exim4: CVE-2018-6789: Buffer overflow in an utility function

Related Vulnerabilities: CVE-2018-6789  

Debian Bug report logs - #890000
exim4: CVE-2018-6789: Buffer overflow in an utility function

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Fri, 9 Feb 2018 21:03:05 UTC

Severity: grave

Tags: fixed-upstream, security, upstream

Found in versions exim4/4.90-1, exim4/4.80-1

Fixed in versions exim4/4.90.1-1, exim4/4.89-2+deb9u3, exim4/4.84.2-2+deb8u5

Done: Salvatore Bonaccorso <carnil@debian.org>

Bug is archived. No further changes may be made.

Forwarded to https://bugs.exim.org/show_bug.cgi?id=2235

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, team@security.debian.org, Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>:
Bug#890000; Package src:exim4. (Fri, 09 Feb 2018 21:03:07 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, team@security.debian.org, Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>. (Fri, 09 Feb 2018 21:03:07 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: exim4: CVE-2018-6789
Date: Fri, 09 Feb 2018 22:01:03 +0100
Source: exim4
Version: 4.90-1
Severity: grave
Tags: security upstream

Hi,

the following vulnerability was published for exim4 (actually not
really the details, filling the bug for having a tracking bug in the
BTS).

CVE-2018-6789[0]:
| An issue was discovered in the SMTP listener in Exim 4.90 and earlier.
| By sending a handcrafted message, a buffer overflow may happen in a
| specific function. This can be used to execute code remotely.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-6789
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6789
[1] https://exim.org/static/doc/security/CVE-2018-6789.txt

Please adjust the affected versions in the BTS as needed, when issue
goes public with details and possibly adjust severity.

Regards,
Salvatore



Changed Bug title to 'exim4: CVE-2018-6789: Buffer overflow in an utility function' from 'exim4: CVE-2018-6789'. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Fri, 09 Feb 2018 21:09:06 GMT) (full text, mbox, link).


Set Bug forwarded-to-address to 'https://bugs.exim.org/show_bug.cgi?id=2235'. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Sat, 10 Feb 2018 18:15:03 GMT) (full text, mbox, link).


Marked as found in versions exim4/4.80-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Sat, 10 Feb 2018 18:18:03 GMT) (full text, mbox, link).


Reply sent to Andreas Metzler <ametzler@debian.org>:
You have taken responsibility. (Sat, 10 Feb 2018 18:21:06 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Sat, 10 Feb 2018 18:21:06 GMT) (full text, mbox, link).


Message #16 received at 890000-close@bugs.debian.org (full text, mbox, reply):

From: Andreas Metzler <ametzler@debian.org>
To: 890000-close@bugs.debian.org
Subject: Bug#890000: fixed in exim4 4.90.1-1
Date: Sat, 10 Feb 2018 18:19:49 +0000
Source: exim4
Source-Version: 4.90.1-1

We believe that the bug you reported is fixed in the latest version of
exim4, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890000@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Andreas Metzler <ametzler@debian.org> (supplier of updated exim4 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sat, 10 Feb 2018 13:45:40 +0100
Source: exim4
Binary: exim4-base exim4-config exim4-daemon-light exim4 exim4-daemon-heavy eximon4 exim4-dev
Architecture: source
Version: 4.90.1-1
Distribution: unstable
Urgency: high
Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
Changed-By: Andreas Metzler <ametzler@debian.org>
Closes: 890000
Description: 
 exim4-base - support files for all Exim MTA (v4) packages
 exim4-config - configuration for the Exim MTA (v4)
 exim4-daemon-heavy - Exim MTA (v4) daemon with extended features, including exiscan-ac
 exim4-daemon-light - lightweight Exim MTA (v4) daemon
 exim4-dev  - header files for the Exim MTA (v4) packages
 exim4      - metapackage to ease Exim MTA (v4) installation
 eximon4    - monitor application for the Exim MTA (v4) (X11 interface)
Changes:
 exim4 (4.90.1-1) unstable; urgency=high
 .
   * New upstream version, fixing CVE-2018-6789. Closes: #890000
     + Drop 75_*.patch.
Checksums-Sha1: 
 90bd38a507181049ad58af21753a130ae702fe95 2846 exim4_4.90.1-1.dsc
 ae89fd6fe0d377f68b4c4b96d9e3d0d630226aba 1721460 exim4_4.90.1.orig.tar.xz
 197b5526450715f51703da9470f3dcaa8d9f70c0 488 exim4_4.90.1.orig.tar.xz.asc
 cb36f0043731b465b6860143f94bb34daf942f13 447784 exim4_4.90.1-1.debian.tar.xz
Checksums-Sha256: 
 f79d749257143ffc5ed00db2feab8fe9fe48e92fa9ff85efbe2f50b159fa2c38 2846 exim4_4.90.1-1.dsc
 5c98dfd12043be5751b88ef64d5363cd99284236eaeec6316b062a7628c2f726 1721460 exim4_4.90.1.orig.tar.xz
 79e78f034abd8ca446baabc807350690583f87fc62bee6a70865597de8111282 488 exim4_4.90.1.orig.tar.xz.asc
 ee752a3d79c2aad226c759d5a7bf1f77e50a47d4623fe41eaea0f869626e685d 447784 exim4_4.90.1-1.debian.tar.xz
Files: 
 7e996e02d76643e022e4304f7a6c4968 2846 mail standard exim4_4.90.1-1.dsc
 0095c67c9954a51c67424a11e429ebc7 1721460 mail standard exim4_4.90.1.orig.tar.xz
 43f30b5f9eb53ca77b90996ec1d4aa1a 488 mail standard exim4_4.90.1.orig.tar.xz.asc
 5f1311525dd4839a6a517adc7d5e8a39 447784 mail standard exim4_4.90.1-1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=scUA
-----END PGP SIGNATURE-----




