CVE-2011-1764

NameCVE-2011-1764
DescriptionFormat string vulnerability in the dkim_exim_verify_finish function in src/dkim.c in Exim before 4.76 might allow remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via format string specifiers in data used in DKIM logging, as demonstrated by an identity field containing a % (percent) character.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2232-1
Debian Bugs624670

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
exim4 (PTS)jessie, jessie (lts)4.84.2-2+deb8u11fixed
stretch (security)4.89-2+deb9u8fixed
stretch (lts), stretch4.89-2+deb9u11fixed
buster4.92-8+deb10u6fixed
buster (security)4.92-8+deb10u9fixed
bullseye (security), bullseye4.94.2-7+deb11u2fixed
bookworm (security), bookworm4.96-15+deb12u4fixed
trixie4.97-5fixed
sid4.97-6fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
exim4sourcelenny(not affected)
exim4sourcesqueeze4.72-6+squeeze1DSA-2232-1
exim4source(unstable)4.75-3high624670

Notes

[lenny] - exim4 <not-affected> (vulnerable code not present)

Search for package or bug name: Reporting problems