CVE-2019-16928

Exim 4.92 through 4.92.2 allows remote code execution, a different vulnerability than CVE-2019-15846. There is a heap-based buffer overflow in string_vformat in string.c involving a long EHLO command.
Configurations

Configuration 1 (hide)

cpe:2.3:a:exim:exim:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

History

24 Jul 2024, 14:24

Type Values Removed Values Added
References () http://www.openwall.com/lists/oss-security/2019/09/28/1 - Mailing List, Third Party Advisory () http://www.openwall.com/lists/oss-security/2019/09/28/1 - Exploit, Mailing List, Mitigation, Third Party Advisory
References () http://www.openwall.com/lists/oss-security/2019/09/28/2 - Mailing List, Third Party Advisory () http://www.openwall.com/lists/oss-security/2019/09/28/2 - Exploit, Mailing List, Third Party Advisory
References () https://git.exim.org/exim.git/commit/478effbfd9c3cc5a627fc671d4bf94d13670d65f - Patch, Third Party Advisory () https://git.exim.org/exim.git/commit/478effbfd9c3cc5a627fc671d4bf94d13670d65f - Patch
References () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EED7HM3MFIBAP5OIMJAFJ35JAJABTVSC/ - () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EED7HM3MFIBAP5OIMJAFJ35JAJABTVSC/ - Release Notes
References () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T3TJW4HPYH3O5HZCWGD6NSHTEBTTAPDC/ - () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T3TJW4HPYH3O5HZCWGD6NSHTEBTTAPDC/ - Release Notes
References () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UY6HPRW7MR3KBQ5JFHH6OXM7YCZBJCOB/ - () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UY6HPRW7MR3KBQ5JFHH6OXM7YCZBJCOB/ - Release Notes

31 Mar 2022, 17:50

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
CWE CWE-120 CWE-787
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T3TJW4HPYH3O5HZCWGD6NSHTEBTTAPDC/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T3TJW4HPYH3O5HZCWGD6NSHTEBTTAPDC/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EED7HM3MFIBAP5OIMJAFJ35JAJABTVSC/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EED7HM3MFIBAP5OIMJAFJ35JAJABTVSC/ - Mailing List, Third Party Advisory
References (BUGTRAQ) https://seclists.org/bugtraq/2019/Sep/60 - Third Party Advisory (BUGTRAQ) https://seclists.org/bugtraq/2019/Sep/60 - Mailing List, Third Party Advisory
References (MISC) https://bugs.exim.org/show_bug.cgi?id=2449 - Permissions Required (MISC) https://bugs.exim.org/show_bug.cgi?id=2449 - Issue Tracking, Patch, Vendor Advisory
References (GENTOO) https://security.gentoo.org/glsa/202003-47 - (GENTOO) https://security.gentoo.org/glsa/202003-47 - Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UY6HPRW7MR3KBQ5JFHH6OXM7YCZBJCOB/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UY6HPRW7MR3KBQ5JFHH6OXM7YCZBJCOB/ - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2019/09/28/4 - Third Party Advisory (MLIST) http://www.openwall.com/lists/oss-security/2019/09/28/4 - Mailing List, Third Party Advisory

Information

Published : 2019-09-27 21:15

Updated : 2024-07-24 14:24


NVD link : CVE-2019-16928

Mitre link : CVE-2019-16928

CVE.ORG link : CVE-2019-16928


JSON object : View

Products Affected

exim

  • exim

canonical

  • ubuntu_linux

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-787

Out-of-bounds Write