CVE-2017-16944 Information

Share on:

Description

The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attackers to cause a denial of service (infinite loop and stack exhaustion) via vectors involving BDAT commands and an improper check for a ‘.’ character signifying the end of the content related to the bdat_getc function.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Reference

http://openwall.com/lists/oss-security/2017/11/25/1 http://openwall.com/lists/oss-security/2017/11/25/2 http://openwall.com/lists/oss-security/2017/11/25/3 http://www.securitytracker.com/id/1039873 https://bugs.exim.org/show_bug.cgi?id=2201 https://lists.exim.org/lurker/message/20171125.034842.d1d75cac.en.html https://www.debian.org/security/2017/dsa-4053 https://www.exploit-db.com/exploits/43184/

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

NONE

Availability Impact

NONE

Base Score

HIGH

Base Severity

7.5