9.8
CRITICAL
CVE-2017-16943
Exim SMTP Denial of Service and Remote Code Execution Vulnerability
Description

The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via vectors involving BDAT commands.

INFO

Published Date :

Nov. 25, 2017, 5:29 p.m.

Last Modified :

May 4, 2021, 6:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-16943 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-16943 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Exim exim

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Imoro Umar Farouq's report on Internal Network Penetration Testing

Shell

Updated: 5 days, 5 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 12, 2024, 11:46 a.m. This repo has been linked 161 different CVEs too.

Exim examples with Mayhem

Dockerfile Shell Python

Updated: 7 months, 1 week ago
0 stars 1 fork 1 watcher
Born at : Feb. 9, 2024, 11:46 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

database of pocassist(漏洞库)

pocassist vulnerability-scanners vulnerability-detection

Updated: 4 months, 1 week ago
81 stars 21 fork 21 watcher
Born at : June 16, 2021, 9:56 a.m. This repo has been linked 67 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

None

Updated: 4 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 20, 2018, 9:46 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 6 years, 9 months ago
0 stars 1 fork 1 watcher
Born at : Nov. 28, 2017, 5:01 p.m. This repo has been linked 2 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 4 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-16943 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-16943 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 04, 2021

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/05/04/7 [No Types Assigned]
  • Reanalysis by [email protected]

    Aug. 02, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:exim:exim:4.88:*:*:*:*:*:*:* *cpe:2.3:a:exim:exim:4.89:*:*:*:*:*:*:* OR *cpe:2.3:a:exim:exim:4.88:-:*:*:*:*:*:* *cpe:2.3:a:exim:exim:4.89:-:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Dec. 07, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.debian.org/security/2017/dsa-4053 No Types Assigned https://www.debian.org/security/2017/dsa-4053 Third Party Advisory
    Changed Reference Type https://github.com/LetUsFsck/PoC-Exploit-Mirror/tree/master/CVE-2017-16944 No Types Assigned https://github.com/LetUsFsck/PoC-Exploit-Mirror/tree/master/CVE-2017-16944 Exploit
    Changed Reference Type http://openwall.com/lists/oss-security/2017/11/25/3 No Types Assigned http://openwall.com/lists/oss-security/2017/11/25/3 Mailing List
    Changed Reference Type http://www.securitytracker.com/id/1039872 No Types Assigned http://www.securitytracker.com/id/1039872 Third Party Advisory, VDB Entry
    Changed Reference Type http://openwall.com/lists/oss-security/2017/11/25/1 No Types Assigned http://openwall.com/lists/oss-security/2017/11/25/1 Mailing List
    Changed Reference Type https://git.exim.org/exim.git/commit/4090d62a4b25782129cc1643596dc2f6e8f63bde No Types Assigned https://git.exim.org/exim.git/commit/4090d62a4b25782129cc1643596dc2f6e8f63bde Patch
    Changed Reference Type http://openwall.com/lists/oss-security/2017/11/25/2 No Types Assigned http://openwall.com/lists/oss-security/2017/11/25/2 Mailing List
    Changed Reference Type https://lists.exim.org/lurker/message/20171125.034842.d1d75cac.en.html No Types Assigned https://lists.exim.org/lurker/message/20171125.034842.d1d75cac.en.html Mailing List
    Changed Reference Type https://git.exim.org/exim.git/commitdiff/4e6ae6235c68de243b1c2419027472d7659aa2b4 No Types Assigned https://git.exim.org/exim.git/commitdiff/4e6ae6235c68de243b1c2419027472d7659aa2b4 Patch
    Changed Reference Type https://bugs.exim.org/show_bug.cgi?id=2199 No Types Assigned https://bugs.exim.org/show_bug.cgi?id=2199 Exploit, Issue Tracking
    Added CWE CWE-416
    Added CPE Configuration OR *cpe:2.3:a:exim:exim:4.88:*:*:*:*:*:*:* *cpe:2.3:a:exim:exim:4.89:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 02, 2017

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-4053 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 29, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039872 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 27, 2017

    Action Type Old Value New Value
    Added Reference https://github.com/LetUsFsck/PoC-Exploit-Mirror/tree/master/CVE-2017-16944 [No Types Assigned]
    Added Reference https://git.exim.org/exim.git/commit/4090d62a4b25782129cc1643596dc2f6e8f63bde [No Types Assigned]
    Added Reference http://openwall.com/lists/oss-security/2017/11/25/3 [No Types Assigned]
    Added Reference http://openwall.com/lists/oss-security/2017/11/25/2 [No Types Assigned]
    Added Reference http://openwall.com/lists/oss-security/2017/11/25/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 26, 2017

    Action Type Old Value New Value
    Added Reference https://lists.exim.org/lurker/message/20171125.034842.d1d75cac.en.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-16943 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-16943 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

52.70 }} 31.68%

score

0.97636

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability