CVE-2010-4344

Heap-based buffer overflow in the string_vformat function in string.c in Exim before 4.70 allows remote attackers to execute arbitrary code via an SMTP session that includes two MAIL commands in conjunction with a large message containing crafted headers, leading to improper rejection logging.
References
Link Resource
ftp://ftp.exim.org/pub/exim/ChangeLogs/ChangeLog-4.70 Broken Link
http://atmail.com/blog/2010/atmail-6204-now-available/ Broken Link
http://bugs.exim.org/show_bug.cgi?id=787 Issue Tracking Patch
http://git.exim.org/exim.git/commit/24c929a27415c7cfc7126c47e4cad39acf3efa6b Mailing List Patch
http://lists.exim.org/lurker/message/20101210.164935.385e04d0.en.html Mailing List Patch
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00003.html Mailing List Third Party Advisory
http://openwall.com/lists/oss-security/2010/12/10/1 Mailing List Third Party Advisory
http://secunia.com/advisories/40019 Broken Link Vendor Advisory
http://secunia.com/advisories/42576 Broken Link Vendor Advisory
http://secunia.com/advisories/42586 Broken Link Vendor Advisory
http://secunia.com/advisories/42587 Broken Link Vendor Advisory
http://secunia.com/advisories/42589 Broken Link Vendor Advisory
http://www.cpanel.net/2010/12/exim-remote-memory-corruption-vulnerability-notification-cve-2010-4344.html Broken Link
http://www.debian.org/security/2010/dsa-2131 Mailing List Third Party Advisory
http://www.exim.org/lurker/message/20101207.215955.bb32d4f2.en.html Exploit Mailing List
http://www.kb.cert.org/vuls/id/682457 Third Party Advisory US Government Resource
http://www.metasploit.com/modules/exploit/unix/smtp/exim4_string_format Third Party Advisory
http://www.openwall.com/lists/oss-security/2021/05/04/7 Exploit Mailing List
http://www.osvdb.org/69685 Broken Link Exploit Patch
http://www.redhat.com/support/errata/RHSA-2010-0970.html Broken Link
http://www.securityfocus.com/archive/1/515172/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/45308 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1024858 Broken Link Third Party Advisory VDB Entry
http://www.theregister.co.uk/2010/12/11/exim_code_execution_peril/ Press/Media Coverage
http://www.ubuntu.com/usn/USN-1032-1 Third Party Advisory
http://www.vupen.com/english/advisories/2010/3171 Broken Link Vendor Advisory
http://www.vupen.com/english/advisories/2010/3172 Broken Link Vendor Advisory
http://www.vupen.com/english/advisories/2010/3181 Broken Link Vendor Advisory
http://www.vupen.com/english/advisories/2010/3186 Broken Link Vendor Advisory
http://www.vupen.com/english/advisories/2010/3204 Broken Link Vendor Advisory
http://www.vupen.com/english/advisories/2010/3246 Broken Link Vendor Advisory
http://www.vupen.com/english/advisories/2010/3317 Broken Link
https://bugzilla.redhat.com/show_bug.cgi?id=661756 Exploit Issue Tracking
Configurations

Configuration 1 (hide)

