ghsa-868p-wr6f-7jfr
Vulnerability from github
Published
2022-05-13 01:09
Modified
2024-07-25 15:30
Severity ?
Details
An issue was discovered in the base64d function in the SMTP listener in Exim before 4.90.1. By sending a handcrafted message, a buffer overflow may happen. This can be used to execute code remotely.
{ "affected": [], "aliases": [ "CVE-2018-6789" ], "database_specific": { "cwe_ids": [ "CWE-119", "CWE-120" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-02-08T23:29:00Z", "severity": "CRITICAL" }, "details": "An issue was discovered in the base64d function in the SMTP listener in Exim before 4.90.1. By sending a handcrafted message, a buffer overflow may happen. This can be used to execute code remotely.", "id": "GHSA-868p-wr6f-7jfr", "modified": "2024-07-25T15:30:34Z", "published": "2022-05-13T01:09:53Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-6789" }, { "type": "WEB", "url": "https://devco.re/blog/2018/03/06/exim-off-by-one-RCE-exploiting-CVE-2018-6789-en" }, { "type": "WEB", "url": "https://exim.org/static/doc/security/CVE-2018-6789.txt" }, { "type": "WEB", "url": "https://git.exim.org/exim.git/commit/cf3cd306062a08969c41a1cdd32c6855f1abecf1" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00009.html" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3565-1" }, { "type": "WEB", "url": "https://www.debian.org/security/2018/dsa-4110" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/44571" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/45671" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2018/02/10/2" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/162959/Exim-base64d-Buffer-Overflow.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2018/02/07/2" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/103049" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1040461" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.