Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-16943

Published: 27 November 2017

The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via vectors involving BDAT commands.

Notes

AuthorNote
mdeslaur
only affects Exim 4.88 or newer

in zesty, the 78_Disable-chunking-BDAT-by-default.patch patch
sets chunking_advertise_hosts = by default, which disables the
security issue unless the local configurations changed the
default value.

Probably no code execution in Ubuntu because the exim binary
is built with PIE

Priority

High

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
exim4
Launchpad, Ubuntu, Debian
artful
Released (4.89-5ubuntu1.1)
trusty Not vulnerable
(4.82-3ubuntu2.3)
upstream Needs triage

xenial Not vulnerable
(4.86.2-2ubuntu2.2)
zesty
Released (4.88-5ubuntu1.2)
Patches:
upstream: https://git.exim.org/exim.git/commitdiff/4e6ae6235c68de243b1c2419027472d7659aa2b4

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H