Executive Summary

Informations
Name CVE-2019-15846 First vendor Publication 2019-09-06
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Exim before 4.92.2 allows remote attackers to execute arbitrary code as root via a trailing backslash.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15846

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 140
Os 3

Snort® IPS/IDS

Date Description
2020-04-02 Exim unauthenticated remote code execution attempt
RuleID : 53378 - Revision : 1 - Type : SERVER-OTHER
2020-04-02 Exim unauthenticated remote code execution attempt
RuleID : 53377 - Revision : 1 - Type : SERVER-OTHER
2020-04-02 Exim unauthenticated remote code execution attempt
RuleID : 53376 - Revision : 1 - Type : SERVER-OTHER

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/Sep/13
CERT-VN https://www.kb.cert.org/vuls/id/672565
DEBIAN https://www.debian.org/security/2019/dsa-4517
GENTOO https://security.gentoo.org/glsa/201909-06
MISC http://exim.org/static/doc/security/CVE-2019-15846.txt
https://exim.org/static/doc/security/CVE-2019-15846.txt
https://www.openwall.com/lists/oss-security/2019/09/06/1
MLIST http://www.openwall.com/lists/oss-security/2019/09/06/2
http://www.openwall.com/lists/oss-security/2019/09/06/4
http://www.openwall.com/lists/oss-security/2019/09/06/5
http://www.openwall.com/lists/oss-security/2019/09/06/6
http://www.openwall.com/lists/oss-security/2019/09/06/8
http://www.openwall.com/lists/oss-security/2019/09/07/1
http://www.openwall.com/lists/oss-security/2019/09/07/2
http://www.openwall.com/lists/oss-security/2019/09/08/1
http://www.openwall.com/lists/oss-security/2019/09/09/1
https://lists.debian.org/debian-lts-announce/2019/09/msg00004.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00024.html
UBUNTU https://usn.ubuntu.com/4124-1/
https://usn.ubuntu.com/4124-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-11-07 21:39:19
  • Multiple Updates
2022-10-21 12:44:53
  • Multiple Updates
2021-05-04 13:29:15
  • Multiple Updates
2021-04-22 02:43:21
  • Multiple Updates
2020-09-03 01:25:56
  • Multiple Updates
2020-05-23 02:25:42
  • Multiple Updates
2019-10-01 01:09:48
  • Multiple Updates
2019-09-27 12:11:30
  • Multiple Updates
2019-09-17 12:10:39
  • Multiple Updates
2019-09-15 05:19:09
  • Multiple Updates
2019-09-10 09:19:18
  • Multiple Updates
2019-09-08 21:19:52
  • Multiple Updates
2019-09-08 12:02:45
  • Multiple Updates
2019-09-07 13:19:48
  • Multiple Updates
2019-09-07 09:19:31
  • Multiple Updates
2019-09-07 05:19:43
  • Multiple Updates
2019-09-07 00:19:22
  • Multiple Updates
2019-09-06 21:19:39
  • Multiple Updates
2019-09-06 17:19:30
  • First insertion