Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-6789

Published: 7 February 2018

An issue was discovered in the base64d function in the SMTP listener in Exim before 4.90.1. By sending a handcrafted message, a buffer overflow may happen. This can be used to execute code remotely.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
exim4
Launchpad, Ubuntu, Debian
artful
Released (4.89-5ubuntu1.3)
trusty
Released (4.82-3ubuntu2.4)
upstream
Released (4.90.1)
xenial
Released (4.86.2-2ubuntu2.3)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H