Vulnerability Name:

CVE-2019-15846 (CCN-166497)

Assigned:2019-09-04
Published:2019-09-04
Updated:2020-08-24
Summary:Exim before 4.92.2 allows remote attackers to execute arbitrary code as root via a trailing backslash.
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
9.8 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
10.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2019-15846

Source: MISC
Type: Mitigation, Vendor Advisory
http://exim.org/static/doc/security/CVE-2019-15846.txt

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2019:2093

Source: CCN
Type: US-CERT VU#672565
Exim fails to properly handle peer DN and SNI in TLS handshakes

Source: MLIST
Type: UNKNOWN
[oss-security] 20190906 Re: CVE-2019-15846: Exim - local or remote attacker can execute programs with root privileges.

Source: MLIST
Type: UNKNOWN
[oss-security] 20190906 Re: CVE-2019-15846: Exim - local or remote attacker can execute programs with root privileges.

Source: MLIST
Type: UNKNOWN
[oss-security] 20190906 Re: CVE-2019-15846: Exim - local or remote attacker can execute programs with root privileges.

Source: MLIST
Type: UNKNOWN
[oss-security] 20190906 Sv: [exim] CVE-2019-15846: Exim - local or remote attacker can execute programs with root privileges

Source: MLIST
Type: UNKNOWN
[oss-security] 20190906 Re: Re: CVE-2019-15846: Exim - local or remote attacker can execute programs with root privileges.

Source: MLIST
Type: UNKNOWN
[oss-security] 20190907 Re: Sv: [exim] CVE-2019-15846: Exim - local or remote attacker can execute programs with root privileges

Source: MLIST
Type: UNKNOWN
[oss-security] 20190906 Re: Sv: [exim] CVE-2019-15846: Exim - local or remote attacker can execute programs with root privileges

Source: MLIST
Type: UNKNOWN
[oss-security] 20190908 Re: Re: CVE-2019-15846: Exim - local or remote attacker can execute programs with root privileges.

Source: MLIST
Type: UNKNOWN
[oss-security] 20190909 Re: Sv: [exim] CVE-2019-15846: Exim - local or remote attacker can execute programs with root privileges

Source: XF
Type: UNKNOWN
exim-cve201915846-bo(166497)

Source: MISC
Type: UNKNOWN
https://exim.org/static/doc/security/CVE-2019-15846.txt

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20190906 [SECURITY] [DLA 1911-1] exim4 security update

Source: FEDORA
Type: UNKNOWN
FEDORA-2019-467fcbb10a

Source: FEDORA
Type: UNKNOWN
FEDORA-2019-ae361e20c2

Source: FEDORA
Type: UNKNOWN
FEDORA-2019-1ed7bbb09c

Source: CCN
Type: Packet Storm Security [09-16-2019]
Ubuntu Security Notice USN-4124-2

Source: BUGTRAQ
Type: Mailing List, Third Party Advisory
20190906 [SECURITY] [DSA 4517-1] exim4 security update

Source: CCN
Type: oss-sec Mailing List, Wed, 4 Sep 2019 11:22:48 +0200
CVE-2019-15846: Exim - local or remote attacker can execute programs with root privileges

Source: CCN
Type: oss-sec Mailing List, Wed, 4 Sep 2019 12:46:49 +0200
Re: CVE-2019-15846: Exim - local or remote attacker can execute programs with root privileges

Source: GENTOO
Type: UNKNOWN
GLSA-201909-06

Source: UBUNTU
Type: UNKNOWN
USN-4124-1

Source: UBUNTU
Type: UNKNOWN
USN-4124-2

Source: DEBIAN
Type: UNKNOWN
DSA-4517

Source: CCN
Type: Exim Web site
Exim

Source: CERT-VN
Type: UNKNOWN
VU#672565

Source: MISC
Type: Mailing List, Third Party Advisory
https://www.openwall.com/lists/oss-security/2019/09/06/1

Vulnerable Configuration:Configuration 1:
  • cpe:/a:exim:exim:*:*:*:*:*:*:*:* (Version < 4.92.2)

  • Configuration 2:
  • cpe:/o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:10.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:exim:exim:4.92.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:201915846
    V
    CVE-2019-15846
    2022-06-30
    oval:org.opensuse.security:def:112207
    P
    exim-4.94.2-4.2 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:100366
    P
    (Moderate)
    2021-12-16
    oval:org.opensuse.security:def:105738
    P
    exim-4.94.2-4.2 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:63246
    P
    xen-4.12.0_12-1.1 on GA media (Moderate)
    2021-09-21
    oval:org.opensuse.security:def:63472
    P
    gegl-0.4.16-1.99 on GA media (Moderate)
    2021-08-10
    oval:org.opensuse.security:def:74361
    P
    Security update for MozillaFirefox (Important)
    2021-07-19
    oval:org.opensuse.security:def:93653
    P
    Security update for exim (Critical)
    2021-05-20
    oval:org.opensuse.security:def:107032
    P
    Security update for exim (Critical)
    2021-05-20
    oval:org.opensuse.security:def:11216
    P
    Security update for exim (Critical)
    2021-05-20
    oval:org.opensuse.security:def:62627
    P
    flatpak-1.6.3-2.7 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62426
    P
    libXi6-32bit-1.7.9-1.23 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62906
    P
    libtidy-devel-5.4.0-1.34 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62427
    P
    libXinerama1-32bit-1.1.3-1.22 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:63108
    P
    aws-cli-1.16.61-6.22 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62450
    P
    libkpathsea6-6.2.3-9.35 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:64039
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:74235
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:64141
    P
    Security update for java-1_8_0-ibm (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:63799
    P
    Security update for binutils (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64183
    P
    Security update for mariadb (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:63933
    P
    Security update for ant (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64295
    P
    libQt5Concurrent-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:109985
    P
    Security update for exim (Important)
    2019-09-08
    oval:com.ubuntu.disco:def:2019158460000000
    V
    CVE-2019-15846 on Ubuntu 19.04 (disco) - high.
    2019-09-06
    oval:com.ubuntu.bionic:def:2019158460000000
    V
    CVE-2019-15846 on Ubuntu 18.04 LTS (bionic) - high.
    2019-09-06
    oval:com.ubuntu.xenial:def:2019158460000000
    V
    CVE-2019-15846 on Ubuntu 16.04 LTS (xenial) - high.
    2019-09-06
    BACK
    exim exim *
    debian debian linux 8.0
    debian debian linux 9.0
    debian debian linux 10.0
    exim exim 4.92.1