CVE-2017-1000369

NameCVE-2017-1000369
DescriptionExim supports the use of multiple "-p" command line arguments which are malloc()'ed and never free()'ed, used in conjunction with other issues allows attackers to cause arbitrary code execution. This affects exim version 4.89 and earlier. Please note that at this time upstream has released a patch (commit 65e061b76867a9ea7aeeb535341b790b90ae6c21), but it is not known if a new point release is available that addresses this issue at this time.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1001-1, DSA-3888-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
exim4 (PTS)buster4.92-8+deb10u6fixed
buster (security)4.92-8+deb10u9fixed
bullseye (security), bullseye4.94.2-7+deb11u2fixed
bookworm, bookworm (security)4.96-15+deb12u4fixed
trixie4.97-5fixed
sid4.97-8fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
exim4sourcewheezy4.80-7+deb7u5DLA-1001-1
exim4sourcejessie4.84.2-2+deb8u4DSA-3888-1
exim4sourcestretch4.89-2+deb9u1DSA-3888-1
exim4source(unstable)4.89-3

Notes

https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt

Search for package or bug name: Reporting problems