CVE-2023-42117

Exim Improper Neutralization of Special Elements Remote Code Execution Vulnerability

Description

Exim Improper Neutralization of Special Elements Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Exim. Authentication is not required to exploit this vulnerability. The specific flaw exists within the smtp service, which listens on TCP port 25 by default. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17554.

Category

8.1
CVSS
Severity: High
CVSS 3.0 •
EPSS 8.63% Top 10%
Affected: Exim Exim
Published at:
Updated at:

References

Frequently Asked Questions

What is the severity of CVE-2023-42117?
CVE-2023-42117 has been scored as a high severity vulnerability.
How to fix CVE-2023-42117?
To fix CVE-2023-42117, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2023-42117 being actively exploited in the wild?
It is possible that CVE-2023-42117 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~9% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
What software or system is affected by CVE-2023-42117?
CVE-2023-42117 affects Exim Exim.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.