CVE-2018-6789

NameCVE-2018-6789
DescriptionAn issue was discovered in the base64d function in the SMTP listener in Exim before 4.90.1. By sending a handcrafted message, a buffer overflow may happen. This can be used to execute code remotely.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1274-1, DSA-4110-1
Debian Bugs890000

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
exim4 (PTS)jessie, jessie (lts)4.84.2-2+deb8u11fixed
stretch (security)4.89-2+deb9u8fixed
stretch (lts), stretch4.89-2+deb9u11fixed
buster4.92-8+deb10u6fixed
buster (security)4.92-8+deb10u9fixed
bullseye (security), bullseye4.94.2-7+deb11u2fixed
bookworm (security), bookworm4.96-15+deb12u4fixed
trixie4.97-5fixed
sid4.97-8fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
exim4sourcewheezy4.80-7+deb7u6DLA-1274-1
exim4sourcejessie4.84.2-2+deb8u5DSA-4110-1
exim4sourcestretch4.89-2+deb9u3DSA-4110-1
exim4source(unstable)4.90.1-1890000

Notes

https://www.openwall.com/lists/oss-security/2018/02/07/2
https://exim.org/static/doc/security/CVE-2018-6789.txt
https://bugs.exim.org/show_bug.cgi?id=2235
https://git.exim.org/exim.git/commit/062990cc1b2f9e5d82a413b53c8f0569075de700

Search for package or bug name: Reporting problems