Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-3829.NASL
HistoryJun 15, 2024 - 12:00 a.m.

Debian dla-3829 : libmilter-dev - security update

2024-06-1500:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
debian
dla-3829
libmilter-dev
sendmail
smtp
vulnerability
email
spoofing
spf
exploit
rfc
upgrade
security tracker

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

6.7 Medium

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

54.6%

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3829 advisory.

- -------------------------------------------------------------------------     Debian LTS Advisory DLA-3829-1                [email protected]     https://www.debian.org/lts/security/                   Bastien Roucaris     June 15, 2024                                 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : sendmail     Version        : 8.15.2-14~deb10u2     CVE ID         : CVE-2023-51765     Debian Bug     : 1059386

sendmail allowed SMTP smuggling in certain configurations.
Remote attackers can use a published exploitation technique to inject e-mail     messages with a spoofed MAIL FROM address, allowing bypass     of an SPF protection mechanism. This occurs because sendmail supports     <LF>.<CR><LF> but some other popular e-mail servers do not.

This particular injection vulnerability has been closed,     unfortunatly full closure need to reject mail that     contain NUL (0x00 byte).

This is slighly non conformant with RFC and could     be opt-out by setting confREJECT_NUL to 'false'     in sendmail.mc file.

For Debian 10 buster, this problem has been fixed in version     8.15.2-14~deb10u2.

We recommend that you upgrade your sendmail packages.

For the detailed security status of sendmail please refer to     its security tracker page at:
https://security-tracker.debian.org/tracker/sendmail

Further information about Debian LTS security advisories, how to apply     these updates to your system and frequently asked questions can be     found at: https://wiki.debian.org/LTS

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dla-3829. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(200639);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/06/15");

  script_cve_id("CVE-2023-51765");

  script_name(english:"Debian dla-3829 : libmilter-dev - security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security-related update.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3829
advisory.

    - -------------------------------------------------------------------------
    Debian LTS Advisory DLA-3829-1                [email protected]
    https://www.debian.org/lts/security/                   Bastien Roucaris
    June 15, 2024                                 https://wiki.debian.org/LTS
    - -------------------------------------------------------------------------

    Package        : sendmail
    Version        : 8.15.2-14~deb10u2
    CVE ID         : CVE-2023-51765
    Debian Bug     : 1059386

    sendmail allowed SMTP smuggling in certain configurations.
    Remote attackers can use a published exploitation technique to inject e-mail
    messages with a spoofed MAIL FROM address, allowing bypass
    of an SPF protection mechanism. This occurs because sendmail supports
    <LF>.<CR><LF> but some other popular e-mail servers do not.

    This particular injection vulnerability has been closed,
    unfortunatly full closure need to reject mail that
    contain NUL (0x00 byte).

    This is slighly non conformant with RFC and could
    be opt-out by setting confREJECT_NUL to 'false'
    in sendmail.mc file.

    For Debian 10 buster, this problem has been fixed in version
    8.15.2-14~deb10u2.

    We recommend that you upgrade your sendmail packages.

    For the detailed security status of sendmail please refer to
    its security tracker page at:
    https://security-tracker.debian.org/tracker/sendmail

    Further information about Debian LTS security advisories, how to apply
    these updates to your system and frequently asked questions can be
    found at: https://wiki.debian.org/LTS

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/sendmail");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-51765");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/buster/sendmail");
  script_set_attribute(attribute:"solution", value:
"Upgrade the libmilter-dev packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-51765");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/12/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/06/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/06/15");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libmilter-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libmilter1.0.1");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:rmail");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sendmail");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sendmail-base");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sendmail-bin");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sendmail-cf");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sendmail-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:sensible-mda");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:10.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var debian_release = get_kb_item('Host/Debian/release');
if ( isnull(debian_release) ) audit(AUDIT_OS_NOT, 'Debian');
debian_release = chomp(debian_release);
if (! preg(pattern:"^(10)\.[0-9]+", string:debian_release)) audit(AUDIT_OS_NOT, 'Debian 10.0', 'Debian ' + debian_release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '10.0', 'prefix': 'libmilter-dev', 'reference': '8.15.2-14~deb10u2'},
    {'release': '10.0', 'prefix': 'libmilter1.0.1', 'reference': '8.15.2-14~deb10u2'},
    {'release': '10.0', 'prefix': 'rmail', 'reference': '8.15.2-14~deb10u2'},
    {'release': '10.0', 'prefix': 'sendmail', 'reference': '8.15.2-14~deb10u2'},
    {'release': '10.0', 'prefix': 'sendmail-base', 'reference': '8.15.2-14~deb10u2'},
    {'release': '10.0', 'prefix': 'sendmail-bin', 'reference': '8.15.2-14~deb10u2'},
    {'release': '10.0', 'prefix': 'sendmail-cf', 'reference': '8.15.2-14~deb10u2'},
    {'release': '10.0', 'prefix': 'sendmail-doc', 'reference': '8.15.2-14~deb10u2'},
    {'release': '10.0', 'prefix': 'sensible-mda', 'reference': '8.15.2-14~deb10u2'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var _release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) _release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (_release && prefix && reference) {
    if (deb_check(release:_release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'libmilter-dev / libmilter1.0.1 / rmail / sendmail / sendmail-base / etc');
}
VendorProductVersionCPE
debiandebian_linuxsendmail-cfp-cpe:/a:debian:debian_linux:sendmail-cf
debiandebian_linuxsendmailp-cpe:/a:debian:debian_linux:sendmail
debiandebian_linux10.0cpe:/o:debian:debian_linux:10.0
debiandebian_linuxsendmail-binp-cpe:/a:debian:debian_linux:sendmail-bin
debiandebian_linuxlibmilter-devp-cpe:/a:debian:debian_linux:libmilter-dev
debiandebian_linuxrmailp-cpe:/a:debian:debian_linux:rmail
debiandebian_linuxsendmail-basep-cpe:/a:debian:debian_linux:sendmail-base
debiandebian_linuxsendmail-docp-cpe:/a:debian:debian_linux:sendmail-doc
debiandebian_linuxsensible-mdap-cpe:/a:debian:debian_linux:sensible-mda
debiandebian_linuxlibmilter1.0.1p-cpe:/a:debian:debian_linux:libmilter1.0.1

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

6.7 Medium

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

54.6%