Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-16944

Published: 27 November 2017

The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attackers to cause a denial of service (infinite loop and stack exhaustion) via vectors involving BDAT commands and an improper check for a '.' character signifying the end of the content, related to the bdat_getc function.

Notes

AuthorNote
mdeslaur
only affects Exim 4.88 or newer

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
exim4
Launchpad, Ubuntu, Debian
artful
Released (4.89-5ubuntu1.2)
trusty Not vulnerable
(4.82-3ubuntu2.3)
upstream Needs triage

xenial Not vulnerable
(4.86.2-2ubuntu2.2)
zesty
Released (4.88-5ubuntu1.3)
Patches:
upstream: https://git.exim.org/exim.git/commit/178ecb70987f024f0e775d87c2f8b2cf587dd542
upstream: https://git.exim.org/exim.git/commit/4804c62909a62a3ac12ec4777ebd48c541028965

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H