Vulnerabilities > CVE-2004-0400 - Unspecified vulnerability in University of Cambridge Exim
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN university-of-cambridge
nessus
Summary
Stack-based buffer overflow in Exim 4 before 4.33, when the headers_check_syntax option is enabled, allows remote attackers to cause a denial of service and possibly execute arbitrary code during the header check.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 1 |
Nessus
NASL family FreeBSD Local Security Checks NASL id FREEBSD_PKG_5F29C2E49F6A11D8ABBC00E08110B673.NASL description A remote exploitable buffer overflow has been discovered in exim when verify = header_syntax is used in the configuration file. This does not affect the default configuration. last seen 2020-06-01 modified 2020-06-02 plugin id 36893 published 2009-04-23 reporter This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/36893 title FreeBSD : exim buffer overflow when verify = header_syntax is used (5f29c2e4-9f6a-11d8-abbc-00e08110b673) code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from the FreeBSD VuXML database : # # Copyright 2003-2018 Jacques Vidrine and contributors # # Redistribution and use in source (VuXML) and 'compiled' forms (SGML, # HTML, PDF, PostScript, RTF and so forth) with or without modification, # are permitted provided that the following conditions are met: # 1. Redistributions of source code (VuXML) must retain the above # copyright notice, this list of conditions and the following # disclaimer as the first lines of this file unmodified. # 2. Redistributions in compiled form (transformed to other DTDs, # published online in any format, converted to PDF, PostScript, # RTF and other formats) must reproduce the above copyright # notice, this list of conditions and the following disclaimer # in the documentation and/or other materials provided with the # distribution. # # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS" # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION, # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. # include("compat.inc"); if (description) { script_id(36893); script_version("1.9"); script_cvs_date("Date: 2019/08/02 13:32:36"); script_cve_id("CVE-2004-0400"); script_name(english:"FreeBSD : exim buffer overflow when verify = header_syntax is used (5f29c2e4-9f6a-11d8-abbc-00e08110b673)"); script_summary(english:"Checks for updated packages in pkg_info output"); script_set_attribute( attribute:"synopsis", value: "The remote FreeBSD host is missing one or more security-related updates." ); script_set_attribute( attribute:"description", value: "A remote exploitable buffer overflow has been discovered in exim when verify = header_syntax is used in the configuration file. This does not affect the default configuration." ); script_set_attribute( attribute:"see_also", value:"http://www.guninski.com/exim1.html" ); # https://vuxml.freebsd.org/freebsd/5f29c2e4-9f6a-11d8-abbc-00e08110b673.html script_set_attribute( attribute:"see_also", value:"http://www.nessus.org/u?770a5a8d" ); script_set_attribute(attribute:"solution", value:"Update the affected packages."); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:exim"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:exim-ldap2"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:exim-mysql"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:exim-postgresql"); script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd"); script_set_attribute(attribute:"vuln_publication_date", value:"2004/05/06"); script_set_attribute(attribute:"patch_publication_date", value:"2004/05/06"); script_set_attribute(attribute:"plugin_publication_date", value:"2009/04/23"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_family(english:"FreeBSD Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info"); exit(0); } include("audit.inc"); include("freebsd_package.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD"); if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING); flag = 0; if (pkg_test(save_report:TRUE, pkg:"exim<4.33+20_1")) flag++; if (pkg_test(save_report:TRUE, pkg:"exim-ldap2<4.33+20_1")) flag++; if (pkg_test(save_report:TRUE, pkg:"exim-mysql<4.33+20_1")) flag++; if (pkg_test(save_report:TRUE, pkg:"exim-postgresql<4.33+20_1")) flag++; if (flag) { if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get()); else security_hole(0); exit(0); } else audit(AUDIT_HOST_NOT, "affected");
