Количество 9
Количество 9

CVE-2022-3559
A vulnerability was found in Exim and classified as problematic. This issue affects some unknown processing of the component Regex Handler. The manipulation leads to use after free. The name of the patch is 4e9ed49f8f12eb331b29bd5b6dc3693c520fddc2. It is recommended to apply a patch to fix this issue. The identifier VDB-211073 was assigned to this vulnerability.

CVE-2022-3559
A vulnerability was found in Exim and classified as problematic. This issue affects some unknown processing of the component Regex Handler. The manipulation leads to use after free. The name of the patch is 4e9ed49f8f12eb331b29bd5b6dc3693c520fddc2. It is recommended to apply a patch to fix this issue. The identifier VDB-211073 was assigned to this vulnerability.
CVE-2022-3559
A vulnerability was found in Exim and classified as problematic. This ...

openSUSE-SU-2022:10191-1
Security update for exim

openSUSE-SU-2022:10168-1
Security update for exim
GHSA-86wj-xg3c-r8gx
A vulnerability was found in Exim and classified as critical. This issue affects some unknown processing of the component Regex Handler. The manipulation leads to use after free. The name of the patch is 4e9ed49f8f12eb331b29bd5b6dc3693c520fddc2. It is recommended to apply a patch to fix this issue. The identifier VDB-211073 was assigned to this vulnerability.

BDU:2022-06645
Уязвимость компонента обработчика регулярных выражений Regex Handler почтового сервера Exim, связанная с использованием памяти после ее освобождения, позволяющая нарушителю вызвать отказ в обслуживании

ROS-20221028-01
Множественные уязвимости Exim

openSUSE-SU-2024:0007-1
Security update for exim
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-3559 A vulnerability was found in Exim and classified as problematic. This issue affects some unknown processing of the component Regex Handler. The manipulation leads to use after free. The name of the patch is 4e9ed49f8f12eb331b29bd5b6dc3693c520fddc2. It is recommended to apply a patch to fix this issue. The identifier VDB-211073 was assigned to this vulnerability. | CVSS3: 4.6 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-3559 A vulnerability was found in Exim and classified as problematic. This issue affects some unknown processing of the component Regex Handler. The manipulation leads to use after free. The name of the patch is 4e9ed49f8f12eb331b29bd5b6dc3693c520fddc2. It is recommended to apply a patch to fix this issue. The identifier VDB-211073 was assigned to this vulnerability. | CVSS3: 4.6 | 0% Низкий | больше 2 лет назад |
CVE-2022-3559 A vulnerability was found in Exim and classified as problematic. This ... | CVSS3: 4.6 | 0% Низкий | больше 2 лет назад | |
![]() | openSUSE-SU-2022:10191-1 Security update for exim | 0% Низкий | больше 2 лет назад | |
![]() | openSUSE-SU-2022:10168-1 Security update for exim | 0% Низкий | больше 2 лет назад | |
GHSA-86wj-xg3c-r8gx A vulnerability was found in Exim and classified as critical. This issue affects some unknown processing of the component Regex Handler. The manipulation leads to use after free. The name of the patch is 4e9ed49f8f12eb331b29bd5b6dc3693c520fddc2. It is recommended to apply a patch to fix this issue. The identifier VDB-211073 was assigned to this vulnerability. | CVSS3: 7.5 | 0% Низкий | больше 2 лет назад | |
![]() | BDU:2022-06645 Уязвимость компонента обработчика регулярных выражений Regex Handler почтового сервера Exim, связанная с использованием памяти после ее освобождения, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.5 | 0% Низкий | почти 3 года назад |
![]() | ROS-20221028-01 Множественные уязвимости Exim | CVSS3: 9.8 | больше 2 лет назад | |
![]() | openSUSE-SU-2024:0007-1 Security update for exim | больше 1 года назад |
Уязвимостей на страницу