// For flags

CVE-2020-28013

 

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Exim 4 before 4.94.2 allows Heap-based Buffer Overflow because it mishandles "-F '.('" on the command line, and thus may allow privilege escalation from any user to root. This occurs because of the interpretation of negative sizes in strncpy.

Exim 4 versiones anteriores a 4.94.2, permite un Desbordamiento de Búfer en la Región Heap de la Memoria porque maneja inapropiadamente "-F '.('" en la línea de comando y, por lo tanto, puede permitir una escalada de privilegios de cualquier usuario a root. Esto ocurre debido a la interpretación de tamaños negativos en strncpy

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-10-30 CVE Reserved
  • 2021-05-06 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Exim
Search vendor "Exim"
Exim
Search vendor "Exim" for product "Exim"
>= 4.00 < 4.94.2
Search vendor "Exim" for product "Exim" and version " >= 4.00 < 4.94.2"
-
Affected