#VU43366 Heap-based buffer overflow in Exim - CVE-2012-5671


| Updated: 2021-09-28

Vulnerability identifier: #VU43366

Vulnerability risk: Medium

CVSSv4.0: 2.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:U/U:Green]

CVE-ID: CVE-2012-5671

CWE-ID: CWE-122

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Exim
Server applications / Mail servers

Vendor: Exim

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in Heap-based buffer overflow in the dkim_exim_query_dns_txt function in dkim.c in Exim 4.70 through 4.80, when DKIM support is enabled and acl_smtp_connect and acl_smtp_rcpt are not set to "warn control = dkim_disable_verify,". A remote attacker can use an email from a malicious DNS server. to trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Exim: 4.70 - 4.80


External links
https://lists.fedoraproject.org/pipermail/package-announce/2012-November/091664.html
https://lists.fedoraproject.org/pipermail/package-announce/2012-October/090900.html
https://lists.fedoraproject.org/pipermail/package-announce/2012-October/090963.html
https://lists.opensuse.org/opensuse-security-announce/2012-10/msg00018.html
https://osvdb.org/86616
https://secunia.com/advisories/51098
https://secunia.com/advisories/51115
https://secunia.com/advisories/51153
https://secunia.com/advisories/51155
https://www.debian.org/security/2012/dsa-2566
https://www.openwall.com/lists/oss-security/2012/10/26/5
https://www.securityfocus.com/bid/56285
https://www.ubuntu.com/usn/USN-1618-1
https://exchange.xforce.ibmcloud.com/vulnerabilities/79615
https://lists.exim.org/lurker/message/20121026.080330.74b9147b.en.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability