Debian DSA-4456-1 : exim4 - security update - Nessus

Critical   Plugin ID: 125742

This page contains detailed information about the Debian DSA-4456-1 : exim4 - security update Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 125742
Name: Debian DSA-4456-1 : exim4 - security update
Filename: debian_DSA-4456.nasl
Vulnerability Published: 2019-06-05
This Plugin Published: 2019-06-07
Last Modification Time: 2022-02-25
Plugin Version: 1.13
Plugin Type: local
Plugin Family: Debian Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Debian/dpkg-l, Host/Debian/release, Host/local_checks_enabled

Vulnerability Information


Severity: Critical
Vulnerability Published: 2019-06-05
Patch Published: 2019-06-05
CVE [?]: CVE-2019-10149
CPE [?]: cpe:/o:debian:debian_linux:9.0, p-cpe:/a:debian:debian_linux:exim4
Exploited by Malware: True
In the News: True

Synopsis

The remote Debian host is missing a security-related update.

Description

The Qualys Research Labs reported a flaw in Exim, a mail transport agent. Improper validation of the recipient address in the deliver_message() function may result in the execution of arbitrary commands.

Solution

Upgrade the exim4 packages.

For the stable distribution (stretch), this problem has been fixed in version 4.89-2+deb9u4.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Debian DSA-4456-1 : exim4 - security update vulnerability:

  1. Metasploit: exploit/linux/local/exim4_deliver_message_priv_esc
    [Exim 4.87 - 4.91 Local Privilege Escalation]
  2. Exploit-DB: exploits/linux/local/46996.sh
    [EDB-46996: Exim 4.87 - 4.91 - Local Privilege Escalation]
  3. Exploit-DB: exploits/linux/local/47307.rb
    [EDB-47307: Exim 4.87 / 4.91 - Local Privilege Escalation (Metasploit)]
  4. Exploit-DB: exploits/linux/remote/46974.txt
    [EDB-46974: Exim 4.87 < 4.91 - (Local / Remote) Command Execution]
  5. GitHub: https://github.com/0xdea/exploits
    [CVE-2019-10149]
  6. GitHub: https://github.com/ChrissHack/exim.exp
    [CVE-2019-10149]
  7. GitHub: https://github.com/Stick-U235/CVE-2019-10149-Exploit
    [CVE-2019-10149: Exploit for CVE-2019-10149]
  8. GitHub: https://github.com/cloudflare/exim-cve-2019-10149-data
    [CVE-2019-10149: Data Collection Related to Exim CVE-2019-10149]
  9. GitHub: https://github.com/dhn/exploits
    [CVE-2019-10149]
  10. GitHub: https://github.com/hackerhouse-opensource/exploits
    [CVE-2019-10149]
  11. GitHub: https://github.com/x418x/libaz
    [CVE-2019-10149]
  12. GitHub: https://github.com/aishee/CVE-2019-10149-quick
    [CVE-2019-10149: Simple Bash shell quick fix CVE-2019-10149]
  13. GitHub: https://github.com/area1/exim-cve-2019-10149-data
    [CVE-2019-10149: Data Collection Related to Exim CVE-2019-10149]
  14. GitHub: https://github.com/AzizMea/CVE-2019-10149-privilege-escalation
    [CVE-2019-10149: CVE-2019-10149 privilege escalation]
  15. GitHub: https://github.com/Brets0150/StickyExim
    [CVE-2019-10149: Exim Honey Pot for CVE-2019-10149 exploit attempts.]
  16. GitHub: https://github.com/Chris-dev1/exim.exp
    [CVE-2019-10149]
  17. GitHub: https://github.com/darsigovrustam/CVE-2019-10149
    [CVE-2019-10149: Instructions for installing a vulnerable version of Exim and its expluatation]
  18. GitHub: https://github.com/Diefunction/CVE-2019-10149
    [CVE-2019-10149: CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). ...]
  19. GitHub: https://github.com/Dilshan-Eranda/CVE-2019-10149
    [CVE-2019-10149: SNP Assignment on a Linux vulnerability]
  20. GitHub: https://github.com/MNEMO-CERT/PoC--CVE-2019-10149_Exim
    [CVE-2019-10149: PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 ...]
  21. GitHub: https://github.com/bananaphones/exim-rce-quickfix
    [CVE-2019-10149: quick fix for CVE-2019-10149, works on DebianUbuntuCentos]
  22. GitHub: https://github.com/cowbe0x004/eximrce-CVE-2019-10149
    [CVE-2019-10149: Simple python socket connection to test if exim is vulnerable to CVE-2019-10149. The ...]
  23. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2019-10149
CVSS V2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)

Go back to menu.

