First published: Fri Sep 06 2019(Updated: )
Exim before 4.92.2 allows remote attackers to execute arbitrary code as root via a trailing backslash.
Credit: cve@mitre.org cve@mitre.org
Affected Software | Affected Version | How to fix |
---|---|---|
Exim Exim | <4.92.2 | |
Debian Debian Linux | =8.0 | |
Debian Debian Linux | =9.0 | |
Debian Debian Linux | =10.0 | |
ubuntu/exim4 | <4.90.1-1ubuntu1.4 | 4.90.1-1ubuntu1.4 |
ubuntu/exim4 | <4.92-4ubuntu1.3 | 4.92-4ubuntu1.3 |
ubuntu/exim4 | <4.82-3ubuntu2.4+ | 4.82-3ubuntu2.4+ |
ubuntu/exim4 | <4.86.2-2ubuntu2.5 | 4.86.2-2ubuntu2.5 |
debian/exim4 | 4.94.2-7+deb11u2 4.94.2-7+deb11u3 4.96-15+deb12u4 4.96-15+deb12u5 4.98-1 |
Add - as part of the mail ACL (the ACL referenced by the main config option "acl_smtp_mail"): deny condition = ${if eq{\\}{${substr{-1}{1}{$tls_in_sni}}}} deny condition = ${if eq{\\}{${substr{-1}{1}{$tls_in_peerdn}}}}
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2019-15846 is a vulnerability in Exim, a popular mail transfer agent, that allows remote attackers to execute arbitrary code as root.
The severity of CVE-2019-15846 is critical with a CVSS score of 9.8.
The affected software versions are Exim versions before 4.92.2.
To fix CVE-2019-15846, you should update Exim to version 4.92.2 or higher.
You can find more information about CVE-2019-15846 on the following references: [1] http://exim.org/static/doc/security/CVE-2019-15846.txt [2] http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00024.html [3] http://www.openwall.com/lists/oss-security/2019/09/06/2