Bug 1517680 (CVE-2017-16943) - CVE-2017-16943 exim: use-after-free in receive_msg function via vectors involving BDAT commands
Summary: CVE-2017-16943 exim: use-after-free in receive_msg function via vectors invol...
Keywords:
Status: CLOSED NOTABUG
Alias: CVE-2017-16943
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1517686 1517687
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-11-27 08:47 UTC by Adam Mariš
Modified: 2021-02-17 01:11 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-11-27 09:02:33 UTC
Embargoed:


Attachments (Terms of Use)

Description Adam Mariš 2017-11-27 08:47:06 UTC
The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via vectors involving BDAT commands.

Upstream bug:

https://bugs.exim.org/show_bug.cgi?id=2199

Upstream patch:

https://git.exim.org/exim.git/commitdiff/4e6ae6235c68de243b1c2419027472d7659aa2b4

Comment 1 Adam Mariš 2017-11-27 08:54:14 UTC
Created exim tracking bugs for this issue:

Affects: epel-all [bug 1517686]
Affects: fedora-all [bug 1517687]

Comment 2 Adam Mariš 2017-11-27 08:56:38 UTC
Mitigation:

if you are running Exim 4.88 or newer, then in the main section of your Exim configuration, set:

chunking_advertise_hosts =

This disables advertising the ESMTP CHUNKING extension, making the BDAT verb unavailable and avoids letting an attacker apply the logic.


Note You need to log in before you can comment on or make changes to this bug.