Lucene search

K
nessusThis script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-1001.NASL
HistoryJun 26, 2017 - 12:00 a.m.

Debian DLA-1001-1 : exim4 security update (Stack Clash)

2017-06-2600:00:00
This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
22

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

0.003 Low

EPSS

Percentile

69.1%

Exim supports the use of multiple ‘-p’ command line arguments which are malloc()'ed and never free()'ed, used in conjunction with other issues allows attackers to cause arbitrary code execution.

For Debian 7 ‘Wheezy’, these problems have been fixed in version 4.80-7+deb7u5.

We recommend that you upgrade your exim4 packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory DLA-1001-1. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(101032);
  script_version("3.11");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2017-1000369");

  script_name(english:"Debian DLA-1001-1 : exim4 security update (Stack Clash)");
  script_summary(english:"Checks dpkg output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Exim supports the use of multiple '-p' command line arguments which
are malloc()'ed and never free()'ed, used in conjunction with other
issues allows attackers to cause arbitrary code execution.

For Debian 7 'Wheezy', these problems have been fixed in version
4.80-7+deb7u5.

We recommend that you upgrade your exim4 packages.

NOTE: Tenable Network Security has extracted the preceding description
block directly from the DLA security advisory. Tenable has attempted
to automatically clean and format it as much as possible without
introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://lists.debian.org/debian-lts-announce/2017/06/msg00030.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/wheezy/exim4"
  );
  script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:exim4");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:exim4-base");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:exim4-config");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:exim4-daemon-heavy");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:exim4-daemon-heavy-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:exim4-daemon-light");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:exim4-daemon-light-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:exim4-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:exim4-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:eximon4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:7.0");

  script_set_attribute(attribute:"patch_publication_date", value:"2017/06/24");
  script_set_attribute(attribute:"in_the_news", value:"true");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/06/26");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"7.0", prefix:"exim4", reference:"4.80-7+deb7u5")) flag++;
if (deb_check(release:"7.0", prefix:"exim4-base", reference:"4.80-7+deb7u5")) flag++;
if (deb_check(release:"7.0", prefix:"exim4-config", reference:"4.80-7+deb7u5")) flag++;
if (deb_check(release:"7.0", prefix:"exim4-daemon-heavy", reference:"4.80-7+deb7u5")) flag++;
if (deb_check(release:"7.0", prefix:"exim4-daemon-heavy-dbg", reference:"4.80-7+deb7u5")) flag++;
if (deb_check(release:"7.0", prefix:"exim4-daemon-light", reference:"4.80-7+deb7u5")) flag++;
if (deb_check(release:"7.0", prefix:"exim4-daemon-light-dbg", reference:"4.80-7+deb7u5")) flag++;
if (deb_check(release:"7.0", prefix:"exim4-dbg", reference:"4.80-7+deb7u5")) flag++;
if (deb_check(release:"7.0", prefix:"exim4-dev", reference:"4.80-7+deb7u5")) flag++;
if (deb_check(release:"7.0", prefix:"eximon4", reference:"4.80-7+deb7u5")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_note(port:0, extra:deb_report_get());
  else security_note(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxexim4p-cpe:/a:debian:debian_linux:exim4
debiandebian_linuxexim4-basep-cpe:/a:debian:debian_linux:exim4-base
debiandebian_linuxexim4-configp-cpe:/a:debian:debian_linux:exim4-config
debiandebian_linuxexim4-daemon-heavyp-cpe:/a:debian:debian_linux:exim4-daemon-heavy
debiandebian_linuxexim4-daemon-heavy-dbgp-cpe:/a:debian:debian_linux:exim4-daemon-heavy-dbg
debiandebian_linuxexim4-daemon-lightp-cpe:/a:debian:debian_linux:exim4-daemon-light
debiandebian_linuxexim4-daemon-light-dbgp-cpe:/a:debian:debian_linux:exim4-daemon-light-dbg
debiandebian_linuxexim4-dbgp-cpe:/a:debian:debian_linux:exim4-dbg
debiandebian_linuxexim4-devp-cpe:/a:debian:debian_linux:exim4-dev
debiandebian_linuxeximon4p-cpe:/a:debian:debian_linux:eximon4
Rows per page:
1-10 of 111

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

0.003 Low

EPSS

Percentile

69.1%