Vulnerability CVE-2005-0021


Published: 2005-05-02   Modified: 2012-02-12

Description:
Multiple buffer overflows in Exim before 4.43 may allow attackers to execute arbitrary code via (1) an IPv6 address with more than 8 components, as demonstrated using the -be command line option, which triggers an overflow in the host_aton function, or (2) the -bh command line option or dnsdb PTR lookup, which triggers an overflow in the dns_build_reverse function.

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
University of cambridge -> EXIM 

 References:
http://ftp6.us.freebsd.org/pub/mail/exim/ChangeLogs/ChangeLog-4.44
http://security.gentoo.org/glsa/glsa-200501-23.xml
http://www.debian.org/security/2005/dsa-635
http://www.debian.org/security/2005/dsa-637
http://www.exim.org/mail-archives/exim-users/Week-of-Mon-20050103/msg00028.html
http://www.idefense.com/application/poi/display?id=179&type=vulnerabilities
http://www.idefense.com/application/poi/display?id=183&type=vulnerabilities
http://www.kb.cert.org/vuls/id/132992
http://www.redhat.com/support/errata/RHSA-2005-025.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10347

Copyright 2024, cxsecurity.com

 

Back to Top