Exim NTLM Challenge Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Exim. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of NTLM challenge requests. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated data structure. An attacker can leverage this vulnerability to disclose information in the context of the service account. . Was ZDI-CAN-17433.
History

Wed, 18 Sep 2024 18:45:00 +0000

Type Values Removed Values Added
Description Exim NTLM Challenge Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Exim. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of NTLM challenge requests. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated data structure. An attacker can leverage this vulnerability to disclose information in the context of the service account. Was ZDI-CAN-17433. Exim NTLM Challenge Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Exim. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of NTLM challenge requests. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated data structure. An attacker can leverage this vulnerability to disclose information in the context of the service account. . Was ZDI-CAN-17433.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2024-05-03T02:13:22.934Z

Updated: 2024-09-18T18:30:09.394Z

Reserved: 2023-09-06T21:14:24.435Z

Link: CVE-2023-42114

cve-icon Vulnrichment

Updated: 2024-08-02T19:16:50.504Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-03T03:15:49.923

Modified: 2024-09-18T19:15:35.727

Link: CVE-2023-42114

cve-icon Redhat

Severity : Low

Publid Date: 2023-09-27T00:00:00Z

Links: CVE-2023-42114 - Bugzilla