Lucene search

K
nessusThis script is Copyright (C) 2004-2021 Tenable Network Security, Inc.GENTOO_GLSA-200405-07.NASL
HistoryAug 30, 2004 - 12:00 a.m.

GLSA-200405-07 : Exim verify=header_syntax buffer overflow

2004-08-3000:00:00
This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.
www.tenable.com
15

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

EPSS

0.037

Percentile

91.8%

The remote host is affected by the vulnerability described in GLSA-200405-07 (Exim verify=header_syntax buffer overflow)

When the option 'verify = header_syntax' is used in an ACL in the     configuration file, Exim is vulnerable to a buffer overflow attack that can     be triggered remotely by sending malicious headers in an email message.
Note that this option is not enabled in Exim's default configuration file.

Impact :

This vulnerability can be exploited to trigger a denial of service attack     and potentially execute arbitrary code with the rights of the user used by     the Exim daemon (by default this is the 'mail' user in Gentoo Linux).

Workaround :

Make sure the verify=header_syntax option is not used in your exim.conf     file.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200405-07.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(14493);
  script_version("1.13");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2004-0400");
  script_xref(name:"GLSA", value:"200405-07");

  script_name(english:"GLSA-200405-07 : Exim verify=header_syntax buffer overflow");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200405-07
(Exim verify=header_syntax buffer overflow)

    When the option 'verify = header_syntax' is used in an ACL in the
    configuration file, Exim is vulnerable to a buffer overflow attack that can
    be triggered remotely by sending malicious headers in an email message.
    Note that this option is not enabled in Exim's default configuration file.
  
Impact :

    This vulnerability can be exploited to trigger a denial of service attack
    and potentially execute arbitrary code with the rights of the user used by
    the Exim daemon (by default this is the 'mail' user in Gentoo Linux).
  
Workaround :

    Make sure the verify=header_syntax option is not used in your exim.conf
    file."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200405-07"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All users of Exim should upgrade to the latest stable version:
    # emerge sync
    # emerge -pv '>=mail-mta/exim-4.33-r1'
    # emerge '>=mail-mta/exim-4.33-r1'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:exim");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2004/05/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2004/08/30");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2004-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"mail-mta/exim", unaffected:make_list("ge 4.33-r1"), vulnerable:make_list("le 4.33"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mail-mta/exim");
}

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

EPSS

0.037

Percentile

91.8%