CVE-2018-6789 - log back

CVE-2018-6789 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ An issue was discovered in the base64d function in the SMTP listener in Exim before 4.90.1. By sending a handcrafted message, a buffer overflow may happen. This can be used to execute code remotely.
References
+ http://exim.org/static/doc/security/CVE-2018-6789.txt
+ https://marc.info/?l=oss-security&m=151828631632609
Notes