CVE-2017-16943 - log back

CVE-2017-16943 created at 25 Sep 2019 19:31:40
Severity
+ Critical
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via vectors involving BDAT commands.
References
+ http://openwall.com/lists/oss-security/2017/11/25/2
+ https://bugs.exim.org/show_bug.cgi?id=2199
+ https://git.exim.org/exim.git/commitdiff/4090d62a4b25782129cc1643596dc2f6e8f63bde
+ https://github.com/LetUsFsck/PoC-Exploit-Mirror/tree/master/CVE-2017-16944
+ https://lists.exim.org/lurker/message/20171125.034842.d1d75cac.en.html
Notes
+ Workaround available, see https://lists.exim.org/lurker/message/20171125.034842.d1d75cac.en.html