Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2010-4344

Publication date 10 December 2010

Last updated 21 August 2024


Ubuntu priority

Cvss 3 Severity Score

9.8 · Critical

Score breakdown

Heap-based buffer overflow in the string_vformat function in string.c in Exim before 4.70 allows remote attackers to execute arbitrary code via an SMTP session that includes two MAIL commands in conjunction with a large message containing crafted headers, leading to improper rejection logging.

Read the notes from the security team

Status

Package Ubuntu Release Status
exim4 10.10 maverick
Not affected
10.04 LTS lucid
Not affected
9.10 karmic
Fixed 4.69-11ubuntu4.1
8.04 LTS hardy
Fixed 4.69-2ubuntu0.2
6.06 LTS dapper
Fixed 4.60-3ubuntu3.2

Notes


mdeslaur

fixed in 4.70


jdstrand

while the bug was fixed in 2008, it was not known to be a security bug. Public exploit made available on 2010-12-10 (UTC)

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
exim4

Severity score breakdown

Parameter Value
Base score 9.8 · Critical
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H