7.5
HIGH
CVE-2019-19906
"Cyrus SASL OpenLDAP Denial-of-Service Vulnerability"
Description

cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP packet. The OpenLDAP crash is ultimately caused by an off-by-one error in _sasl_add_string in common.c in cyrus-sasl.

INFO

Published Date :

Dec. 19, 2019, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:07 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-19906 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-19906 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_server_aus
3 Redhat enterprise_linux_server_tus
4 Redhat enterprise_linux_eus
5 Redhat jboss_enterprise_web_server
6 Redhat enterprise_linux_for_ibm_z_systems_eus
7 Redhat enterprise_linux_for_power_little_endian
8 Redhat enterprise_linux_for_power_little_endian_eus
9 Redhat enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions
10 Redhat enterprise_linux_server_update_services_for_sap_solutions
11 Redhat enterprise_linux_for_ibm_z_systems
1 Apple mac_os_x
2 Apple iphone_os
3 Apple ipados
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Apache bookkeeper
1 Cyrusimap cyrus-sasl
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-19906.

URL Resource
http://seclists.org/fulldisclosure/2020/Jul/23 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2020/Jul/24 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/02/23/4 Mailing List Patch Release Notes Third Party Advisory
https://github.com/cyrusimap/cyrus-sasl/issues/587 Patch Third Party Advisory
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/
https://seclists.org/bugtraq/2019/Dec/42 Mailing List Third Party Advisory
https://support.apple.com/kb/HT211288 Third Party Advisory
https://support.apple.com/kb/HT211289 Third Party Advisory
https://usn.ubuntu.com/4256-1/ Patch Third Party Advisory
https://www.debian.org/security/2019/dsa-4591 Third Party Advisory
https://www.openldap.org/its/index.cgi/Incoming?id=9123 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-19906 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-19906 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/ [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/
    Removed Reference MITRE https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
  • Modified Analysis by [email protected]

    Apr. 12, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Jul/23 No Types Assigned http://seclists.org/fulldisclosure/2020/Jul/23 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Jul/24 No Types Assigned http://seclists.org/fulldisclosure/2020/Jul/24 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/02/23/4 No Types Assigned http://www.openwall.com/lists/oss-security/2022/02/23/4 Mailing List, Patch, Release Notes, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/ Mailing List, Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT211288 No Types Assigned https://support.apple.com/kb/HT211288 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT211289 No Types Assigned https://support.apple.com/kb/HT211289 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4256-1/ No Types Assigned https://usn.ubuntu.com/4256-1/ Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:cyrusimap:cyrus-sasl:2.1.27:*:*:*:*:*:*:* OR *cpe:2.3:a:cyrusimap:cyrus-sasl:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.28
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:jboss_enterprise_web_server:2.0.0:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:apple:ipados:13.6:*:*:*:*:*:*:* *cpe:2.3:o:apple:iphone_os:13.6:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.13.0 up to (excluding) 10.13.6 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.13.6 *cpe:2.3:o:apple:mac_os_x:10.13.6:-:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2018-002:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2018-003:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-002:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-003:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-004:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-005:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-006:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2019-007:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2020-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2020-002:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.13.6:security_update_2020-003:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-002:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-004:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-005:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-006:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-007:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.15.0 up to (excluding) 10.15.6
    Added CPE Configuration AND OR *cpe:2.3:a:apache:bookkeeper:4.12.1:*:*:*:*:*:*:* OR cpe:2.3:o:centos:centos:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 24, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/02/23/4 [No Types Assigned]
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-787 CWE-193 CWE-787
  • CVE Modified by [email protected]

    Jun. 29, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 28, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 17, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/Jul/24 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2020/Jul/23 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT211288 [No Types Assigned]
    Added Reference https://support.apple.com/kb/HT211289 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 04, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 02, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 30, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4256-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 02, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/cyrusimap/cyrus-sasl/issues/587 No Types Assigned https://github.com/cyrusimap/cyrus-sasl/issues/587 Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Dec/42 No Types Assigned https://seclists.org/bugtraq/2019/Dec/42 Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4591 No Types Assigned https://www.debian.org/security/2019/dsa-4591 Third Party Advisory
    Changed Reference Type https://www.openldap.org/its/index.cgi/Incoming?id=9123 No Types Assigned https://www.openldap.org/its/index.cgi/Incoming?id=9123 Exploit, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:cyrusimap:cyrus-sasl:2.1.27:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 25, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Dec/42 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 21, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4591 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 20, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-19906 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-19906 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.51 }} -0.18%

score

0.76562

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability