Operating System:

[FreeBSD]

Published:

01 December 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3078
               exim -- remote DoS attack in BDAT processing
                              1 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           exim
Publisher:         FreeBSD
Operating System:  FreeBSD
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-16944  

Reference:         ESB-2017.3036

Original Bulletin: 
   http://www.vuxml.org/freebsd/75dd622c-d5fd-11e7-b9fe-c13eb7bcbf4f.html

- --------------------------BEGIN INCLUDED TEXT--------------------

exim -- remote DoS attack in BDAT processing

Affected packages 4.88 <= exim < 4.89.1 Details

VuXML ID 75dd622c-d5fd-11e7-b9fe-c13eb7bcbf4f Discovery 2017-11-23 Entry 
2017-11-30 Exim developers team reports:

The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89
allows remote attackers to cause a denial of service (infinite loop and stack
exhaustion) via vectors involving BDAT commands and an improper check for a 
'.' character signifying the end of the content, related to the bdat_getc 
function.

References

CVE Name CVE-2017-16944 URL https://bugs.exim.org/show_bug.cgi?id=2199

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rMTw
-----END PGP SIGNATURE-----