Executive Summary

Informations
Name CVE-2017-16944 First vendor Publication 2017-11-25
Vendor Cve Last vendor Modification 2021-05-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attackers to cause a denial of service (infinite loop and stack exhaustion) via vectors involving BDAT commands and an improper check for a '.' character signifying the end of the content, related to the bdat_getc function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16944

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-03-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201803-01.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0053bb9719.nasl - Type : ACT_GATHER_INFO
2017-12-26 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-932.nasl - Type : ACT_GATHER_INFO
2017-12-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0032baa7d7.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4053.nasl - Type : ACT_GATHER_INFO
2017-12-01 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_75dd622cd5fd11e7b9fec13eb7bcbf4f.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3499-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN https://www.debian.org/security/2017/dsa-4053
EXPLOIT-DB https://www.exploit-db.com/exploits/43184/
MISC http://openwall.com/lists/oss-security/2017/11/25/1
http://openwall.com/lists/oss-security/2017/11/25/2
http://openwall.com/lists/oss-security/2017/11/25/3
https://bugs.exim.org/show_bug.cgi?id=2201
https://lists.exim.org/lurker/message/20171125.034842.d1d75cac.en.html
MLIST http://www.openwall.com/lists/oss-security/2021/05/04/7
SECTRACK http://www.securitytracker.com/id/1039873

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-05 00:22:57
  • Multiple Updates
2021-05-04 12:59:18
  • Multiple Updates
2021-04-22 02:12:26
  • Multiple Updates
2020-05-23 00:58:05
  • Multiple Updates
2019-10-03 09:20:11
  • Multiple Updates
2017-12-14 13:23:32
  • Multiple Updates
2017-12-08 00:22:06
  • Multiple Updates
2017-12-02 13:23:48
  • Multiple Updates
2017-12-02 09:21:47
  • Multiple Updates
2017-12-01 13:23:46
  • Multiple Updates
2017-11-30 09:21:33
  • Multiple Updates
2017-11-29 09:21:47
  • Multiple Updates
2017-11-27 09:21:28
  • Multiple Updates
2017-11-26 09:22:08
  • Multiple Updates
2017-11-25 21:22:27
  • First insertion