CVE-2017-16943

The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via vectors involving BDAT commands.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:exim:exim:4.88:-:*:*:*:*:*:*
cpe:2.3:a:exim:exim:4.89:-:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-25 17:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-16943

Mitre link : CVE-2017-16943

CVE.ORG link : CVE-2017-16943


JSON object : View

Products Affected

exim

  • exim

debian

  • debian_linux
CWE
CWE-416

Use After Free