Lucene search

K
archlinuxArchLinuxASA-201910-1
HistoryOct 02, 2019 - 12:00 a.m.

[ASA-201910-1] exim: arbitrary code execution

2019-10-0200:00:00
security.archlinux.org
19

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.915 High

EPSS

Percentile

98.9%

Arch Linux Security Advisory ASA-201910-1

Severity: Critical
Date : 2019-10-02
CVE-ID : CVE-2019-16928
Package : exim
Type : arbitrary code execution
Remote : Yes
Link : https://security.archlinux.org/AVG-1038

Summary

The package exim before version 4.92.3-1 is vulnerable to arbitrary
code execution.

Resolution

Upgrade to 4.92.3-1.

pacman -Syu “exim>=4.92.3-1”

The problem has been fixed upstream in version 4.92.3.

Workaround

None.

Description

It has been discovered that Exim before 4.92.3 is vulnerable to a heap-
based buffer overflow in string_vformat (string.c) involving a long
EHLO command leading to remote code execution.

Impact

A remote attacker is able to execute arbitrary code on the affected
host by sending a specifically crafted long EHLO command.

References

https://www.exim.org/static/doc/security/CVE-2019-16928.txt
https://bugs.exim.org/show_bug.cgi?id=2449
https://git.exim.org/exim.git/commitdiff/478effbfd9c3cc5a627fc671d4bf94d13670d65f
https://www.openwall.com/lists/oss-security/2019/09/28/1
https://security.archlinux.org/CVE-2019-16928

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanyexim< 4.92.3-1UNKNOWN

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.915 High

EPSS

Percentile

98.9%