8.8
HIGH
CVE-2019-7524
Dovecot Local Privilege Escalation Buffyer Overflow
Description

In Dovecot before 2.2.36.3 and 2.3.x before 2.3.5.1, a local attacker can cause a buffer overflow in the indexer-worker process, which can be used to elevate to root. This occurs because of missing checks in the fts and pop3-uidl components.

INFO

Published Date :

March 28, 2019, 2:29 p.m.

Last Modified :

Nov. 7, 2023, 3:13 a.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

2.0
Affected Products

The following products are affected by CVE-2019-7524 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Dovecot dovecot

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-7524 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-7524 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4XLI55NGRDTGMVOPYFCPPFNPA5VKYSSY/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QHFZ5OWRIZGIWZJ5PTNVWWZNLLNH4XYS/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/4XLI55NGRDTGMVOPYFCPPFNPA5VKYSSY/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/QHFZ5OWRIZGIWZJ5PTNVWWZNLLNH4XYS/
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 MITRE AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Jul. 12, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/QHFZ5OWRIZGIWZJ5PTNVWWZNLLNH4XYS/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 14, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4XLI55NGRDTGMVOPYFCPPFNPA5VKYSSY/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 17, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201904-19 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 17, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/107672 No Types Assigned http://www.securityfocus.com/bid/107672 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00067.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00067.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/03/msg00038.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/03/msg00038.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00060.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00060.html Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3928-1/ No Types Assigned https://usn.ubuntu.com/3928-1/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 17, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00067.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 16, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00060.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 02, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/107672 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 01, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3928-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 29, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/03/msg00038.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 29, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://seclists.org/bugtraq/2019/Mar/59 No Types Assigned https://seclists.org/bugtraq/2019/Mar/59 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type https://dovecot.org/list/dovecot-news/2019-March/000403.html No Types Assigned https://dovecot.org/list/dovecot-news/2019-March/000403.html Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4418 No Types Assigned https://www.debian.org/security/2019/dsa-4418 Third Party Advisory
    Changed Reference Type https://dovecot.org/security.html No Types Assigned https://dovecot.org/security.html Vendor Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/03/28/1 No Types Assigned http://www.openwall.com/lists/oss-security/2019/03/28/1 Mailing List, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:dovecot:dovecot:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.36.3 *cpe:2.3:a:dovecot:dovecot:*:*:*:*:*:*:*:* versions from (including) 2.3.0 up to (excluding) 2.3.5.1
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 29, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4418 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 29, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Mar/59 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 28, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/03/28/1 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08307

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability