Executive Summary

Informations
Name CVE-2005-0021 First vendor Publication 2005-05-02
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in Exim before 4.43 may allow attackers to execute arbitrary code via (1) an IPv6 address with more than 8 components, as demonstrated using the -be command line option, which triggers an overflow in the host_aton function, or (2) the -bh command line option or dnsdb PTR lookup, which triggers an overflow in the dns_build_reverse function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0021

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10347
 
Oval ID: oval:org.mitre.oval:def:10347
Title: Perl-Compatible Regular Expression (PCRE) library before 7.3 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via regex patterns containing unmatched "\Q\E" sequences with orphan "\E" codes.
Description: Multiple buffer overflows in Exim before 4.43 may allow attackers to execute arbitrary code via (1) an IPv6 address with more than 8 components, as demonstrated using the -be command line option, which triggers an overflow in the host_aton function, or (2) the -bh command line option or dnsdb PTR lookup, which triggers an overflow in the dns_build_reverse function.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0021
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200501-23 (exim)
File : nvt/glsa_200501_23.nasl
2008-09-04 Name : exim -- two buffer overflow vulnerabilities
File : nvt/freebsd_exim.nasl
2008-01-17 Name : Debian Security Advisory DSA 635-1 (exim)
File : nvt/deb_635_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 637-1 (exim-tls)
File : nvt/deb_637_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
12946 Exim -bh Command Line Option dns_build_reverse Function Local Overflow

A local overflow exists in Exim. Exim fails to check the length of a string resulting in a buffer overflow in the dns_build_reverse() function. Exim drops SUID privileges before the vulnerable code is reached. With a specially crafted request, an attacker can further escalate privileges or retrieve the mailer uid to access email messages, resulting in a loss of integrity and confidentiality.
12726 Exim -be Command Line Option host_aton Function Local Overflow

A remote overflow exists in Exim. Exim fails to properly check input to host_aton() resulting in a buffer overflow. With a specially crafted request of an IPv6 address with more than 8 components, an attacker can cause execution of arbitrary code resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2012-09-24 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-002.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-56-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ca9ce8795ebb11d9a01c0050569f0001.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-025.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200501-23.nasl - Type : ACT_GATHER_INFO
2005-01-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-637.nasl - Type : ACT_GATHER_INFO
2005-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-635.nasl - Type : ACT_GATHER_INFO
2005-01-07 Name : The remote mail server is vulnerable to a buffer overflow attack.
File : exim_spa_ipv6_overflow.nasl - Type : ACT_GATHER_INFO
2005-01-07 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-001.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT-VN http://www.kb.cert.org/vuls/id/132992
CONFIRM http://ftp6.us.freebsd.org/pub/mail/exim/ChangeLogs/ChangeLog-4.44
DEBIAN http://www.debian.org/security/2005/dsa-635
http://www.debian.org/security/2005/dsa-637
GENTOO http://security.gentoo.org/glsa/glsa-200501-23.xml
IDEFENSE http://www.idefense.com/application/poi/display?id=179&type=vulnerabilities
http://www.idefense.com/application/poi/display?id=183&type=vulnerabilities
MLIST http://www.exim.org/mail-archives/exim-users/Week-of-Mon-20050103/msg00028.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-025.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:02:42
  • Multiple Updates
2021-04-22 01:02:54
  • Multiple Updates
2020-05-23 01:36:25
  • Multiple Updates
2020-05-23 00:16:16
  • Multiple Updates
2017-10-11 09:23:26
  • Multiple Updates
2016-04-26 13:13:27
  • Multiple Updates
2014-02-17 10:29:38
  • Multiple Updates
2013-05-11 11:19:29
  • Multiple Updates