Added tag(s) fixed-upstream. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Sat, 10 Feb 2018 18:30:04 GMT) (full text, mbox, link).


Reply sent to Salvatore Bonaccorso <carnil@debian.org>:
You have taken responsibility. (Wed, 14 Feb 2018 21:22:00 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Wed, 14 Feb 2018 21:22:00 GMT) (full text, mbox, link).


Message #23 received at 890000-close@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: 890000-close@bugs.debian.org
Subject: Bug#890000: fixed in exim4 4.89-2+deb9u3
Date: Wed, 14 Feb 2018 21:17:09 +0000
Source: exim4
Source-Version: 4.89-2+deb9u3

We believe that the bug you reported is fixed in the latest version of
exim4, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890000@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso <carnil@debian.org> (supplier of updated exim4 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sat, 10 Feb 2018 09:26:05 +0100
Source: exim4
Binary: exim4-base exim4-config exim4-daemon-light exim4 exim4-daemon-heavy eximon4 exim4-dbg exim4-daemon-light-dbg exim4-daemon-heavy-dbg exim4-dev
Architecture: source
Version: 4.89-2+deb9u3
Distribution: stretch-security
Urgency: high
Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
Changed-By: Salvatore Bonaccorso <carnil@debian.org>
Closes: 890000
Description: 
 exim4      - metapackage to ease Exim MTA (v4) installation
 exim4-base - support files for all Exim MTA (v4) packages
 exim4-config - configuration for the Exim MTA (v4)
 exim4-daemon-heavy - Exim MTA (v4) daemon with extended features, including exiscan-ac
 exim4-daemon-heavy-dbg - debugging symbols for the Exim MTA "heavy" daemon
 exim4-daemon-light - lightweight Exim MTA (v4) daemon
 exim4-daemon-light-dbg - debugging symbols for the Exim MTA "light" daemon
 exim4-dbg  - debugging symbols for the Exim MTA (utilities)
 exim4-dev  - header files for the Exim MTA (v4) packages
 eximon4    - monitor application for the Exim MTA (v4) (X11 interface)
Changes:
 exim4 (4.89-2+deb9u3) stretch-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * Fix base64d() buffer size (CVE-2018-6789) (Closes: #890000)
Checksums-Sha1: 
 dbad576884736adda0d719408224b29b0ebe1264 2973 exim4_4.89-2+deb9u3.dsc
 6c7133297ea15795a2377d30de6bd52a600df553 449860 exim4_4.89-2+deb9u3.debian.tar.xz
Checksums-Sha256: 
 3f289571d21fe4c8febd17e1c6e2e886f089e842ee2dfb090752ce4ba405b495 2973 exim4_4.89-2+deb9u3.dsc
 18be4af54197b369c5c1ce19a3c0a1ad7699252d90f837e620a7c592c6842a66 449860 exim4_4.89-2+deb9u3.debian.tar.xz
Files: 
 36cfb76d9cae7b72a6053bd1af1cf1d6 2973 mail standard exim4_4.89-2+deb9u3.dsc
 a077b49a39af9dbf31d9e6ea70eaa493 449860 mail standard exim4_4.89-2+deb9u3.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=42HN
-----END PGP SIGNATURE-----




Reply sent to Salvatore Bonaccorso <carnil@debian.org>:
You have taken responsibility. (Fri, 23 Feb 2018 13:33:05 GMT) (full text, mbox, link).


