FreeBSD : james -- multiple vulnerabilities (be3069c9-67e7-11e5-9909-002590263bf5)

high Nessus Plugin ID 86214

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

The Apache James Project reports :

This release has many enhancements and bug fixes over the previous release. See the Release Notes for a detailed list of changes. Some of the earlier defects could turn a James mail server into an Open Relay and allow files to be written on disk. All users of James Server are urged to upgrade to version v2.3.2.1 as soon as possible.

Solution

Update the affected package.

See Also

https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=203461

http://james.apache.org/download.cgi#Apache_James_Server

https://blogs.apache.org/james/entry/apache_james_server_2_3

http://www.nessus.org/u?6cb42ead

Plugin Details

Severity: High

ID: 86214

File Name: freebsd_pkg_be3069c967e711e59909002590263bf5.nasl

Version: 2.8

Type: local

Published: 10/1/2015

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:james, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/1/2015

Vulnerability Publication Date: 9/30/2015

Exploitable With

Metasploit (Apache James Server 2.3.2 Insecure User Creation Arbitrary File Write)

Reference Information

CVE: CVE-2015-7611

CERT: 988628