Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-15846

Published: 6 September 2019

Exim before 4.92.2 allows remote attackers to execute arbitrary code as root via a trailing backslash.

From the Ubuntu Security Team

It was discovered that Exim incorrectly handled certain decoding operations. A remote attacker could possibly use this issue to execute arbitrary commands.

Mitigation

Add - as part of the mail ACL (the ACL referenced by the main config
option "acl_smtp_mail"):
    deny    condition = ${if eq{\\}{${substr{-1}{1}{$tls_in_sni}}}}
    deny    condition = ${if eq{\\}{${substr{-1}{1}{$tls_in_peerdn}}}}

Priority

High

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
exim4
Launchpad, Ubuntu, Debian
bionic
Released (4.90.1-1ubuntu1.4)
disco
Released (4.92-4ubuntu1.3)
trusty
Released (4.82-3ubuntu2.4+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Needs triage

xenial
Released (4.86.2-2ubuntu2.5)
Patches:
upstream: https://git.exim.org/exim.git/commit/2600301ba6dbac5c9d640c87007a07ee6dcea1f4

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H