openSUSE 15 Security Update : exim (openSUSE-SU-2024:0007-1)

medium Nessus Plugin ID 187650

Language:

Synopsis

The remote openSUSE host is missing one or more security updates.

Description

The remote openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2024:0007-1 advisory.

- A vulnerability was found in Exim and classified as problematic. This issue affects some unknown processing of the component Regex Handler. The manipulation leads to use after free. The name of the patch is 4e9ed49f8f12eb331b29bd5b6dc3693c520fddc2. It is recommended to apply a patch to fix this issue. The identifier VDB-211073 was assigned to this vulnerability. (CVE-2022-3559)

- NTLM Challenge Out-Of-Bounds Read Information Disclosure Vulnerability [epel-all] (CVE-2023-42114)

- AUTH Out-Of-Bounds Write Remote Code Execution Vulnerability [epel-all] (CVE-2023-42115)

- Exim SMTP Challenge Stack-based Buffer Overflow Remote Code Execution Vulnerability (CVE-2023-42116, CVE-2023-42117)

- dnsdb Out-Of-Bounds Read Information Disclosure Vulnerability [epel-all] (CVE-2023-42119)

- Exim before 4.97.1 allows SMTP smuggling in certain PIPELINING/CHUNKING configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Exim supports <LF>.<CR><LF> but some other popular e-mail servers do not. (CVE-2023-51766)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected exim, eximon and / or eximstats-html packages.

See Also

https://bugzilla.suse.com/1218387

http://www.nessus.org/u?52413d4f

https://www.suse.com/security/cve/CVE-2022-3559

https://www.suse.com/security/cve/CVE-2023-42114

https://www.suse.com/security/cve/CVE-2023-42115

https://www.suse.com/security/cve/CVE-2023-42116

https://www.suse.com/security/cve/CVE-2023-42117

https://www.suse.com/security/cve/CVE-2023-42119

https://www.suse.com/security/cve/CVE-2023-51766

Plugin Details

Severity: Medium

ID: 187650

File Name: openSUSE-2024-0007-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 1/5/2024

Updated: 2/2/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2023-51766

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:exim, p-cpe:/a:novell:opensuse:eximon, p-cpe:/a:novell:opensuse:eximstats-html, cpe:/o:novell:opensuse:15.5

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/3/2024

Vulnerability Publication Date: 8/25/2022

Reference Information

CVE: CVE-2022-3559, CVE-2023-42114, CVE-2023-42115, CVE-2023-42116, CVE-2023-42117, CVE-2023-42119, CVE-2023-51766

IAVA: 2022-A-0338-S, 2023-A-0521-S, 2024-A-0002