[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250108

 
 

909

 
 

196064

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS-2022-1622 --- exim

ID: oval:org.secpod.oval:def:1601571Date: (C)2022-08-09   (M)2022-10-10
Class: PATCHFamily: unix




Exim 4 before 4.94.2 allows Execution with Unnecessary Privileges. Because Exim operates as root in the log directory , a symlink or hard link attack allows overwriting critical root-owned files anywhere on the filesystem. Exim 4 before 4.94.2 allows Execution with Unnecessary Privileges. Because Exim operates as root in the spool directory , an attacker can write to a /var/spool/exim4/input spool header file, in which a crafted recipient address can indirectly lead to command execution. Exim 4 before 4.94.2 allows Integer Overflow to Buffer Overflow because get_stdinput allows unbounded reads that are accompanied by unbounded increases in a certain size variable. NOTE: exploitation may be impractical because of the execution time needed to overflow . Exim 4 before 4.94.2 allows Out-of-bounds Write because the main function, while setuid root, copies the current working directory pathname into a buffer that is too small . Exim 4 before 4.94.2 allows Heap-based Buffer Overflow in queue_run via two sender options: -R and -S. This may cause privilege escalation from exim to root. Exim 4 before 4.94.2 allows Exposure of File Descriptor to Unintended Control Sphere because rda_interpret uses a privileged pipe that lacks a close-on-exec flag. Exim 4 before 4.94.2 allows Heap-based Buffer Overflow because it mishandles '-F'.

Platform:
Amazon Linux AMI
Product:
exim
Reference:
ALAS-2022-1622
CVE-2020-28007
CVE-2020-28008
CVE-2020-28009
CVE-2020-28010
CVE-2020-28011
CVE-2020-28012
CVE-2020-28013
CVE-2020-28014
CVE-2020-28019
CVE-2020-28022
CVE-2020-28023
CVE-2020-28024
CVE-2020-28025
CVE-2020-28026
CVE-2021-27216
CVE    15
CVE-2020-28008
CVE-2020-28019
CVE-2020-28009
CVE-2020-28026
...

© SecPod Technologies