Plugin Source


This is the debian_DSA-4456.nasl nessus plugin source code. This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Debian Security Advisory DSA-4456. The text 
# itself is copyright (C) Software in the Public Interest, Inc.
#

include("compat.inc");

if (description)
{
  script_id(125742);
  script_version("1.13");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/02/25");

  script_cve_id("CVE-2019-10149");
  script_xref(name:"DSA", value:"4456");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/07/10");
  script_xref(name:"CISA-NCAS", value:"AA22-011A");

  script_name(english:"Debian DSA-4456-1 : exim4 - security update");
  script_summary(english:"Checks dpkg output for the updated package");

  script_set_attribute(
    attribute:"synopsis",
    value:"The remote Debian host is missing a security-related update."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The Qualys Research Labs reported a flaw in Exim, a mail transport
agent. Improper validation of the recipient address in the
deliver_message() function may result in the execution of arbitrary
commands."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security-tracker.debian.org/tracker/source-package/exim4"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://packages.debian.org/source/stretch/exim4"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://www.debian.org/security/2019/dsa-4456"
  );
  script_set_attribute(
    attribute:"solution",
    value:
"Upgrade the exim4 packages.

For the stable distribution (stretch), this problem has been fixed in
version 4.89-2+deb9u4."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-10149");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Exim 4.87 - 4.91 Local Privilege Escalation');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:exim4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/06/05");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/06/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/06/07");
  script_set_attribute(attribute:"in_the_news", value:"true");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2019-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"9.0", prefix:"exim4", reference:"4.89-2+deb9u4")) flag++;
if (deb_check(release:"9.0", prefix:"exim4-base", reference:"4.89-2+deb9u4")) flag++;
if (deb_check(release:"9.0", prefix:"exim4-config", reference:"4.89-2+deb9u4")) flag++;
if (deb_check(release:"9.0", prefix:"exim4-daemon-heavy", reference:"4.89-2+deb9u4")) flag++;
if (deb_check(release:"9.0", prefix:"exim4-daemon-heavy-dbg", reference:"4.89-2+deb9u4")) flag++;
if (deb_check(release:"9.0", prefix:"exim4-daemon-light", reference:"4.89-2+deb9u4")) flag++;
if (deb_check(release:"9.0", prefix:"exim4-daemon-light-dbg", reference:"4.89-2+deb9u4")) flag++;
if (deb_check(release:"9.0", prefix:"exim4-dbg", reference:"4.89-2+deb9u4")) flag++;
if (deb_check(release:"9.0", prefix:"exim4-dev", reference:"4.89-2+deb9u4")) flag++;
if (deb_check(release:"9.0", prefix:"eximon4", reference:"4.89-2+deb9u4")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/debian_DSA-4456.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\debian_DSA-4456.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/debian_DSA-4456.nasl

Go back to menu.

How to Run


Here is how to run the Debian DSA-4456-1 : exim4 - security update as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Debian Local Security Checks plugin family.
  6. On the right side table select Debian DSA-4456-1 : exim4 - security update plugin ID 125742.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl debian_DSA-4456.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a debian_DSA-4456.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - debian_DSA-4456.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state debian_DSA-4456.nasl -t <IP/HOST>

Go back to menu.

References


DSA | Debian Security Advisory: See also: Similar and related Nessus plugins:
  • 125739 - Amazon Linux AMI : exim (ALAS-2019-1221)
  • 125737 - Exim 4.87 < 4.92 Remote Command Execution
  • 127100 - Exim deliver_message() Function Remote Command Execution Vulnerability (Remote)
  • 125749 - FreeBSD : Exim -- RCE in deliver_message() function (45bea6b5-8855-11e9-8d41-97657151f8c2)
  • 125751 - GLSA-201906-01 : Exim: Remote command execution
  • 125843 - openSUSE Security Update : exim (openSUSE-2019-1524)
  • 149614 - openSUSE Security Update : exim (openSUSE-2021-677) (Stack Clash)
  • 125770 - Ubuntu 18.04 LTS / 18.10 : exim4 vulnerability (USN-4010-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file debian_DSA-4456.nasl version 1.13. For more plugins, visit the Nessus Plugin Library.

Go back to menu.