ID CVE-2017-16943
Summary The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via vectors involving BDAT commands.
References
Vulnerable Configurations
  • cpe:2.3:a:exim:exim:4.89:-:*:*:*:*:*:*
    cpe:2.3:a:exim:exim:4.89:-:*:*:*:*:*:*
  • cpe:2.3:a:exim:exim:4.88:-:*:*:*:*:*:*
    cpe:2.3:a:exim:exim:4.88:-:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 04-05-2021 - 18:15)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
debian DSA-4053
misc
sectrack 1039872
Last major update 04-05-2021 - 18:15
Published 25-11-2017 - 17:29
Last modified 04-05-2021 - 18:15
Back to Top