Lucene search

K
cvelistZdiCVELIST:CVE-2023-42117
HistoryMay 03, 2024 - 2:13 a.m.

CVE-2023-42117 Exim Improper Neutralization of Special Elements Remote Code Execution Vulnerability

2024-05-0302:13:25
CWE-138
zdi
www.cve.org
exim
remote code execution
vulnerability
memory corruption
tcp port 25
zdi-can-17554

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.0%

Exim Improper Neutralization of Special Elements Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Exim. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the smtp service, which listens on TCP port 25 by default. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17554.

CNA Affected

[
  {
    "vendor": "Exim",
    "product": "Exim",
    "versions": [
      {
        "version": "4.96-RC1-11-315206fbf",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.0%