CVE-2018-6789

Name
CVE-2018-6789
Description
An issue was discovered in the base64d function in the SMTP listener in Exim before 4.90.1. By sending a handcrafted message, a buffer overflow may happen. This can be used to execute code remotely.
NVD Severity
unknown
Other trackers
Mailing lists
Exploits
Forges
GitHub (code, issues), Aports (code, issues)

References

Type URI
Vendor Advisory https://exim.org/static/doc/security/CVE-2018-6789.txt
Mailing List http://www.openwall.com/lists/oss-security/2018/02/07/2
Third Party Advisory https://www.debian.org/security/2018/dsa-4110
Mailing List https://lists.debian.org/debian-lts-announce/2018/02/msg00009.html
Patch https://git.exim.org/exim.git/commit/cf3cd306062a08969c41a1cdd32c6855f1abecf1
Mailing List http://openwall.com/lists/oss-security/2018/02/10/2
Third Party Advisory http://www.securityfocus.com/bid/103049
Technical Description https://devco.re/blog/2018/03/06/exim-off-by-one-RCE-exploiting-CVE-2018-6789-en/
Third Party Advisory http://www.securitytracker.com/id/1040461
Third Party Advisory https://usn.ubuntu.com/3565-1/
Exploit https://www.exploit-db.com/exploits/44571/
Exploit https://www.exploit-db.com/exploits/45671/
MISC http://packetstormsecurity.com/files/162959/Exim-base64d-Buffer-Overflow.html
134c704f-9b21-4f2e-91b3-4a467353bcc0 https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2018-6789

Match rules

CPE URI Source package Min version Max version
cpe:2.3:a:exim:exim:*:*:*:*:*:*:*:* exim >= None < 4.90.1

Vulnerable and fixed packages

Source package Branch Version Maintainer Status