NASL family SMTP problems NASL id EXIM_MULT_OVERFLOW.NASL description The remote version of Exim has multiple remote stack-based buffer overflow vulnerabilities when header syntax checking is enabled. It should be noted that this is not the default configuration. A remote attacker could exploit this to execute arbitrary code. last seen 2020-06-01 modified 2020-06-02 plugin id 12232 published 2004-05-06 reporter This script is Copyright (C) 2004-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/12232 title Exim < 3.36 / 4.33 Multiple Remote Overflows code # # (C) Tenable Network Security, Inc. # include("compat.inc"); if (description) { script_id(12232); script_version("1.23"); script_cvs_date("Date: 2018/11/15 20:50:24"); script_cve_id("CVE-2004-0399", "CVE-2004-0400"); script_xref(name:"Secunia", value:"11558"); script_name(english:"Exim < 3.36 / 4.33 Multiple Remote Overflows"); script_summary(english:"Exim Multiple Overflows"); script_set_attribute(attribute:"synopsis", value:"The remote SMTP server has multiple buffer overflow vulnerabilities."); script_set_attribute(attribute:"description", value: "The remote version of Exim has multiple remote stack-based buffer overflow vulnerabilities when header syntax checking is enabled. It should be noted that this is not the default configuration. A remote attacker could exploit this to execute arbitrary code."); script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2004/May/270"); script_set_attribute(attribute:"solution", value: "Upgrade to Exim 4.32 or later, or disable header syntax checking in exim.conf."); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P"); script_set_attribute(attribute:"vuln_publication_date", value:"2004/05/06"); script_set_attribute(attribute:"plugin_publication_date", value:"2004/05/06"); script_set_attribute(attribute:"potential_vulnerability", value:"true"); script_set_attribute(attribute:"plugin_type", value:"remote"); script_set_attribute(attribute:"cpe", value:"cpe:/a:exim:exim"); script_end_attributes(); script_category(ACT_MIXED_ATTACK); script_family(english:"SMTP problems"); script_copyright(english:"This script is Copyright (C) 2004-2018 Tenable Network Security, Inc."); script_dependencie("smtpserver_detect.nasl"); # should we use the result from smtpscan? script_require_keys("Settings/ParanoidReport"); script_require_ports("Services/smtp", 25); exit(0); } include("audit.inc"); include("global_settings.inc"); include("smtp_func.inc"); if (report_paranoia < 2) audit(AUDIT_PARANOID); port = get_kb_item("Services/smtp"); if(!port) port = 25; if (! get_port_state(port)) exit(0); banner = get_smtp_banner(port:port); if(!banner)exit(0); if (! egrep(string:banner, pattern:"Exim") ) exit(0); if (safe_checks()) { if(egrep(pattern:"220.*Exim ([0-2]\.|3\.([0-2][0-9]|3[0-5])|4\.([0-2][0-9]|3[0-2]))", string:banner)) { report = string("\nNessus verified this solely by checking the banner.\n"); security_warning(port); } exit(0); } else { soc = open_sock_tcp(port); if (!soc) exit(0); banner = smtp_recv_line(socket:soc); if ( ! banner ) exit(0); req = string("HELO x.x.x.x\r\n"); req += string("MAIL FROM: ", crap(300), "@nessus.org\r\n\r\n"); req += string("RCPT TO: web@localhost\r\n"); req += string("DATA\r\n"); req += string("blahblah\r\n.\r\nQUIT\r\n"); send(socket:soc, data:req); r = recv_line(socket:soc, length:512); if (!r) { security_warning(port); exit(0); } close(soc); # non-safe check # 2 req = string("HELO x.x.x.x\r\n"); req += string("MAIL FROM: [email protected]\r\n"); req += string("RCPT TO: web@localhost\r\n"); req += string("DATA\r\n"); req += string("From", crap(data:" ", length:275), ":nessus\r\n"); req += string("blahblah\r\n.\r\nQUIT\r\n"); soc = open_sock_tcp(port); if (!soc) { security_warning(port); exit(0); } banner = smtp_recv_line(socket:soc); if ( ! banner ) exit(0); send(socket:soc, data:req); r = recv_line(socket:soc, length:512); if (!r) { security_warning(port); exit(0); } close (soc); # non-safe check # 3 req = string("HELO x.x.x.x\r\n"); req += string("MAIL FROM: [email protected]\r\n"); req += string("RCPT TO: web@localhost\r\n"); req += string("DATA\r\n"); req += string("From", crap(data:" ", length:275), ":nessus\r\n"); req += string("blahblah\r\n.\r\nQUIT\r\n"); soc = open_sock_tcp(port); if (!soc) { security_warning(port); exit(0); } banner = smtp_recv_line(socket:soc); if ( ! banner ) exit(0); send(socket:soc, data:req); r = recv_line(socket:soc, length:512); if (!r) { security_warning(port); exit(0); } close (soc); exit(0); }
NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-200405-07.NASL description The remote host is affected by the vulnerability described in GLSA-200405-07 (Exim verify=header_syntax buffer overflow) When the option last seen 2020-06-01 modified 2020-06-02 plugin id 14493 published 2004-08-30 reporter This script is Copyright (C) 2004-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/14493 title GLSA-200405-07 : Exim verify=header_syntax buffer overflow code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from Gentoo Linux Security Advisory GLSA 200405-07. # # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc. # and licensed under the Creative Commons - Attribution / Share Alike # license. See http://creativecommons.org/licenses/by-sa/3.0/ # include("compat.inc"); if (description) { script_id(14493); script_version("1.12"); script_cvs_date("Date: 2019/08/02 13:32:41"); script_cve_id("CVE-2004-0400"); script_xref(name:"GLSA", value:"200405-07"); script_name(english:"GLSA-200405-07 : Exim verify=header_syntax buffer overflow"); script_summary(english:"Checks for updated package(s) in /var/db/pkg"); script_set_attribute( attribute:"synopsis", value: "The remote Gentoo host is missing one or more security-related patches." ); script_set_attribute( attribute:"description", value: "The remote host is affected by the vulnerability described in GLSA-200405-07 (Exim verify=header_syntax buffer overflow) When the option 'verify = header_syntax' is used in an ACL in the configuration file, Exim is vulnerable to a buffer overflow attack that can be triggered remotely by sending malicious headers in an email message. Note that this option is not enabled in Exim's default configuration file. Impact : This vulnerability can be exploited to trigger a denial of service attack and potentially execute arbitrary code with the rights of the user used by the Exim daemon (by default this is the 'mail' user in Gentoo Linux). Workaround : Make sure the verify=header_syntax option is not used in your exim.conf file." ); script_set_attribute( attribute:"see_also", value:"https://security.gentoo.org/glsa/200405-07" ); script_set_attribute( attribute:"solution", value: "All users of Exim should upgrade to the latest stable version: # emerge sync # emerge -pv '>=mail-mta/exim-4.33-r1' # emerge '>=mail-mta/exim-4.33-r1'" ); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:exim"); script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux"); script_set_attribute(attribute:"patch_publication_date", value:"2004/05/14"); script_set_attribute(attribute:"plugin_publication_date", value:"2004/08/30"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc."); script_family(english:"Gentoo Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("qpkg.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo"); if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING); flag = 0; if (qpkg_check(package:"mail-mta/exim", unaffected:make_list("ge 4.33-r1"), vulnerable:make_list("le 4.33"))) flag++; if (flag) { if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get()); else security_hole(0); exit(0); } else { tested = qpkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mail-mta/exim"); }
NASL family FreeBSD Local Security Checks NASL id FREEBSD_EXIM_433_20_1.NASL description The following package needs to be updated: exim-ldap2 last seen 2016-09-26 modified 2004-07-06 plugin id 12538 published 2004-07-06 reporter Tenable source https://www.tenable.com/plugins/index.php?view=single&id=12538 title FreeBSD : exim buffer overflow when verify = header_syntax is used (43) code #%NASL_MIN_LEVEL 999999 # @DEPRECATED@ # # This script has been deprecated by freebsd_pkg_5f29c2e49f6a11d8abbc00e08110b673.nasl. # # Disabled on 2011/10/02. # # # (C) Tenable Network Security, Inc. # # This script contains information extracted from VuXML : # # Copyright 2003-2006 Jacques Vidrine and contributors # # Redistribution and use in source (VuXML) and 'compiled' forms (SGML, # HTML, PDF, PostScript, RTF and so forth) with or without modification, # are permitted provided that the following conditions are met: # 1. Redistributions of source code (VuXML) must retain the above # copyright notice, this list of conditions and the following # disclaimer as the first lines of this file unmodified. # 2. Redistributions in compiled form (transformed to other DTDs, # published online in any format, converted to PDF, PostScript, # RTF and other formats) must reproduce the above copyright # notice, this list of conditions and the following disclaimer # in the documentation and/or other materials provided with the # distribution. # # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS" # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION, # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. # # # include('compat.inc'); if ( description ) { script_id(12538); script_version("1.11"); script_cve_id("CVE-2004-0400"); script_name(english:"FreeBSD : exim buffer overflow when verify = header_syntax is used (43)"); script_set_attribute(attribute:'synopsis', value: 'The remote host is missing a security update'); script_set_attribute(attribute:'description', value:'The following package needs to be updated: exim-ldap2'); script_set_attribute(attribute: 'cvss_vector', value: 'CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P'); script_set_attribute(attribute:'solution', value: 'Update the package on the remote host'); script_set_attribute(attribute: 'see_also', value: 'http://www.guninski.com/exim1.html http://www.mozilla.org/projects/security/known-vulnerabilities.html http://www.mozilla.org/security/announce/mfsa2005-45.html http://www.mozilla.org/security/announce/mfsa2005-46.html http://www.mozilla.org/security/announce/mfsa2005-47.html http://www.mozilla.org/security/announce/mfsa2005-48.html http://www.mozilla.org/security/announce/mfsa2005-49.html http://www.mozilla.org/security/announce/mfsa2005-50.html http://www.mozilla.org/security/announce/mfsa2005-51.html http://www.mozilla.org/security/announce/mfsa2005-52.html http://www.mozilla.org/security/announce/mfsa2005-53.html http://www.mozilla.org/security/announce/mfsa2005-54.html http://www.mozilla.org/security/announce/mfsa2005-55.html'); script_set_attribute(attribute:'see_also', value: 'http://www.FreeBSD.org/ports/portaudit/5f29c2e4-9f6a-11d8-abbc-00e08110b673.html'); script_set_attribute(attribute:"plugin_publication_date", value: "2004/07/06"); script_end_attributes(); script_summary(english:"Check for exim-ldap2"); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc."); family["english"] = "FreeBSD Local Security Checks"; script_family(english:family["english"]); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/FreeBSD/pkg_info"); exit(0); } # Deprecated. exit(0, "This plugin has been deprecated. Refer to plugin #36893 (freebsd_pkg_5f29c2e49f6a11d8abbc00e08110b673.nasl) instead."); global_var cvss_score; cvss_score=7; include('freebsd_package.inc'); pkg_test(pkg:"exim<4.33+20_1"); pkg_test(pkg:"exim-ldap2<4.33+20_1"); pkg_test(pkg:"exim-mysql<4.33+20_1"); pkg_test(pkg:"exim-postgresql<4.33+20_1");
NASL family Debian Local Security Checks NASL id DEBIAN_DSA-502.NASL description Georgi Guninski discovered two stack-based buffer overflows in exim and exim-tls. They cannot be exploited with the default configuration from the Debian system, though. The Common Vulnerabilities and Exposures project identifies the following problems that are fixed with this update : - CAN-2004-0399 When last seen 2020-06-01 modified 2020-06-02 plugin id 15339 published 2004-09-29 reporter This script is Copyright (C) 2004-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/15339 title Debian DSA-502-1 : exim-tls - buffer overflow code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from Debian Security Advisory DSA-502. The text # itself is copyright (C) Software in the Public Interest, Inc. # include("compat.inc"); if (description) { script_id(15339); script_version("1.19"); script_cvs_date("Date: 2019/08/02 13:32:18"); script_cve_id("CVE-2004-0399", "CVE-2004-0400"); script_bugtraq_id(10290, 10291); script_xref(name:"DSA", value:"502"); script_name(english:"Debian DSA-502-1 : exim-tls - buffer overflow"); script_summary(english:"Checks dpkg output for the updated package"); script_set_attribute( attribute:"synopsis", value:"The remote Debian host is missing a security-related update." ); script_set_attribute( attribute:"description", value: "Georgi Guninski discovered two stack-based buffer overflows in exim and exim-tls. They cannot be exploited with the default configuration from the Debian system, though. The Common Vulnerabilities and Exposures project identifies the following problems that are fixed with this update : - CAN-2004-0399 When 'sender_verify = true' is configured in exim.conf a buffer overflow can happen during verification of the sender. This problem is fixed in exim 4. - CAN-2004-0400 When headers_check_syntax is configured in exim.conf a buffer overflow can happen during the header check. This problem does also exist in exim 4." ); script_set_attribute( attribute:"see_also", value:"http://www.debian.org/security/2004/dsa-502" ); script_set_attribute( attribute:"solution", value: "Upgrade the exim-tls package. For the stable distribution (woody) these problems have been fixed in version 3.35-3woody2." