Vulnerabilities > CVE-2019-16928 - Out-of-bounds Write vulnerability in multiple products

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
exim
canonical
debian
fedoraproject
CWE-787
critical
nessus

Summary

Exim 4.92 through 4.92.2 allows remote code execution, a different vulnerability than CVE-2019-15846. There is a heap-based buffer overflow in string_vformat in string.c involving a long EHLO command.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-D778BD4137.NASL
    descriptionThis is an update fixing CVE-2019-16928. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id129768
    published2019-10-10
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129768
    titleFedora 29 : exim (2019-d778bd4137)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2019-1310.NASL
    descriptionExim 4.92 through 4.92.2 allows remote code execution, a different vulnerability than CVE-2019-15846 . There is a heap-based buffer overflow in string_vformat in string.c involving a long EHLO command.(CVE-2019-16928)
    last seen2020-06-01
    modified2020-06-02
    plugin id130280
    published2019-10-28
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130280
    titleAmazon Linux AMI : exim (ALAS-2019-1310)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4141-1.NASL
    descriptionIt was discovered that Exim incorrectly handled certain string operations. A remote attacker could use this issue to cause Exim to crash, resulting in a denial of service, or possibly execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id129466
    published2019-09-30
    reporterUbuntu Security Notice (C) 2019 Canonical, Inc. / NASL script (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129466
    titleUbuntu 19.04 : exim4 vulnerability (USN-4141-1)
  • NASL familySMTP problems
    NASL idEXIM_4_92_3.NASL
    descriptionAccording to its banner, the version of Exim running on the remote host is 4.92.x prior to 4.92.3. It is, therefore, potentially affected by a remote code execution vulnerability allowing unauthenticated, remote attackers to execute arbitrary code via a heap buffer overflow in string_vformat.
    last seen2020-04-12
    modified2019-09-30
    plugin id129470
    published2019-09-30
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129470
    titleExim 4.92.x < 4.92.3 Heap Buffer Overflow
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-E080507BA5.NASL
    descriptionThis is an update fixing CVE-2019-16928. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id129655
    published2019-10-07
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129655
    titleFedora 31 : exim (2019-e080507ba5)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-202003-47.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-202003-47 (Exim: Heap-based buffer overflow) It was discovered that Exim incorrectly handled certain string operations. Impact : A remote attacker, able to connect to a vulnerable Exim instance, could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-03-26
    modified2020-03-23
    plugin id134775
    published2020-03-23
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134775
    titleGLSA-202003-47 : Exim: Heap-based buffer overflow
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-006DFC94CD.NASL
    descriptionThis is an update fixing CVE-2019-16928. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id129508
    published2019-10-02
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129508
    titleFedora 30 : exim (2019-006dfc94cd)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4536.NASL
    descriptionA buffer overflow flaw was discovered in Exim, a mail transport agent. A remote attacker can take advantage of this flaw to cause a denial of service, or potentially the execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id129414
    published2019-09-30
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129414
    titleDebian DSA-4536-1 : exim4 - security update

The Hacker News

idTHN:A947D0153E6D676ABBCCAB69CD1E73DB
last seen2019-09-30
modified2019-09-30
published2019-09-30
reporterThe Hacker News
sourcehttps://thehackernews.com/2019/09/exim-email-security-vulnerability.html
titleNew Critical Exim Flaw Exposes Email Servers to Remote Attacks — Patch Released