Vulnerability CVE-2019-16928


Published: 2019-09-27

Description:
Exim 4.92 through 4.92.2 allows remote code execution, a different vulnerability than CVE-2019-15846. There is a heap-based buffer overflow in string_vformat in string.c involving a long EHLO command.

Type:

CWE-120

(Buffer Copy without Checking Size of Input ('Classic Buffer Overflow'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
EXIM -> EXIM 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://www.openwall.com/lists/oss-security/2019/09/28/1
http://www.openwall.com/lists/oss-security/2019/09/28/2
http://www.openwall.com/lists/oss-security/2019/09/28/3
http://www.openwall.com/lists/oss-security/2019/09/28/4
https://bugs.exim.org/show_bug.cgi?id=2449
https://git.exim.org/exim.git/commit/478effbfd9c3cc5a627fc671d4bf94d13670d65f
https://lists.exim.org/lurker/message/20190927.032457.c1044d4c.en.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EED7HM3MFIBAP5OIMJAFJ35JAJABTVSC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T3TJW4HPYH3O5HZCWGD6NSHTEBTTAPDC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UY6HPRW7MR3KBQ5JFHH6OXM7YCZBJCOB/
https://seclists.org/bugtraq/2019/Sep/60
https://usn.ubuntu.com/4141-1/
https://www.debian.org/security/2019/dsa-4536

Copyright 2024, cxsecurity.com

 

Back to Top