Description

Heap-based buffer overflow in the dkim_exim_query_dns_txt function in dkim.c in Exim 4.70 through 4.80, when DKIM support is enabled and acl_smtp_connect and acl_smtp_rcpt are not set to "warn control = dkim_disable_verify," allows remote attackers to execute arbitrary code via an email from a malicious DNS server.

INFO

Published Date :

Oct. 31, 2012, 4:55 p.m.

Last Modified :

Nov. 21, 2024, 1:45 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2012-5671 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2012-5671 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Exim exim
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-5671.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091664.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090900.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090963.html
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00018.html
http://osvdb.org/86616
http://secunia.com/advisories/51098 Vendor Advisory
http://secunia.com/advisories/51115
http://secunia.com/advisories/51153
http://secunia.com/advisories/51155
http://www.debian.org/security/2012/dsa-2566
http://www.openwall.com/lists/oss-security/2012/10/26/5
http://www.securityfocus.com/bid/56285
http://www.ubuntu.com/usn/USN-1618-1
https://exchange.xforce.ibmcloud.com/vulnerabilities/79615
https://lists.exim.org/lurker/message/20121026.080330.74b9147b.en.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091664.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090900.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090963.html
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00018.html
http://osvdb.org/86616
http://secunia.com/advisories/51098 Vendor Advisory
http://secunia.com/advisories/51115
http://secunia.com/advisories/51153
http://secunia.com/advisories/51155
http://www.debian.org/security/2012/dsa-2566
http://www.openwall.com/lists/oss-security/2012/10/26/5
http://www.securityfocus.com/bid/56285
http://www.ubuntu.com/usn/USN-1618-1
https://exchange.xforce.ibmcloud.com/vulnerabilities/79615
https://lists.exim.org/lurker/message/20121026.080330.74b9147b.en.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Imoro Umar Farouq's report on Internal Network Penetration Testing

Shell

Updated: 6 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 12, 2024, 11:46 a.m. This repo has been linked 161 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-5671 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-5671 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Nov. 21, 2024

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091664.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090900.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090963.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00018.html
    Added Reference http://osvdb.org/86616
    Added Reference http://secunia.com/advisories/51098
    Added Reference http://secunia.com/advisories/51115
    Added Reference http://secunia.com/advisories/51153
    Added Reference http://secunia.com/advisories/51155
    Added Reference http://www.debian.org/security/2012/dsa-2566
    Added Reference http://www.openwall.com/lists/oss-security/2012/10/26/5
    Added Reference http://www.securityfocus.com/bid/56285
    Added Reference http://www.ubuntu.com/usn/USN-1618-1
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/79615
    Added Reference https://lists.exim.org/lurker/message/20121026.080330.74b9147b.en.html
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/79615 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/79615 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 01, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

35.73 }} -0.80%

score

0.96750

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability