641
VMScore

CVE-2020-28008

Published: 06/05/2021 Updated: 10/05/2021
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Exim 4 prior to 4.94.2 allows Execution with Unnecessary Privileges. Because Exim operates as root in the spool directory (owned by a non-root user), an attacker can write to a /var/spool/exim4/input spool header file, in which a crafted recipient address can indirectly lead to command execution.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

exim exim

Vendor Advisories

The Qualys Research Labs reported several vulnerabilities in Exim, a mail transport agent, which could result in local privilege escalation and remote code execution Details can be found in the Qualys advisory at wwwqualyscom/2021/05/04/21nails/21nailstxt For the stable distribution (buster), these problems have been fixed in version 4 ...
Exim 4 before 4942 allows Execution with Unnecessary Privileges Because Exim operates as root in the log directory (owned by a non-root user), a symlink or hard link attack allows overwriting critical root-owned files anywhere on the filesystem (CVE-2020-28007) Exim 4 before 4942 allows Execution with Unnecessary Privileges Because Exim oper ...
A security issue has been found in Exim before version 4942 that allows for assorted attacks in Exim's spool directory ...