Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-5512.NASL
HistoryOct 02, 2023 - 12:00 a.m.

Debian DSA-5512-1 : exim4 - security update

2023-10-0200:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
13
debian 11
debian 12
exim4
security update
ntlm challenge
auth out-of-bounds write
smtp challenge
information disclosure vulnerability
remote code execution vulnerability
nessus scanner

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

32.7%

The remote Debian 11 / 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5512 advisory.

  • NTLM Challenge Out-Of-Bounds Read Information Disclosure Vulnerability [fedora-all] (CVE-2023-42114)

  • AUTH Out-Of-Bounds Write Remote Code Execution Vulnerability [fedora-all] (CVE-2023-42115)

  • SMTP Challenge Stack-based Buffer Overflow Remote Code Execution Vulnerability [fedora-all] (CVE-2023-42116)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dsa-5512. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(182426);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/05/03");

  script_cve_id("CVE-2023-42114", "CVE-2023-42115", "CVE-2023-42116");
  script_xref(name:"IAVA", value:"2023-A-0521-S");

  script_name(english:"Debian DSA-5512-1 : exim4 - security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing one or more security-related updates.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 11 / 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the
dsa-5512 advisory.

  - NTLM Challenge Out-Of-Bounds Read Information Disclosure Vulnerability [fedora-all] (CVE-2023-42114)

  - AUTH Out-Of-Bounds Write Remote Code Execution Vulnerability [fedora-all] (CVE-2023-42115)

  - SMTP Challenge Stack-based Buffer Overflow Remote Code Execution Vulnerability [fedora-all]
    (CVE-2023-42116)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/exim4");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/security/2023/dsa-5512");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-42114");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-42115");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2023-42116");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/bullseye/exim4");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/bookworm/exim4");
  script_set_attribute(attribute:"solution", value:
"Upgrade the exim4 packages.

For the stable distribution (bookworm), these problems have been fixed in version 4.96-15+deb12u2.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-42116");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2023-42115");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/10/02");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/10/02");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/10/02");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:exim4");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:exim4-base");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:exim4-config");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:exim4-daemon-heavy");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:exim4-daemon-light");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:exim4-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:eximon4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:11.0");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:12.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var debian_release = get_kb_item('Host/Debian/release');
if ( isnull(debian_release) ) audit(AUDIT_OS_NOT, 'Debian');
debian_release = chomp(debian_release);
if (! preg(pattern:"^(11)\.[0-9]+|^(12)\.[0-9]+", string:debian_release)) audit(AUDIT_OS_NOT, 'Debian 11.0 / 12.0', 'Debian ' + debian_release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '11.0', 'prefix': 'exim4', 'reference': '4.94.2-7+deb11u1'},
    {'release': '11.0', 'prefix': 'exim4-base', 'reference': '4.94.2-7+deb11u1'},
    {'release': '11.0', 'prefix': 'exim4-config', 'reference': '4.94.2-7+deb11u1'},
    {'release': '11.0', 'prefix': 'exim4-daemon-heavy', 'reference': '4.94.2-7+deb11u1'},
    {'release': '11.0', 'prefix': 'exim4-daemon-light', 'reference': '4.94.2-7+deb11u1'},
    {'release': '11.0', 'prefix': 'exim4-dev', 'reference': '4.94.2-7+deb11u1'},
    {'release': '11.0', 'prefix': 'eximon4', 'reference': '4.94.2-7+deb11u1'},
    {'release': '12.0', 'prefix': 'exim4', 'reference': '4.96-15+deb12u2'},
    {'release': '12.0', 'prefix': 'exim4-base', 'reference': '4.96-15+deb12u2'},
    {'release': '12.0', 'prefix': 'exim4-config', 'reference': '4.96-15+deb12u2'},
    {'release': '12.0', 'prefix': 'exim4-daemon-heavy', 'reference': '4.96-15+deb12u2'},
    {'release': '12.0', 'prefix': 'exim4-daemon-light', 'reference': '4.96-15+deb12u2'},
    {'release': '12.0', 'prefix': 'exim4-dev', 'reference': '4.96-15+deb12u2'},
    {'release': '12.0', 'prefix': 'eximon4', 'reference': '4.96-15+deb12u2'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var _release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) _release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (_release && prefix && reference) {
    if (deb_check(release:_release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'exim4 / exim4-base / exim4-config / exim4-daemon-heavy / etc');
}
VendorProductVersionCPE
debiandebian_linuxexim4p-cpe:/a:debian:debian_linux:exim4
debiandebian_linuxexim4-basep-cpe:/a:debian:debian_linux:exim4-base
debiandebian_linuxexim4-configp-cpe:/a:debian:debian_linux:exim4-config
debiandebian_linuxexim4-daemon-heavyp-cpe:/a:debian:debian_linux:exim4-daemon-heavy
debiandebian_linuxexim4-daemon-lightp-cpe:/a:debian:debian_linux:exim4-daemon-light
debiandebian_linuxexim4-devp-cpe:/a:debian:debian_linux:exim4-dev
debiandebian_linuxeximon4p-cpe:/a:debian:debian_linux:eximon4
debiandebian_linux11.0cpe:/o:debian:debian_linux:11.0
debiandebian_linux12.0cpe:/o:debian:debian_linux:12.0

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

32.7%