Debian DLA-3082-1 : exim4 - LTS security update

critical Nessus Plugin ID 164472

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3082 advisory.

- Exim before 4.95 has a heap-based buffer overflow for the alias list in host_name_lookup in host.c when sender_host_name is set. (CVE-2022-37452)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the exim4 packages.

For Debian 10 buster, this problem has been fixed in version 4.92-8+deb10u7.

See Also

https://security-tracker.debian.org/tracker/source-package/exim4

https://www.debian.org/lts/security/2022/dla-3082

https://security-tracker.debian.org/tracker/CVE-2022-37452

https://packages.debian.org/source/buster/exim4

Plugin Details

Severity: Critical

ID: 164472

File Name: debian_DLA-3082.nasl

Version: 1.4

Type: local

Agent: unix

Published: 8/27/2022

Updated: 10/13/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-37452

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:exim4, p-cpe:/a:debian:debian_linux:exim4-base, p-cpe:/a:debian:debian_linux:exim4-config, p-cpe:/a:debian:debian_linux:exim4-daemon-heavy, p-cpe:/a:debian:debian_linux:exim4-daemon-light, p-cpe:/a:debian:debian_linux:exim4-dev, p-cpe:/a:debian:debian_linux:eximon4, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/27/2022

Vulnerability Publication Date: 8/7/2022

Reference Information

CVE: CVE-2022-37452