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P"); script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:ND"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:exim-tls"); script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.0"); script_set_attribute(attribute:"patch_publication_date", value:"2004/05/11"); script_set_attribute(attribute:"plugin_publication_date", value:"2004/09/29"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc."); script_family(english:"Debian Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l"); exit(0); } include("audit.inc"); include("debian_package.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian"); if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING); flag = 0; if (deb_check(release:"3.0", prefix:"exim-tls", reference:"3.35-3woody2")) flag++; if (flag) { if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get()); else security_hole(0); exit(0); } else audit(AUDIT_HOST_NOT, "affected");
NASL family Debian Local Security Checks NASL id DEBIAN_DSA-501.NASL description Georgi Guninski discovered two stack-based buffer overflows. They can not be exploited with the default configuration from the Debian system, though. The Common Vulnerabilities and Exposures project identifies the following problems that are fixed with this update : - CAN-2004-0399 When last seen 2020-06-01 modified 2020-06-02 plugin id 15338 published 2004-09-29 reporter This script is Copyright (C) 2004-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/15338 title Debian DSA-501-1 : exim - buffer overflow code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from Debian Security Advisory DSA-501. The text # itself is copyright (C) Software in the Public Interest, Inc. # include("compat.inc"); if (description) { script_id(15338); script_version("1.23"); script_cvs_date("Date: 2019/08/02 13:32:18"); script_cve_id("CVE-2004-0399", "CVE-2004-0400"); script_bugtraq_id(10290, 10291); script_xref(name:"DSA", value:"501"); script_name(english:"Debian DSA-501-1 : exim - buffer overflow"); script_summary(english:"Checks dpkg output for the updated package"); script_set_attribute( attribute:"synopsis", value:"The remote Debian host is missing a security-related update." ); script_set_attribute( attribute:"description", value: "Georgi Guninski discovered two stack-based buffer overflows. They can not be exploited with the default configuration from the Debian system, though. The Common Vulnerabilities and Exposures project identifies the following problems that are fixed with this update : - CAN-2004-0399 When 'sender_verify = true' is configured in exim.conf a buffer overflow can happen during verification of the sender. This problem is fixed in exim 4. - CAN-2004-0400 When headers_check_syntax is configured in exim.conf a buffer overflow can happen during the header check. This problem does also exist in exim 4." ); script_set_attribute( attribute:"see_also", value:"http://www.debian.org/security/2004/dsa-501" ); script_set_attribute( attribute:"solution", value: "Upgrade the exim package. For the stable distribution (woody) these problems have been fixed in version 3.35-1woody3." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P"); script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:exim"); script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.0"); script_set_attribute(attribute:"patch_publication_date", value:"2004/05/07"); script_set_attribute(attribute:"plugin_publication_date", value:"2004/09/29"); script_set_attribute(attribute:"vuln_publication_date", value:"2004/05/06"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc."); script_family(english:"Debian Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l"); exit(0); } include("audit.inc"); include("debian_package.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian"); if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING); flag = 0; if (deb_check(release:"3.0", prefix:"exim", reference:"3.35-1woody3")) flag++; if (deb_check(release:"3.0", prefix:"eximon", reference:"3.35-1woody3")) flag++; if (flag) { if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get()); else security_hole(0); exit(0); } else audit(AUDIT_HOST_NOT, "affected");
References
- http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/021015.html
- http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/021015.html
- http://www.debian.org/security/2004/dsa-501
- http://www.debian.org/security/2004/dsa-501
- http://www.debian.org/security/2004/dsa-502
- http://www.debian.org/security/2004/dsa-502
- http://www.guninski.com/exim1.html
- http://www.guninski.com/exim1.html
- https://exchange.xforce.ibmcloud.com/vulnerabilities/16077
- https://exchange.xforce.ibmcloud.com/vulnerabilities/16077