CVE-2010-4344 Information

Share on:

Description

Heap-based buffer overflow in the string_vformat function in string.c in Exim before 4.70 allows remote attackers to execute arbitrary code via an SMTP session that includes two MAIL commands in conjunction with a large message containing crafted headers leading to improper rejection logging.

Reference

ftp://ftp.exim.org/pub/exim/ChangeLogs/ChangeLog-4.70 http://atmail.com/blog/2010/atmail-6204-now-available/ http://bugs.exim.org/show_bug.cgi?id=787 http://git.exim.org/exim.git/commit/24c929a27415c7cfc7126c47e4cad39acf3efa6b http://lists.exim.org/lurker/message/20101210.164935.385e04d0.en.html http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00003.html http://openwall.com/lists/oss-security/2010/12/10/1 http://secunia.com/advisories/40019 http://secunia.com/advisories/42576 http://secunia.com/advisories/42586 http://secunia.com/advisories/42587 http://secunia.com/advisories/42589 http://www.cpanel.net/2010/12/exim-remote-memory-corruption-vulnerability-notification-cve-2010-4344.html http://www.debian.org/security/2010/dsa-2131 http://www.exim.org/lurker/message/20101207.215955.bb32d4f2.en.html http://www.kb.cert.org/vuls/id/682457 http://www.metasploit.com/modules/exploit/unix/smtp/exim4_string_format http://www.osvdb.org/69685 http://www.redhat.com/support/errata/RHSA-2010-0970.html http://www.securityfocus.com/archive/1/515172/100/0/threaded http://www.securityfocus.com/bid/45308 http://www.securitytracker.com/id?1024858 http://www.theregister.co.uk/2010/12/11/exim_code_execution_peril/ http://www.ubuntu.com/usn/USN-1032-1 http://www.vupen.com/english/advisories/2010/3171 http://www.vupen.com/english/advisories/2010/3172 http://www.vupen.com/english/advisories/2010/3181 http://www.vupen.com/english/advisories/2010/3186 http://www.vupen.com/english/advisories/2010/3204 http://www.vupen.com/english/advisories/2010/3246 http://www.vupen.com/english/advisories/2010/3317 https://bugzilla.redhat.com/show_bug.cgi?id=661756