Exim 4.92.x < 4.92.3 Heap Buffer Overflow

critical Nessus Plugin ID 129470

Synopsis

The remote mail server is potentially affected by a remote code execution vulnerability.

Description

According to its banner, the version of Exim running on the remote host is 4.92.x prior to 4.92.3. It is, therefore, potentially affected by a remote code execution vulnerability allowing unauthenticated, remote attackers to execute arbitrary code via a heap buffer overflow in string_vformat.

Solution

Upgrade to Exim 4.92.3 or later.

See Also

https://www.exim.org/static/doc/security/CVE-2019-16928.txt

Plugin Details

Severity: Critical

ID: 129470

File Name: exim_4_92_3.nasl

Version: 1.9

Type: remote

Published: 9/30/2019

Updated: 4/25/2023

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-16928

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:exim:exim

Required KB Items: Settings/ParanoidReport

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/27/2019

Vulnerability Publication Date: 9/27/2019

CISA Known Exploited Vulnerability Due Dates: 3/17/2022

Reference Information

CVE: CVE-2019-16928