Heap-based buffer overflow in the string_vformat function in string.c in Exim before 4.70 allows remote attackers to execute arbitrary code via an SMTP session that includes two MAIL commands in conjunction with a large message containing crafted headers, leading to improper rejection logging.
References
Link Resource
ftp://ftp.exim.org/pub/exim/ChangeLogs/ChangeLog-4.70
http://atmail.com/blog/2010/atmail-6204-now-available/
http://bugs.exim.org/show_bug.cgi?id=787 Patch
http://git.exim.org/exim.git/commit/24c929a27415c7cfc7126c47e4cad39acf3efa6b Patch
http://lists.exim.org/lurker/message/20101210.164935.385e04d0.en.html Patch
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00003.html
http://openwall.com/lists/oss-security/2010/12/10/1
http://secunia.com/advisories/40019 Vendor Advisory
http://secunia.com/advisories/42576 Vendor Advisory
http://secunia.com/advisories/42586 Vendor Advisory
http://secunia.com/advisories/42587 Vendor Advisory
http://secunia.com/advisories/42589 Vendor Advisory
http://www.cpanel.net/2010/12/exim-remote-memory-corruption-vulnerability-notification-cve-2010-4344.html
http://www.debian.org/security/2010/dsa-2131
http://www.exim.org/lurker/message/20101207.215955.bb32d4f2.en.html
http://www.kb.cert.org/vuls/id/682457 US Government Resource
http://www.metasploit.com/modules/exploit/unix/smtp/exim4_string_format
http://www.openwall.com/lists/oss-security/2021/05/04/7
http://www.osvdb.org/69685 Exploit Patch
http://www.redhat.com/support/errata/RHSA-2010-0970.html
http://www.securityfocus.com/archive/1/515172/100/0/threaded
http://www.securityfocus.com/bid/45308
http://www.securitytracker.com/id?1024858
http://www.theregister.co.uk/2010/12/11/exim_code_execution_peril/
http://www.ubuntu.com/usn/USN-1032-1
http://www.vupen.com/english/advisories/2010/3171 Vendor Advisory
http://www.vupen.com/english/advisories/2010/3172 Vendor Advisory
http://www.vupen.com/english/advisories/2010/3181 Vendor Advisory
http://www.vupen.com/english/advisories/2010/3186 Vendor Advisory
http://www.vupen.com/english/advisories/2010/3204 Vendor Advisory
http://www.vupen.com/english/advisories/2010/3246 Vendor Advisory
http://www.vupen.com/english/advisories/2010/3317
https://bugzilla.redhat.com/show_bug.cgi?id=661756 Exploit
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2010-12-14T15:00:00

Updated: 2021-05-04T17:06:38

Reserved: 2010-11-30T00:00:00


Link: CVE-2010-4344

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-12-14T16:00:04.163

Modified: 2023-02-13T04:28:35.607


Link: CVE-2010-4344

JSON object: View

cve-icon Redhat Information

No data.

CWE