuggling in certain PIPELINING/CHUNKING configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Exim supports <LF>.<CR><LF> but some other popular e-mail servers do not. Exim hasta 4.97 permite el contrabando SMTP en ciertas configuraciones. • http://www.openwall.com/lists/oss-security/2023/12/24/1 • CWE-345: Insufficient Verification of Data Authenticity •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-37452 – Ubuntu Security Notice USN-5574-1
https://notcve.org/view.php?id=CVE-2022-37452
07 Aug 2022 — Exim before 4.95 has a heap-based buffer overflow for the alias list in host_name_lookup in host.c when sender_host_name is set. Exim versiones anteriores a 4.95, presenta un desbordamiento de búfer en la región heap de la memoria para la lista de alias en la función host_name_lookup en el archivo host.c cuando sender_host_name está establecido It was discovered that Exim incorrectly handled certain inputs. An attacker could possibly use this issue to cause a crash or execute arbitrary code. • https://github.com/Exim/exim/commit/d4bc023436e4cce7c23c5f8bb5199e178b4cc743 • CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-37451
https://notcve.org/view.php?id=CVE-2022-37451
06 Aug 2022 — Exim before 4.96 has an invalid free in pam_converse in auths/call_pam.c because store_free is not used after store_malloc. Exim versiones anteriores a 4.96, presenta una liberación no válida en el archivo pam_converse en auths/call_pam.c porque store_free no es usada después de store_malloc • https://cwe.mitre.org/data/definitions/762.html • CWE-763: Release of Invalid Pointer or Reference •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2021-38371 – Ubuntu Security Notice USN-6881-1
https://notcve.org/view.php?id=CVE-2021-38371
10 Aug 2021 — The STARTTLS feature in Exim through 4.94.2 allows response injection (buffering) during MTA SMTP sending. La función STARTTLS en Exim versiones hasta 4.94.2, permite la inyección de respuestas (buffering) durante el envío MTA SMTP It was discovered that Exim did not enforce STARTTLS sync point on client side. An attacker could possibly use this issue to perform response injection during MTA SMTP sending. • https://nostarttls.secvuln.info • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2020-28020 – Gentoo Linux Security Advisory 202105-01
https://notcve.org/view.php?id=CVE-2020-28020
06 May 2021 — Exim 4 before 4.92 allows Integer Overflow to Buffer Overflow, in which an unauthenticated remote attacker can execute arbitrary code by leveraging the mishandling of continuation lines during header-length restriction. Exim 4 versiones anteriores a 4.92, permite un Desbordamiento de Enteros para un Desbordamiento de Búfer, en el que un atacante remoto no autenticado pueda ejecutar código arbitrario aprovechando el manejo inapropiado de líneas de continuación durante la restricción de la longitud del encabe... • http://www.openwall.com/lists/oss-security/2021/07/25/1 • CWE-190: Integer Overflow or Wraparound •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2020-28014 – Debian Security Advisory 4912-1
https://notcve.org/view.php?id=CVE-2020-28014
06 May 2021 — Exim 4 before 4.94.2 allows Execution with Unnecessary Privileges. The -oP option is available to the exim user, and allows a denial of service because root-owned files can be overwritten. Exim 4 versiones anteriores a 4.94.2, permite una ejecución con Privilegios Innecesarios. La opción -oP está disponible para el usuario de exim y permite una denegación de servicio porque los archivos de propiedad root se pueden sobrescribir The Qualys Research Labs reported several vulnerabilities in Exim, a mail tr... • https://www.exim.org/static/doc/security/CVE-2020-qualys/CVE-2020-28014-PIDFP.txt • CWE-269: Improper Privilege Management •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2020-28009 – Debian Security Advisory 4912-1
https://notcve.org/view.php?id=CVE-2020-28009
06 May 2021 — Exim 4 before 4.94.2 allows Integer Overflow to Buffer Overflow because get_stdinput allows unbounded reads that are accompanied by unbounded increases in a certain size variable. NOTE: exploitation may be impractical because of the execution time needed to overflow (multiple days). Exim 4 versiones anteriores a 4.94.2 permite el Desbordamiento de Enteros para un Desbordamiento de Búfer porque la función get_stdinput permite lecturas ilimitadas que van acompañadas de aumentos ilimitados en una determinada v... • https://www.exim.org/static/doc/security/CVE-2020-qualys/CVE-2020-28009-STDIN.txt • CWE-190: Integer Overflow or Wraparound •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2020-28013 – Debian Security Advisory 4912-1
https://notcve.org/view.php?id=CVE-2020-28013
06 May 2021 — Exim 4 before 4.94.2 allows Heap-based Buffer Overflow because it mishandles "-F '.('" on the command line, and thus may allow privilege escalation from any user to root. This occurs because of the interpretation of negative sizes in strncpy. Exim 4 versiones anteriores a 4.94.2, permite un Desbordamiento de Búfer en la Región Heap de la Memoria porque maneja inapropiadamente "-F '.('" en la línea de comando y, por lo tanto, puede permitir una escalada de privilegios de cualquier usuario a root. Esto ocurre... • https://www.exim.org/static/doc/security/CVE-2020-qualys/CVE-2020-28013-PFPSN.txt • CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2020-28022 – Debian Security Advisory 4912-1
https://notcve.org/view.php?id=CVE-2020-28022
06 May 2021 — Exim 4 before 4.94.2 has Improper Restriction of Write Operations within the Bounds of a Memory Buffer. This occurs when processing name=value pairs within MAIL FROM and RCPT TO commands. Exim 4 versiones anteriores a 4.94.2, se presenta una Restricción Inapropiada de Operaciones de Escritura dentro de los límites de un búfer de memoria. Esto ocurre cuando name=value son procesados dentro de los comandos MAIL FROM y RCPT TO The Qualys Research Labs reported several vulnerabilities in Exim, a mail trans... • https://www.exim.org/static/doc/security/CVE-2020-qualys/CVE-2020-28022-EXOPT.txt • CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2020-28016 – Ubuntu Security Notice USN-4934-2
https://notcve.org/view.php?id=CVE-2020-28016
06 May 2021 — Exim 4 before 4.94.2 allows an off-by-two Out-of-bounds Write because "-F ''" is mishandled by parse_fix_phrase. Exim 4 versiones anteriores a 4.94.2, permite una Escritura Fuera de Límites por dos pasos porque "-F ''" es manejado inapropiadamente con la función parse_fix_phrase USN-4934-1 fixed several vulnerabilities in Exim. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. CVE-2020-28026 only affected Ubuntu 16.04 ESM. It was discovered that Exim contained multiple... • https://www.exim.org/static/doc/security/CVE-2020-qualys/CVE-2020-28016-PFPZA.txt • CWE-787: Out-of-bounds Write •