Known Exploited Vulnerability
9.8
CRITICAL
CVE-2019-16928
Exim Out-of-bounds Write Vulnerability - [Actively Exploited]
Description

Exim 4.92 through 4.92.2 allows remote code execution, a different vulnerability than CVE-2019-15846. There is a heap-based buffer overflow in string_vformat in string.c involving a long EHLO command.

INFO

Published Date :

Sept. 27, 2019, 9:15 p.m.

Last Modified :

July 24, 2024, 2:24 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Exim contains an out-of-bounds write vulnerability which can allow for remote code execution.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2019-16928 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-16928 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Exim exim
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Imoro Umar Farouq's report on Internal Network Penetration Testing

Shell

Updated: 5 days, 5 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 12, 2024, 11:46 a.m. This repo has been linked 161 different CVEs too.

None

Makefile C Python

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 9, 2023, 4:58 a.m. This repo has been linked 7 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Data Collection Related to Exim CVE-2019-10149

Updated: 1 year, 9 months ago
3 stars 1 fork 1 watcher
Born at : June 3, 2020, 2:27 a.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-16928 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-16928 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 24, 2024

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/09/28/1 Mailing List, Third Party Advisory http://www.openwall.com/lists/oss-security/2019/09/28/1 Exploit, Mailing List, Mitigation, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/09/28/2 Mailing List, Third Party Advisory http://www.openwall.com/lists/oss-security/2019/09/28/2 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://git.exim.org/exim.git/commit/478effbfd9c3cc5a627fc671d4bf94d13670d65f Patch, Third Party Advisory https://git.exim.org/exim.git/commit/478effbfd9c3cc5a627fc671d4bf94d13670d65f Patch
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EED7HM3MFIBAP5OIMJAFJ35JAJABTVSC/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EED7HM3MFIBAP5OIMJAFJ35JAJABTVSC/ Release Notes
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T3TJW4HPYH3O5HZCWGD6NSHTEBTTAPDC/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T3TJW4HPYH3O5HZCWGD6NSHTEBTTAPDC/ Release Notes
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UY6HPRW7MR3KBQ5JFHH6OXM7YCZBJCOB/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UY6HPRW7MR3KBQ5JFHH6OXM7YCZBJCOB/ Release Notes
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T3TJW4HPYH3O5HZCWGD6NSHTEBTTAPDC/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UY6HPRW7MR3KBQ5JFHH6OXM7YCZBJCOB/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EED7HM3MFIBAP5OIMJAFJ35JAJABTVSC/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/T3TJW4HPYH3O5HZCWGD6NSHTEBTTAPDC/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/UY6HPRW7MR3KBQ5JFHH6OXM7YCZBJCOB/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/EED7HM3MFIBAP5OIMJAFJ35JAJABTVSC/
  • Modified Analysis by [email protected]

    Mar. 31, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/09/28/4 Third Party Advisory http://www.openwall.com/lists/oss-security/2019/09/28/4 Mailing List, Third Party Advisory
    Changed Reference Type https://bugs.exim.org/show_bug.cgi?id=2449 Permissions Required https://bugs.exim.org/show_bug.cgi?id=2449 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/EED7HM3MFIBAP5OIMJAFJ35JAJABTVSC/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/EED7HM3MFIBAP5OIMJAFJ35JAJABTVSC/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/T3TJW4HPYH3O5HZCWGD6NSHTEBTTAPDC/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/T3TJW4HPYH3O5HZCWGD6NSHTEBTTAPDC/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/UY6HPRW7MR3KBQ5JFHH6OXM7YCZBJCOB/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/UY6HPRW7MR3KBQ5JFHH6OXM7YCZBJCOB/ Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Sep/60 Third Party Advisory https://seclists.org/bugtraq/2019/Sep/60 Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-47 No Types Assigned https://security.gentoo.org/glsa/202003-47 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-120 CWE-787
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 20, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-47 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/EED7HM3MFIBAP5OIMJAFJ35JAJABTVSC/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 07, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/UY6HPRW7MR3KBQ5JFHH6OXM7YCZBJCOB/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 02, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/T3TJW4HPYH3O5HZCWGD6NSHTEBTTAPDC/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 01, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/09/28/1 No Types Assigned http://www.openwall.com/lists/oss-security/2019/09/28/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/09/28/2 No Types Assigned http://www.openwall.com/lists/oss-security/2019/09/28/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/09/28/3 No Types Assigned http://www.openwall.com/lists/oss-security/2019/09/28/3 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/09/28/4 No Types Assigned http://www.openwall.com/lists/oss-security/2019/09/28/4 Third Party Advisory
    Changed Reference Type https://bugs.exim.org/show_bug.cgi?id=2449 No Types Assigned https://bugs.exim.org/show_bug.cgi?id=2449 Permissions Required
    Changed Reference Type https://git.exim.org/exim.git/commit/478effbfd9c3cc5a627fc671d4bf94d13670d65f No Types Assigned https://git.exim.org/exim.git/commit/478effbfd9c3cc5a627fc671d4bf94d13670d65f Patch, Third Party Advisory
    Changed Reference Type https://lists.exim.org/lurker/message/20190927.032457.c1044d4c.en.html No Types Assigned https://lists.exim.org/lurker/message/20190927.032457.c1044d4c.en.html Vendor Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Sep/60 No Types Assigned https://seclists.org/bugtraq/2019/Sep/60 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4141-1/ No Types Assigned https://usn.ubuntu.com/4141-1/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4536 No Types Assigned https://www.debian.org/security/2019/dsa-4536 Third Party Advisory
    Added CWE CWE-120
    Added CPE Configuration OR *cpe:2.3:a:exim:exim:*:*:*:*:*:*:*:* versions from (including) 4.92 up to (including) 4.92.2
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 30, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Sep/60 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/09/28/4 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 28, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4141-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 28, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/09/28/3 [No Types Assigned]
    Added Reference https://www.debian.org/security/2019/dsa-4536 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 28, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/09/28/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 28, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/09/28/1 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-16928 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-16928 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

67.68 }} -23.79%

score

0.98000

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability