Denial of service in Exim



Published: 2022-08-22
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-37451
CWE-ID CWE-763
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Exim
Server applications / Mail servers

Vendor Exim

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Release of invalid pointer or reference

EUVDB-ID: #VU66692

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-37451

CWE-ID: CWE-763 - Release of invalid pointer or reference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an invalid free in pam_converse() function in auths/call_pam.c. A remote attacker can initiate the connection to the affected mail server and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Exim: 4.00 - 4.95

External links

http://www.exim.org/static/doc/security/
http://github.com/ivd38/exim_invalid_free
http://github.com/Exim/exim/compare/exim-4.95...exim-4.96
http://lists.exim.org/lurker/message/20220625.141825.d6de6074.en.html
http://www.openwall.com/lists/oss-security/2022/08/06/1
http://github.com/Exim/exim/wiki/EximSecurity
http://cwe.mitre.org/data/definitions/762.html
http://github.com/Exim/exim/commit/51be321b27825c01829dffd90f11bfff256f7e42


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###