Heap-based buffer overflow in the string_vformat function in string.c in Exim before 4.70 allows remote attackers to execute arbitrary code via an SMTP session that includes two MAIL commands in conjunction with a large message containing crafted headers, leading to improper rejection logging.
References
Link Providers
ftp://ftp.exim.org/pub/exim/ChangeLogs/ChangeLog-4.70 cve-icon cve-icon
http://atmail.com/blog/2010/atmail-6204-now-available/ cve-icon cve-icon
http://bugs.exim.org/show_bug.cgi?id=787 cve-icon cve-icon
http://git.exim.org/exim.git/commit/24c929a27415c7cfc7126c47e4cad39acf3efa6b cve-icon cve-icon
http://lists.exim.org/lurker/message/20101210.164935.385e04d0.en.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00003.html cve-icon cve-icon
http://openwall.com/lists/oss-security/2010/12/10/1 cve-icon cve-icon
http://secunia.com/advisories/40019 cve-icon cve-icon
http://secunia.com/advisories/42576 cve-icon cve-icon
http://secunia.com/advisories/42586 cve-icon cve-icon
http://secunia.com/advisories/42587 cve-icon cve-icon
http://secunia.com/advisories/42589 cve-icon cve-icon
http://www.cpanel.net/2010/12/exim-remote-memory-corruption-vulnerability-notification-cve-2010-4344.html cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2131 cve-icon cve-icon
http://www.exim.org/lurker/message/20101207.215955.bb32d4f2.en.html cve-icon cve-icon
http://www.kb.cert.org/vuls/id/682457 cve-icon cve-icon
http://www.metasploit.com/modules/exploit/unix/smtp/exim4_string_format cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2021/05/04/7 cve-icon cve-icon
http://www.osvdb.org/69685 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0970.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/515172/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/45308 cve-icon cve-icon
http://www.securitytracker.com/id?1024858 cve-icon cve-icon
http://www.theregister.co.uk/2010/12/11/exim_code_execution_peril/ cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1032-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3171 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3172 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3181 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3186 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3204 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3246 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3317 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=661756 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-4344 cve-icon
https://www.cisa.gov/known-exploited-vulnerabilities-catalog cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-4344 cve-icon
History

Tue, 13 Aug 2024 23:15:00 +0000

Type Values Removed Values Added
References

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2010-12-14T15:00:00

Updated: 2024-08-07T03:43:14.654Z

Reserved: 2010-11-30T00:00:00

Link: CVE-2010-4344

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-12-14T16:00:04.163

Modified: 2024-07-16T17:57:44.753

Link: CVE-2010-4344

cve-icon Redhat

Severity : Critical

Publid Date: 2010-12-07T00:00:00Z

Links: CVE-2010-4344 - Bugzilla