- -------------------------------------------------------------------------
Debian Security Advisory DSA-4053-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
November 30, 2017                     https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : exim4
CVE ID         : CVE-2017-16943 CVE-2017-16944
Debian Bug     : 882648 882671

Several vulnerabilities have been discovered in Exim, a mail transport
agent. The Common Vulnerabilities and Exposures project identifies the
following issues:

CVE-2017-16943

    A use-after-free vulnerability was discovered in Exim's routines
    responsible for parsing mail headers. A remote attacker can take
    advantage of this flaw to cause Exim to crash, resulting in a denial
    of service, or potentially for remote code execution.

CVE-2017-16944

    It was discovered that Exim does not properly handle BDAT data
    headers allowing a remote attacker to cause Exim to crash, resulting
    in a denial of service.

For the stable distribution (stretch), these problems have been fixed in
version 4.89-2+deb9u2. Default installations disable advertising the
ESMTP CHUNKING extension and are not affected by these issues.

We recommend that you upgrade your exim4 packages.

For the detailed security status of exim4 please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/source-package/exim4

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Debian: DSA-4053-1: exim4 security update

November 30, 2017
Several vulnerabilities have been discovered in Exim, a mail transport agent

Summary

CVE-2017-16943

A use-after-free vulnerability was discovered in Exim's routines
responsible for parsing mail headers. A remote attacker can take
advantage of this flaw to cause Exim to crash, resulting in a denial
of service, or potentially for remote code execution.

CVE-2017-16944

It was discovered that Exim does not properly handle BDAT data
headers allowing a remote attacker to cause Exim to crash, resulting
in a denial of service.

For the stable distribution (stretch), these problems have been fixed in
version 4.89-2+deb9u2. Default installations disable advertising the
ESMTP CHUNKING extension and are not affected by these issues.

We recommend that you upgrade your exim4 packages.

For the detailed security status of exim4 please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/source-package/exim4

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org

Severity
Several vulnerabilities have been discovered in Exim, a mail transport
agent. The Common Vulnerabilities and Exposures project identifies the
following issues:

Related News