Vulnerabilities > CVE-2019-16928 - Out-of-bounds Write vulnerability in multiple products
Attack vector
NETWORK Attack complexity
LOW Privileges required
NONE Confidentiality impact
HIGH Integrity impact
HIGH Availability impact
HIGH Summary
Exim 4.92 through 4.92.2 allows remote code execution, a different vulnerability than CVE-2019-15846. There is a heap-based buffer overflow in string_vformat in string.c involving a long EHLO command.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 9 | |
OS | 1 | |
OS | 1 | |
OS | 3 |
Common Weakness Enumeration (CWE)
Nessus
NASL family Fedora Local Security Checks NASL id FEDORA_2019-D778BD4137.NASL description This is an update fixing CVE-2019-16928. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 129768 published 2019-10-10 reporter This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/129768 title Fedora 29 : exim (2019-d778bd4137) NASL family Amazon Linux Local Security Checks NASL id ALA_ALAS-2019-1310.NASL description Exim 4.92 through 4.92.2 allows remote code execution, a different vulnerability than CVE-2019-15846 . There is a heap-based buffer overflow in string_vformat in string.c involving a long EHLO command.(CVE-2019-16928) last seen 2020-06-01 modified 2020-06-02 plugin id 130280 published 2019-10-28 reporter This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/130280 title Amazon Linux AMI : exim (ALAS-2019-1310) NASL family Ubuntu Local Security Checks NASL id UBUNTU_USN-4141-1.NASL description It was discovered that Exim incorrectly handled certain string operations. A remote attacker could use this issue to cause Exim to crash, resulting in a denial of service, or possibly execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 129466 published 2019-09-30 reporter Ubuntu Security Notice (C) 2019 Canonical, Inc. / NASL script (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/129466 title Ubuntu 19.04 : exim4 vulnerability (USN-4141-1) NASL family SMTP problems NASL id EXIM_4_92_3.NASL description According to its banner, the version of Exim running on the remote host is 4.92.x prior to 4.92.3. It is, therefore, potentially affected by a remote code execution vulnerability allowing unauthenticated, remote attackers to execute arbitrary code via a heap buffer overflow in string_vformat. last seen 2020-04-12 modified 2019-09-30 plugin id 129470 published 2019-09-30 reporter This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/129470 title Exim 4.92.x < 4.92.3 Heap Buffer Overflow NASL family Fedora Local Security Checks NASL id FEDORA_2019-E080507BA5.NASL description This is an update fixing CVE-2019-16928. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 129655 published 2019-10-07 reporter This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/129655 title Fedora 31 : exim (2019-e080507ba5) NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-202003-47.NASL description The remote host is affected by the vulnerability described in GLSA-202003-47 (Exim: Heap-based buffer overflow) It was discovered that Exim incorrectly handled certain string operations. Impact : A remote attacker, able to connect to a vulnerable Exim instance, could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition. Workaround : There is no known workaround at this time. last seen 2020-03-26 modified 2020-03-23 plugin id 134775 published 2020-03-23 reporter This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/134775 title GLSA-202003-47 : Exim: Heap-based buffer overflow NASL family Fedora Local Security Checks NASL id FEDORA_2019-006DFC94CD.NASL description This is an update fixing CVE-2019-16928. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 129508 published 2019-10-02 reporter This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/129508 title Fedora 30 : exim (2019-006dfc94cd) NASL family Debian Local Security Checks NASL id DEBIAN_DSA-4536.NASL description A buffer overflow flaw was discovered in Exim, a mail transport agent. A remote attacker can take advantage of this flaw to cause a denial of service, or potentially the execution of arbitrary code. last seen 2020-06-01 modified 2020-06-02 plugin id 129414 published 2019-09-30 reporter This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/129414 title Debian DSA-4536-1 : exim4 - security update
The Hacker News
id | THN:A947D0153E6D676ABBCCAB69CD1E73DB |
last seen | 2019-09-30 |
modified | 2019-09-30 |
published | 2019-09-30 |
reporter | The Hacker News |
source | https://thehackernews.com/2019/09/exim-email-security-vulnerability.html |
title | New Critical Exim Flaw Exposes Email Servers to Remote Attacks — Patch Released |
Related news
References
- https://git.exim.org/exim.git/commit/478effbfd9c3cc5a627fc671d4bf94d13670d65f
- https://lists.exim.org/lurker/message/20190927.032457.c1044d4c.en.html
- https://bugs.exim.org/show_bug.cgi?id=2449
- http://www.openwall.com/lists/oss-security/2019/09/28/1
- http://www.openwall.com/lists/oss-security/2019/09/28/2
- http://www.openwall.com/lists/oss-security/2019/09/28/3
- https://www.debian.org/security/2019/dsa-4536
- https://usn.ubuntu.com/4141-1/
- http://www.openwall.com/lists/oss-security/2019/09/28/4
- https://seclists.org/bugtraq/2019/Sep/60
- https://security.gentoo.org/glsa/202003-47
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T3TJW4HPYH3O5HZCWGD6NSHTEBTTAPDC/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UY6HPRW7MR3KBQ5JFHH6OXM7YCZBJCOB/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EED7HM3MFIBAP5OIMJAFJ35JAJABTVSC/