7.5
HIGH
CVE-2022-3559
Exim Regex Handler Use After Free Vulnerability
Description

A vulnerability was found in Exim and classified as problematic. This issue affects some unknown processing of the component Regex Handler. The manipulation leads to use after free. The name of the patch is 4e9ed49f8f12eb331b29bd5b6dc3693c520fddc2. It is recommended to apply a patch to fix this issue. The identifier VDB-211073 was assigned to this vulnerability.

INFO

Published Date :

Oct. 17, 2022, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:51 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-3559 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Exim exim

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-3559 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-3559 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference VulDB https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WFHLZVHNNO2GWYP5EA4TZQZ5O4GVPARR/ [No types assigned]
    Added Reference VulDB https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TMQ6OCKPNPBPSD37YR4FOWV2R54M2UEP/ [No types assigned]
    Added Reference VulDB https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EIH4W5R7SHTUEQFWWKB4TUO5YFZX64KV/ [No types assigned]
    Removed Reference VulDB https://lists.fedoraproject.org/archives/list/[email protected]/message/WFHLZVHNNO2GWYP5EA4TZQZ5O4GVPARR/
    Removed Reference VulDB https://lists.fedoraproject.org/archives/list/[email protected]/message/TMQ6OCKPNPBPSD37YR4FOWV2R54M2UEP/
    Removed Reference VulDB https://lists.fedoraproject.org/archives/list/[email protected]/message/EIH4W5R7SHTUEQFWWKB4TUO5YFZX64KV/
    Removed CWE VulDB CWE-416
  • Modified Analysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/EIH4W5R7SHTUEQFWWKB4TUO5YFZX64KV/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/EIH4W5R7SHTUEQFWWKB4TUO5YFZX64KV/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TMQ6OCKPNPBPSD37YR4FOWV2R54M2UEP/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TMQ6OCKPNPBPSD37YR4FOWV2R54M2UEP/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/WFHLZVHNNO2GWYP5EA4TZQZ5O4GVPARR/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/WFHLZVHNNO2GWYP5EA4TZQZ5O4GVPARR/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 14, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/EIH4W5R7SHTUEQFWWKB4TUO5YFZX64KV/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TMQ6OCKPNPBPSD37YR4FOWV2R54M2UEP/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/WFHLZVHNNO2GWYP5EA4TZQZ5O4GVPARR/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 20, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugs.exim.org/show_bug.cgi?id=2915 No Types Assigned https://bugs.exim.org/show_bug.cgi?id=2915 Patch, Vendor Advisory
    Changed Reference Type https://git.exim.org/exim.git/commit/4e9ed49f8f12eb331b29bd5b6dc3693c520fddc2 No Types Assigned https://git.exim.org/exim.git/commit/4e9ed49f8f12eb331b29bd5b6dc3693c520fddc2 Patch, Vendor Advisory
    Changed Reference Type https://vuldb.com/?id.211073 No Types Assigned https://vuldb.com/?id.211073 Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:exim:exim:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 19, 2022

    Action Type Old Value New Value
    Changed Description A vulnerability was found in Exim and classified as critical. This issue affects some unknown processing of the component Regex Handler. The manipulation leads to use after free. The name of the patch is 4e9ed49f8f12eb331b29bd5b6dc3693c520fddc2. It is recommended to apply a patch to fix this issue. The identifier VDB-211073 was assigned to this vulnerability. A vulnerability was found in Exim and classified as problematic. This issue affects some unknown processing of the component Regex Handler. The manipulation leads to use after free. The name of the patch is 4e9ed49f8f12eb331b29bd5b6dc3693c520fddc2. It is recommended to apply a patch to fix this issue. The identifier VDB-211073 was assigned to this vulnerability.
    Removed CVSS V3.1 VulDB AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
    Added CVSS V3.1 VulDB AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
    Added Reference https://bugs.exim.org/show_bug.cgi?id=2915 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-3559 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.69 }} 0.10%

score

0.80185

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability