Executive Summary

Informations
Name CVE-2005-0022 First vendor Publication 2005-05-02
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the spa_base64_to_bits function in Exim before 4.43, as originally obtained from Samba code, and as called by the auth_spa_client function, may allow attackers to execute arbitrary code during SPA authentication.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0022

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11293
 
Oval ID: oval:org.mitre.oval:def:11293
Title: Perl-Compatible Regular Expression (PCRE) library before 7.3 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via regex patterns containing unmatched "\Q\E" sequences with orphan "\E" codes.
Description: Buffer overflow in the spa_base64_to_bits function in Exim before 4.43, as originally obtained from Samba code, and as called by the auth_spa_client function, may allow attackers to execute arbitrary code during SPA authentication.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0022
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-23 (exim)
File : nvt/glsa_200501_23.nasl
2008-09-04 Name : exim -- two buffer overflow vulnerabilities
File : nvt/freebsd_exim.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
12727 Exim SPA Authentication spa_base64_to_bits Function Remote Overflow

A remote overflow exists in Exim. Exim fails to have sufficient boundary checks in the 'spa_base64_to_bits()' function resulting in a buffer overflow. With a specially crafted request, an attacker can execute arbitrary code in the context of the affected application resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 AUTH user overflow attempt
RuleID : 3824 - Revision : 16 - Type : SERVER-MAIL

Nessus® Vulnerability Scanner

Date Description
2012-09-24 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-002.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-56-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ca9ce8795ebb11d9a01c0050569f0001.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-025.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-23.nasl - Type : ACT_GATHER_INFO
2005-01-07 Name : The remote mail server is vulnerable to a buffer overflow attack.
File : exim_spa_ipv6_overflow.nasl - Type : ACT_GATHER_INFO
2005-01-07 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-001.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/12188
BUGTRAQ http://marc.info/?l=bugtraq&m=110824870908614&w=2
CONFIRM http://ftp6.us.freebsd.org/pub/mail/exim/ChangeLogs/ChangeLog-4.44
GENTOO http://security.gentoo.org/glsa/glsa-200501-23.xml
IDEFENSE http://www.idefense.com/application/poi/display?id=178&type=vulnerabilities
MLIST http://www.exim.org/mail-archives/exim-users/Week-of-Mon-20050103/msg00028.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-025.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:02:42
  • Multiple Updates
2021-04-22 01:02:55
  • Multiple Updates
2020-05-23 01:36:25
  • Multiple Updates
2020-05-23 00:16:16
  • Multiple Updates
2017-10-11 09:23:26
  • Multiple Updates
2016-10-18 12:01:33
  • Multiple Updates
2016-04-26 13:13:28
  • Multiple Updates
2014-02-17 10:29:39
  • Multiple Updates
2014-01-19 21:22:30
  • Multiple Updates
2013-05-11 11:19:29
  • Multiple Updates