Amazon Linux AMI : exim (ALAS-2023-1662)

high Nessus Plugin ID 170547

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

The version of exim installed on the remote host is prior to 4.92-1.34. It is, therefore, affected by a vulnerability as referenced in the ALAS-2023-1662 advisory.

- A vulnerability was found in Exim and classified as problematic. This issue affects some unknown processing of the component Regex Handler. The manipulation leads to use after free. The name of the patch is 4e9ed49f8f12eb331b29bd5b6dc3693c520fddc2. It is recommended to apply a patch to fix this issue. The identifier VDB-211073 was assigned to this vulnerability. (CVE-2022-3559)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update exim' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2023-1662.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3559.html

Plugin Details

Severity: High

ID: 170547

File Name: ala_ALAS-2023-1662.nasl

Version: 1.1

Type: local

Agent: unix

Published: 1/24/2023

Updated: 10/6/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-3559

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:exim-mon, p-cpe:/a:amazon:linux:exim-greylist, p-cpe:/a:amazon:linux:exim-debuginfo, p-cpe:/a:amazon:linux:exim-pgsql, cpe:/o:amazon:linux, p-cpe:/a:amazon:linux:exim, p-cpe:/a:amazon:linux:exim-mysql

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/18/2023

Vulnerability Publication Date: 8/25/2022

Reference Information

CVE: CVE-2022-3559

IAVA: 2022-A-0338-S