Vulnerability CVE-2019-15846


Published: 2019-09-06

Description:
Exim before 4.92.2 allows remote attackers to execute arbitrary code as root via a trailing backslash.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
EXIM -> EXIM 
Debian -> Debian linux 

 References:
http://exim.org/static/doc/security/CVE-2019-15846.txt
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00024.html
http://www.openwall.com/lists/oss-security/2019/09/06/2
http://www.openwall.com/lists/oss-security/2019/09/06/4
http://www.openwall.com/lists/oss-security/2019/09/06/5
http://www.openwall.com/lists/oss-security/2019/09/06/6
http://www.openwall.com/lists/oss-security/2019/09/06/8
http://www.openwall.com/lists/oss-security/2019/09/07/1
http://www.openwall.com/lists/oss-security/2019/09/07/2
http://www.openwall.com/lists/oss-security/2019/09/08/1
http://www.openwall.com/lists/oss-security/2019/09/09/1
https://lists.debian.org/debian-lts-announce/2019/09/msg00004.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FT3GY7V7SR2RHKNZNQCGXFWUSILVSZNU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDF37AUNETIOXY6ZLQAUBGBVUTMMV242/
https://seclists.org/bugtraq/2019/Sep/13
https://security.gentoo.org/glsa/201909-06
https://usn.ubuntu.com/4124-1/
https://www.debian.org/security/2019/dsa-4517
https://www.kb.cert.org/vuls/id/672565
https://www.openwall.com/lists/oss-security/2019/09/06/1

Copyright 2024, cxsecurity.com

 

Back to Top