Notification sent to Salvatore Bonaccorso <carnil@debian.org>:
Bug acknowledged by developer. (Fri, 23 Feb 2018 13:33:05 GMT) (full text, mbox, link).


Message #28 received at 890000-close@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: 890000-close@bugs.debian.org
Subject: Bug#890000: fixed in exim4 4.84.2-2+deb8u5
Date: Fri, 23 Feb 2018 13:32:42 +0000
Source: exim4
Source-Version: 4.84.2-2+deb8u5

We believe that the bug you reported is fixed in the latest version of
exim4, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 890000@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Salvatore Bonaccorso <carnil@debian.org> (supplier of updated exim4 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sat, 10 Feb 2018 10:16:21 +0100
Source: exim4
Binary: exim4-base exim4-config exim4-daemon-light exim4 exim4-daemon-heavy eximon4 exim4-dbg exim4-daemon-light-dbg exim4-daemon-heavy-dbg exim4-dev
Architecture: all source
Version: 4.84.2-2+deb8u5
Distribution: jessie-security
Urgency: high
Maintainer: Exim4 Maintainers <pkg-exim4-maintainers@lists.alioth.debian.org>
Changed-By: Salvatore Bonaccorso <carnil@debian.org>
Closes: 890000
Description: 
 exim4      - metapackage to ease Exim MTA (v4) installation
 exim4-base - support files for all Exim MTA (v4) packages
 exim4-config - configuration for the Exim MTA (v4)
 exim4-daemon-heavy - Exim MTA (v4) daemon with extended features, including exiscan-ac
 exim4-daemon-heavy-dbg - debugging symbols for the Exim MTA "heavy" daemon
 exim4-daemon-light - lightweight Exim MTA (v4) daemon
 exim4-daemon-light-dbg - debugging symbols for the Exim MTA "light" daemon
 exim4-dbg  - debugging symbols for the Exim MTA (utilities)
 exim4-dev  - header files for the Exim MTA (v4) packages
 eximon4    - monitor application for the Exim MTA (v4) (X11 interface)
Changes:
 exim4 (4.84.2-2+deb8u5) jessie-security; urgency=high
 .
   * Non-maintainer upload by the Security Team.
   * Fix base64d() buffer size (CVE-2018-6789) (Closes: #890000)
Checksums-Sha1: 
 48a34cfe89f5c3ddb905b226b2ebbfb8d669ae2f 2982 exim4_4.84.2-2+deb8u5.dsc
 2a8c5b532a3cbfb0192750bede4e5c3f3a084b69 425092 exim4_4.84.2-2+deb8u5.debian.tar.xz
 9d6c4ba7027272ee052b2cec50514a4cb61fd815 502750 exim4-config_4.84.2-2+deb8u5_all.deb
 286ae497278ea30be3bad0bc7c87ee4ac0d4b0b7 8542 exim4_4.84.2-2+deb8u5_all.deb
Checksums-Sha256: 
 61ebdcb9be9ed4ac81fb3124748b3c259002dd51b8005c2cb29c552eae07df72 2982 exim4_4.84.2-2+deb8u5.dsc
 c45062b4020cb2d8445ededc57563deb0ef5c4b1c00cdf0263e19f1766c7ace2 425092 exim4_4.84.2-2+deb8u5.debian.tar.xz
 3843edbc843663d214cae81e385177e0905734fd8febe46afb813f9b24ef7a92 502750 exim4-config_4.84.2-2+deb8u5_all.deb
 29117c0cda2b1978edc89e48b629222e1775625a93b960daa3801745f523c145 8542 exim4_4.84.2-2+deb8u5_all.deb
Files: 
 7229009e5a60ea446b42be42239bd85a 2982 mail standard exim4_4.84.2-2+deb8u5.dsc
 8934cc358158aa68cde08379f8b62b7f 425092 mail standard exim4_4.84.2-2+deb8u5.debian.tar.xz
 dee73d34021ed51019fb8ce397dc90ff 502750 mail standard exim4-config_4.84.2-2+deb8u5_all.deb
 304d5596bd09e96cea4b366ce0c5c276 8542 mail standard exim4_4.84.2-2+deb8u5_all.deb

-----BEGIN PGP SIGNATURE-----
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=DI6x
-----END PGP SIGNATURE-----




Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Sun, 08 Apr 2018 07:24:49 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 17:07:16 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.