Related Vulnerabilities: CVE-2018-6789  

An issue was discovered in the base64d function in the SMTP listener in Exim before 4.90.1. By sending a handcrafted message, a buffer overflow may happen. This can be used to execute code remotely.

Severity High

Remote Yes

Type Arbitrary code execution

Description

An issue was discovered in the base64d function in the SMTP listener in Exim before 4.90.1. By sending a handcrafted message, a buffer overflow may happen. This can be used to execute code remotely.

AVG-608 exim 4.90-3 4.90.1-1 High Fixed

12 Feb 2018 ASA-201802-6 AVG-608 exim High arbitrary code execution

http://exim.org/static/doc/security/CVE-2018-6789.txt
https://marc.info/?l=oss-security&m=151828631632609