#VU9427 Use-after-free error in Exim


Published: 2017-11-28 | Updated: 2018-02-05

Vulnerability identifier: #VU9427

Vulnerability risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-16943

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Exim
Server applications / Mail servers

Vendor: Exim

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to a use-after-free memory error in the ESMTP CHUNKING extension within the receive_msg() function in receive.c. A remote attacker can connect to the SMTP service, send a specially crafted BDAT command, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation
Update to version 4.90.

The vendor has described a workaround:

".. in the main section of your Exim configuration, set:

chunking_advertise_hosts =

This disables advertising the ESMTP CHUNKING extension, making the BDAT verb unavailable and avoids letting an attacker apply the logic."

Vulnerable software versions

Exim: 4.88 - 4.89


External links
http://git.exim.org/exim.git/commitdiff/4e6ae6235c68de243b1c2419027472d7659aa2b4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability