Ubuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : exim4 vulnerabilities (USN-1060-1)

medium Nessus Plugin ID 51954

Synopsis

The remote Ubuntu host is missing one or more security-related patches.

Description

It was discovered that Exim contained a design flaw in the way it processed alternate configuration files. An attacker that obtained privileges of the 'Debian-exim' user could use an alternate configuration file to obtain root privileges. (CVE-2010-4345)

It was discovered that Exim incorrectly handled certain return values when handling logging. An attacker that obtained privileges of the 'Debian-exim' user could use this flaw to obtain root privileges.
(CVE-2011-0017)

Dan Rosenberg discovered that Exim incorrectly handled writable sticky-bit mail directories. If Exim were configured in this manner, a local user could use this flaw to cause a denial of service or possibly gain privileges. This issue only applied to Ubuntu 6.06 LTS, 8.04 LTS, 9.10, and 10.04 LTS. (CVE-2010-2023)

Dan Rosenberg discovered that Exim incorrectly handled MBX locking. If Exim were configured in this manner, a local user could use this flaw to cause a denial of service or possibly gain privileges. This issue only applied to Ubuntu 6.06 LTS, 8.04 LTS, 9.10, and 10.04 LTS.
(CVE-2010-2024).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://usn.ubuntu.com/1060-1/

Plugin Details

Severity: Medium

ID: 51954

File Name: ubuntu_USN-1060-1.nasl

Version: 1.12

Type: local

Agent: unix

Published: 2/11/2011

Updated: 3/28/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.7

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:exim4, p-cpe:/a:canonical:ubuntu_linux:exim4-base, p-cpe:/a:canonical:ubuntu_linux:exim4-config, p-cpe:/a:canonical:ubuntu_linux:exim4-daemon-custom, p-cpe:/a:canonical:ubuntu_linux:exim4-daemon-heavy, p-cpe:/a:canonical:ubuntu_linux:exim4-daemon-heavy-dbg, p-cpe:/a:canonical:ubuntu_linux:exim4-daemon-light, p-cpe:/a:canonical:ubuntu_linux:exim4-daemon-light-dbg, p-cpe:/a:canonical:ubuntu_linux:exim4-dbg, p-cpe:/a:canonical:ubuntu_linux:exim4-dev, p-cpe:/a:canonical:ubuntu_linux:eximon4, cpe:/o:canonical:ubuntu_linux:10.04:-:lts, cpe:/o:canonical:ubuntu_linux:10.10, cpe:/o:canonical:ubuntu_linux:6.06:-:lts, cpe:/o:canonical:ubuntu_linux:8.04:-:lts, cpe:/o:canonical:ubuntu_linux:9.10

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/10/2011

Vulnerability Publication Date: 6/7/2010

CISA Known Exploited Vulnerability Due Dates: 4/15/2022

Exploitable With

Metasploit (Exim4 string_format Function Heap Buffer Overflow)

Reference Information

CVE: CVE-2010-2023, CVE-2010-2024, CVE-2010-4345, CVE-2011-0017

BID: 40451, 40454, 45341, 46065

USN: 1060-1