exim exim CVE-2018-6789 vulnerability in Exim and Other Products
Published on February 8, 2018

product logo product logo product logo
An issue was discovered in the base64d function in the SMTP listener in Exim before 4.90.1. By sending a handcrafted message, a buffer overflow may happen. This can be used to execute code remotely.

Vendor Advisory Vendor Advisory NVD

Known Exploited Vulnerability

This Exim Buffer Overflow Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Issue in the base64d function in the SMTP listener in Exim before 4.90.1. By sending a handcrafted message, a buffer overflow may happen. This can be used to execute code remotely.

The following remediation steps are recommended / required by May 3, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2018-6789 can be exploited with network access, and does not require authorization privileges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulnerability has a high impact to the confidentiality, integrity and availability of this component.

What is a Buffer Overflow Vulnerability?

The software performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer.

CVE-2018-6789 has been classified to as a Buffer Overflow vulnerability or weakness.


Products Associated with CVE-2018-6789

You can be notified by stack.watch whenever vulnerabilities like CVE-2018-6789 are published in these products:

 
 
 

What versions are vulnerable to CVE-2018-6789?