CVE-2017-16944

NameCVE-2017-16944
DescriptionThe receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attackers to cause a denial of service (infinite loop and stack exhaustion) via vectors involving BDAT commands and an improper check for a '.' character signifying the end of the content, related to the bdat_getc function.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4053-1
Debian Bugs882671

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
exim4 (PTS)jessie, jessie (lts)4.84.2-2+deb8u11fixed
stretch (security)4.89-2+deb9u8fixed
stretch (lts), stretch4.89-2+deb9u11fixed
buster4.92-8+deb10u6fixed
buster (security)4.92-8+deb10u9fixed
bullseye (security), bullseye4.94.2-7+deb11u2fixed
bookworm (security), bookworm4.96-15+deb12u4fixed
trixie4.97-5fixed
sid4.97-8fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
exim4sourcewheezy(not affected)
exim4sourcejessie(not affected)
exim4sourcestretch4.89-2+deb9u2DSA-4053-1
exim4source(unstable)4.89-13882671

Notes

[jessie] - exim4 <not-affected> (ESMTP CHUNKING extension introduced in 4.88)
[wheezy] - exim4 <not-affected> (ESMTP CHUNKING extension introduced in 4.88)
https://bugs.exim.org/show_bug.cgi?id=2201
https://git.exim.org/exim.git/commitdiff/178ecb70987f024f0e775d87c2f8b2cf587dd542
https://lists.exim.org/lurker/message/20171125.034842.d1d75cac.en.html
4.89-10 adds a workaround which disables the affected code by default

Search for package or bug name: Reporting problems