cpe:2.3:a:exim:exim:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*

History

16 Jul 2024, 17:57

Type Values Removed Values Added
First Time Debian debian Linux
Opensuse opensuse
Canonical ubuntu Linux
Canonical
Debian
Opensuse
CPE cpe:2.3:a:exim:exim:4.12:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.67:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:3.21:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:2.11:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.05:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.63:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:2.12:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:3.22:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.22:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.21:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:3.00:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.62:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:3.20:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.43:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.52:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:2.10:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.31:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.50:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:3.16:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.68:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.64:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:3.12:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.32:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.34:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.40:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.10:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:3.01:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:3.11:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.41:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.53:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.51:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:3.31:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.30:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.01:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.65:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.20:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:3.14:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.42:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.24:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:3.03:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.61:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:3.15:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.33:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.54:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:3.33:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:3.32:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.11:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.00:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:3.13:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:3.30:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:3.35:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.03:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.44:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:3.10:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.60:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:3.34:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.02:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:3.02:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.04:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.14:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.66:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.23:*:*:*:*:*:*:*
cpe:2.3:a:exim:exim:3.36:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
References () ftp://ftp.exim.org/pub/exim/ChangeLogs/ChangeLog-4.70 - () ftp://ftp.exim.org/pub/exim/ChangeLogs/ChangeLog-4.70 - Broken Link
References () http://atmail.com/blog/2010/atmail-6204-now-available/ - () http://atmail.com/blog/2010/atmail-6204-now-available/ - Broken Link
References () http://bugs.exim.org/show_bug.cgi?id=787 - Patch () http://bugs.exim.org/show_bug.cgi?id=787 - Issue Tracking, Patch
References () http://git.exim.org/exim.git/commit/24c929a27415c7cfc7126c47e4cad39acf3efa6b - Patch () http://git.exim.org/exim.git/commit/24c929a27415c7cfc7126c47e4cad39acf3efa6b - Mailing List, Patch
References () http://lists.exim.org/lurker/message/20101210.164935.385e04d0.en.html - Patch () http://lists.exim.org/lurker/message/20101210.164935.385e04d0.en.html - Mailing List, Patch
References () http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00003.html - () http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00003.html - Mailing List, Third Party Advisory
References () http://openwall.com/lists/oss-security/2010/12/10/1 - () http://openwall.com/lists/oss-security/2010/12/10/1 - Mailing List, Third Party Advisory
References () http://secunia.com/advisories/40019 - Vendor Advisory () http://secunia.com/advisories/40019 - Broken Link, Vendor Advisory
References () http://secunia.com/advisories/42576 - Vendor Advisory () http://secunia.com/advisories/42576 - Broken Link, Vendor Advisory
References () http://secunia.com/advisories/42586 - Vendor Advisory () http://secunia.com/advisories/42586 - Broken Link, Vendor Advisory
References () http://secunia.com/advisories/42587 - Vendor Advisory () http://secunia.com/advisories/42587 - Broken Link, Vendor Advisory
References () http://secunia.com/advisories/42589 - Vendor Advisory () http://secunia.com/advisories/42589 - Broken Link, Vendor Advisory
References () http://www.cpanel.net/2010/12/exim-remote-memory-corruption-vulnerability-notification-cve-2010-4344.html - () http://www.cpanel.net/2010/12/exim-remote-memory-corruption-vulnerability-notification-cve-2010-4344.html - Broken Link
References () http://www.debian.org/security/2010/dsa-2131 - () http://www.debian.org/security/2010/dsa-2131 - Mailing List, Third Party Advisory
References () http://www.exim.org/lurker/message/20101207.215955.bb32d4f2.en.html - () http://www.exim.org/lurker/message/20101207.215955.bb32d4f2.en.html - Exploit, Mailing List
References () http://www.kb.cert.org/vuls/id/682457 - US Government Resource () http://www.kb.cert.org/vuls/id/682457 - Third Party Advisory, US Government Resource
References () http://www.metasploit.com/modules/exploit/unix/smtp/exim4_string_format - () http://www.metasploit.com/modules/exploit/unix/smtp/exim4_string_format - Third Party Advisory
References () http://www.openwall.com/lists/oss-security/2021/05/04/7 - () http://www.openwall.com/lists/oss-security/2021/05/04/7 - Exploit, Mailing List
References () http://www.osvdb.org/69685 - Exploit, Patch () http://www.osvdb.org/69685 - Broken Link, Exploit, Patch
References () http://www.redhat.com/support/errata/RHSA-2010-0970.html - () http://www.redhat.com/support/errata/RHSA-2010-0970.html - Broken Link
References () http://www.securityfocus.com/archive/1/515172/100/0/threaded - () http://www.securityfocus.com/archive/1/515172/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securityfocus.com/bid/45308 - () http://www.securityfocus.com/bid/45308 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id?1024858 - () http://www.securitytracker.com/id?1024858 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.theregister.co.uk/2010/12/11/exim_code_execution_peril/ - () http://www.theregister.co.uk/2010/12/11/exim_code_execution_peril/ - Press/Media Coverage
References () http://www.ubuntu.com/usn/USN-1032-1 - () http://www.ubuntu.com/usn/USN-1032-1 - Third Party Advisory
References () http://www.vupen.com/english/advisories/2010/3171 - Vendor Advisory () http://www.vupen.com/english/advisories/2010/3171 - Broken Link, Vendor Advisory
References () http://www.vupen.com/english/advisories/2010/3172 - Vendor Advisory () http://www.vupen.com/english/advisories/2010/3172 - Broken Link, Vendor Advisory
References () http://www.vupen.com/english/advisories/2010/3181 - Vendor Advisory () http://www.vupen.com/english/advisories/2010/3181 - Broken Link, Vendor Advisory
References () http://www.vupen.com/english/advisories/2010/3186 - Vendor Advisory () http://www.vupen.com/english/advisories/2010/3186 - Broken Link, Vendor Advisory
References () http://www.vupen.com/english/advisories/2010/3204 - Vendor Advisory () http://www.vupen.com/english/advisories/2010/3204 - Broken Link, Vendor Advisory
References () http://www.vupen.com/english/advisories/2010/3246 - Vendor Advisory () http://www.vupen.com/english/advisories/2010/3246 - Broken Link, Vendor Advisory
References () http://www.vupen.com/english/advisories/2010/3317 - () http://www.vupen.com/english/advisories/2010/3317 - Broken Link
References () https://bugzilla.redhat.com/show_bug.cgi?id=661756 - Exploit () https://bugzilla.redhat.com/show_bug.cgi?id=661756 - Exploit, Issue Tracking
CVSS v2 : 9.3
v3 : unknown
v2 : 9.3
v3 : 9.8
CWE CWE-119 CWE-787

Information

Published : 2010-12-14 16:00

Updated : 2024-07-16 17:57


NVD link : CVE-2010-4344

Mitre link : CVE-2010-4344

CVE.ORG link : CVE-2010-4344


JSON object : View

Products Affected

canonical

  • ubuntu_linux

exim

  • exim

opensuse

  • opensuse

debian

  • debian_linux
CWE
CWE-787

Out-of-bounds Write