CVE-2017-16944

The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attackers to cause a denial of service (infinite loop and stack exhaustion) via vectors involving BDAT commands and an improper check for a '.' character signifying the end of the content, related to the bdat_getc function.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:exim:exim:4.88:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.89:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

04 May 2021, 18:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/05/04/7 -

Information

Published : 2017-11-25 17:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-16944

Mitre link : CVE-2017-16944

CVE.ORG link : CVE-2017-16944


JSON object : View

Products Affected

exim

  • exim

debian

  • debian_linux
CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')