Debian DLA-2866-1 : uw-imap - LTS security update

high Nessus Plugin ID 156391

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 9 host has packages installed that are affected by a vulnerability as referenced in the dla-2866 advisory.

- University of Washington IMAP Toolkit 2007f on UNIX, as used in imap_open() in PHP and other products, launches an rsh command (by means of the imap_rimap function in c-client/imap4r1.c and the tcp_aopen function in osdep/unix/tcp_unix.c) without preventing argument injection, which might allow remote attackers to execute arbitrary OS commands if the IMAP server name is untrusted input (e.g., entered by a user of a web application) and if rsh has been replaced by a program with different argument semantics.
For example, if rsh is a link to ssh (as seen on Debian and Ubuntu systems), then the attack can use an IMAP server name containing a -oProxyCommand argument. (CVE-2018-19518)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the uw-imap packages.

For Debian 9 stretch, this problem has been fixed in version 8

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=914632

https://security-tracker.debian.org/tracker/source-package/uw-imap

https://www.debian.org/lts/security/2021/dla-2866

https://security-tracker.debian.org/tracker/CVE-2018-19518

https://packages.debian.org/source/stretch/uw-imap

Plugin Details

Severity: High

ID: 156391

File Name: debian_DLA-2866.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/30/2021

Updated: 1/20/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 7

Vector: CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2018-19518

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libc-client2007e, p-cpe:/a:debian:debian_linux:libc-client2007e-dev, p-cpe:/a:debian:debian_linux:mlock, p-cpe:/a:debian:debian_linux:uw-mailutils, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/29/2021

Vulnerability Publication Date: 11/22/2018

Exploitable With

Metasploit (php imap_open Remote Code Execution)

Reference Information

CVE: CVE-2018-19518