Lucene search

K
cvelistZdiCVELIST:CVE-2023-42119
HistoryMay 03, 2024 - 2:13 a.m.

CVE-2023-42119 Exim dnsdb Out-Of-Bounds Read Information Disclosure Vulnerability

2024-05-0302:13:26
CWE-125
zdi
www.cve.org
exim
dnsdb
out-of-bounds
read
information
disclosure
vulnerability
tcp
port 25
validation
user-supplied data
buffer
arbitrary code
zdi-can-17643

3.1 Low

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

5.9 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

28.9%

Exim dnsdb Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of Exim. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the smtp service, which listens on TCP port 25 by default. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the service account. Was ZDI-CAN-17643.

CNA Affected

[
  {
    "vendor": "Exim",
    "product": "Exim",
    "versions": [
      {
        "version": "R.47.0.0 AutoCAD 2021 & R.47.0.0 AutoCAD LT 2021",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

3.1 Low

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

5.9 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

28.9%