Multiple vulnerabilities in Exim



Published: 2022-08-22 | Updated: 2023-03-20
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-37452
CVE-2021-38371
CWE-ID CWE-122
CWE-300
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Exim
Server applications / Mail servers

Vendor Exim

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU66691

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-37452

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error for the alias list within the host_name_lookup() function in host.c when the sender_host_name is set. A remote attacker can initiate a connection to the affected server, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Exim: 4.00 - 4.94.2

External links

http://www.exim.org/static/doc/security/
http://github.com/ivd38/exim_overflow
http://www.openwall.com/lists/oss-security/2022/08/06/8
http://github.com/Exim/exim/commit/d4bc023436e4cce7c23c5f8bb5199e178b4cc743
http://github.com/Exim/exim/wiki/EximSecurity
http://github.com/Exim/exim/compare/exim-4.94...exim-4.95


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Man-in-the-Middle (MitM) attack

EUVDB-ID: #VU73857

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-38371

CWE-ID: CWE-300 - Channel Accessible by Non-Endpoint ('Man-in-the-Middle')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform MitM attack.

The vulnerability exists due to the way Exim handles concurrent STARTTLS sessions when sending out emails. A malicious server can send a response to the *next* command within the existing STARTTLS sessions and force the Exim to treat this session as trusted.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Exim: 4.00 - 4.94.2

External links

http://www.exim.org
http://nostarttls.secvuln.info
http://www.exim.org/static/doc/security/CVE-2021-38371.txt


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###