Lucene search

K
redhatcveRedhat.comRH:CVE-2017-16943
HistoryOct 12, 2019 - 1:30 a.m.

CVE-2017-16943

2019-10-1201:30:24
redhat.com
access.redhat.com
8

0.527 Medium

EPSS

Percentile

97.6%

The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via vectors involving BDAT commands.

Mitigation

if you are running Exim 4.88 or newer, then in the main section of your Exim configuration, set:

chunking_advertise_hosts =

This disables advertising the ESMTP CHUNKING extension, making the BDAT verb unavailable and avoids letting an attacker apply the logic.