Executive Summary

Informations
Name CVE-2012-5671 First vendor Publication 2012-10-31
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the dkim_exim_query_dns_txt function in dkim.c in Exim 4.70 through 4.80, when DKIM support is enabled and acl_smtp_connect and acl_smtp_rcpt are not set to "warn control = dkim_disable_verify," allows remote attackers to execute arbitrary code via an email from a malicious DNS server.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5671

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17931
 
Oval ID: oval:org.mitre.oval:def:17931
Title: USN-1618-1 -- exim4 vulnerability
Description: Exim could be made to run programs if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1618-1
CVE-2012-5671
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): exim4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19926
 
Oval ID: oval:org.mitre.oval:def:19926
Title: DSA-2566-1 exim4 - heap overflow
Description: It was discovered that Exim, a mail transport agent, is not properly handling the decoding of DNS records for DKIM. Specifically, crafted records can yield to a heap-based buffer overflow. An attacker can exploit this flaw to execute arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2566-1
CVE-2012-5671
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): exim4
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for exim openSUSE-SU-2012:1404-1 (exim)
File : nvt/gb_suse_2012_1404_1.nasl
2012-11-02 Name : Fedora Update for exim FEDORA-2012-17044
File : nvt/gb_fedora_2012_17044_exim_fc17.nasl
2012-11-02 Name : Fedora Update for exim FEDORA-2012-17085
File : nvt/gb_fedora_2012_17085_exim_fc16.nasl
2012-10-29 Name : Debian Security Advisory DSA 2566-1 (exim4)
File : nvt/deb_2566_1.nasl
2012-10-29 Name : FreeBSD Ports: exim
File : nvt/freebsd_exim4.nasl
2012-10-29 Name : Ubuntu Update for exim4 USN-1618-1
File : nvt/gb_ubuntu_USN_1618_1.nasl

Snort® IPS/IDS

Date Description
2014-01-10 Exim DKIM decoding buffer overflow attempt
RuleID : 25333 - Revision : 7 - Type : PROTOCOL-DNS

Nessus® Vulnerability Scanner

Date Description
2014-08-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-482.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-738.nasl - Type : ACT_GATHER_INFO
2014-04-18 Name : The remote web server contains an application that is affected by a buffer ov...
File : atmail_webmail_6_6_2.nasl - Type : ACT_GATHER_INFO
2014-01-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-32.nasl - Type : ACT_GATHER_INFO
2012-11-09 Name : The remote Fedora host is missing a security update.
File : fedora_2012-16899.nasl - Type : ACT_GATHER_INFO
2012-10-31 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17085.nasl - Type : ACT_GATHER_INFO
2012-10-30 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17044.nasl - Type : ACT_GATHER_INFO
2012-10-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2566.nasl - Type : ACT_GATHER_INFO
2012-10-29 Name : The remote mail server is potentially affected by a buffer overflow vulnerabi...
File : exim_4_80_1.nasl - Type : ACT_GATHER_INFO
2012-10-26 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b0f3ab1f1f3b11e28fe90022156e8794.nasl - Type : ACT_GATHER_INFO
2012-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1618-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56285
DEBIAN http://www.debian.org/security/2012/dsa-2566
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-November/09166...
http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090900...
http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090963...
MLIST http://www.openwall.com/lists/oss-security/2012/10/26/5
https://lists.exim.org/lurker/message/20121026.080330.74b9147b.en.html
OSVDB http://osvdb.org/86616
SECUNIA http://secunia.com/advisories/51098
http://secunia.com/advisories/51115
http://secunia.com/advisories/51153
http://secunia.com/advisories/51155
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00018.html
UBUNTU http://www.ubuntu.com/usn/USN-1618-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/79615

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:22:37
  • Multiple Updates
2021-04-22 01:27:01
  • Multiple Updates
2020-05-23 00:35:19
  • Multiple Updates
2017-08-29 09:24:09
  • Multiple Updates
2016-06-28 22:10:31
  • Multiple Updates
2016-04-26 22:30:49
  • Multiple Updates
2014-08-13 13:24:37
  • Multiple Updates
2014-06-14 13:34:01
  • Multiple Updates
2014-04-19 13:22:54
  • Multiple Updates
2014-02-17 11:14:31
  • Multiple Updates
2014-01-19 21:28:58
  • Multiple Updates
2013-05-10 22:49:53
  • Multiple Updates
2013-04-19 13:20:52
  • Multiple Updates
2012-11-20 13:23:03
  • Multiple Updates