FS#56478 - [exim] multiple issues (CVE-2017-16944 CVE-2017-16943)

Attached to Project: Community Packages
Opened by Remi Gacogne (rgacogne) - Monday, 27 November 2017, 07:41 GMT
Last edited by Levente Polyak (anthraxx) - Thursday, 30 November 2017, 12:57 GMT
Task Type Bug Report
Category Security
Status Closed
Assigned To Felix Yan (felixonmars)
Levente Polyak (anthraxx)
Architecture All
Severity Critical
Priority Normal
Reported Version
Due in Version Undecided
Due Date Undecided
Percent Complete 100%
Votes 0
Private No

Details

Summary
=======

The package exim is vulnerable to multiple issues including remote arbitrary code execution and denial of service via CVE-2017-16944 [4] and CVE-2017-16943 [5].

Guidance
========

Since 4.90 has not been released yet and given the critical impact of CVE-2017-16943, I think it would make sense to backport the fix provided in [6].

References
==========

[1]: https://security.archlinux.org/AVG-518
[2]: https://lists.exim.org/lurker/message/20171125.034842.d1d75cac.en.html
[3]: http://openwall.com/lists/oss-security/2017/11/25/2
[4]: https://bugs.exim.org/show_bug.cgi?id=2201
[5]: https://bugs.exim.org/show_bug.cgi?id=2199
[6]: https://git.exim.org/exim.git/commitdiff/4090d62a4b25782129cc1643596dc2f6e8f63bde?hp=3430cee3038a84ed9719a90bdc879646786d9ebf
[7]: https://github.com/LetUsFsck/PoC-Exploit-Mirror/tree/master/CVE-2017-16944
This task depends upon

Closed by  Levente Polyak (anthraxx)
Thursday, 30 November 2017, 12:57 GMT
Reason for closing:  Fixed
Additional comments about closing:  4.89.1-1

Loading...