CVE-2017-16943 Information

Share on:

Description

The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via vectors involving BDAT commands.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Reference

http://openwall.com/lists/oss-security/2017/11/25/1 http://openwall.com/lists/oss-security/2017/11/25/2 http://openwall.com/lists/oss-security/2017/11/25/3 http://www.securitytracker.com/id/1039872 https://bugs.exim.org/show_bug.cgi?id=2199 https://git.exim.org/exim.git/commit/4090d62a4b25782129cc1643596dc2f6e8f63bde https://git.exim.org/exim.git/commitdiff/4e6ae6235c68de243b1c2419027472d7659aa2b4 https://github.com/LetUsFsck/PoC-Exploit-Mirror/tree/master/CVE-2017-16944 https://lists.exim.org/lurker/message/20171125.034842.d1d75cac.en.html https://www.debian.org/security/2017/dsa-4053

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

9.8