Debian DSA-2131-1 : exim4 - arbitrary code execution - Nessus

High   Plugin ID: 51128

This page contains detailed information about the Debian DSA-2131-1 : exim4 - arbitrary code execution Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 51128
Name: Debian DSA-2131-1 : exim4 - arbitrary code execution
Filename: debian_DSA-2131.nasl
Vulnerability Published: N/A
This Plugin Published: 2010-12-12
Last Modification Time: 2022-03-28
Plugin Version: 1.17
Plugin Type: local
Plugin Family: Debian Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Debian/dpkg-l, Host/Debian/release, Host/local_checks_enabled

Vulnerability Information


Severity: High
Vulnerability Published: N/A
Patch Published: 2010-12-10
CVE [?]: CVE-2010-4344
CPE [?]: cpe:/o:debian:debian_linux:5.0, p-cpe:/a:debian:debian_linux:exim4

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been found in exim4 that allow a remote attacker to execute arbitrary code as root user. Exploits for these issues have been seen in the wild.

This update fixes a memory corruption issue that allows a remote attacker to execute arbitrary code as the Debian-exim user (CVE-2010-4344 ).

A fix for an additional issue that allows the Debian-exim user to obtain root privileges (CVE-2010-4345 ) is currently being checked for compatibility issues. It is not yet included in this upgrade but will released soon in an update to this advisory.

Solution

Upgrade the exim4 packages.

For the stable distribution (lenny), this problem has been fixed in version 4.69-9+lenny1.

This advisory only contains the packages for the alpha, amd64, hppa, i386, ia64, powerpc, and s390 architectures. The packages for the arm, armel, mips, mipsel, and sparc architectures will be released as soon as they are built.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Debian DSA-2131-1 : exim4 - arbitrary code execution vulnerability:

  1. Metasploit: exploit/unix/smtp/exim4_string_format
    [Exim4 string_format Function Heap Buffer Overflow]
  2. Exploit-DB: exploits/linux/remote/16925.rb
    [EDB-16925: Exim4 < 4.69 - string_format Function Heap Buffer Overflow (Metasploit)]
  3. GitHub: https://github.com/byte-mug/cumes
    [CVE-2010-4344]
  4. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:C/I:C/A:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:NA (None)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.3 (High)

Go back to menu.

Plugin Source


This is the debian_DSA-2131.nasl nessus plugin source code. This script is Copyright (C) 2010-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Debian Security Advisory DSA-2131. The text 
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(51128);
  script_version("1.17");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/03/28");

  script_cve_id("CVE-2010-4344");
  script_xref(name:"DSA", value:"2131");
  script_xref(name:"CISA-KNOWN-EXPLOITED", value:"2022/04/15");

  script_name(english:"Debian DSA-2131-1 : exim4 - arbitrary code execution");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security-related update.");
  script_set_attribute(attribute:"description", value:
"Several vulnerabilities have been found in exim4 that allow a remote
attacker to execute arbitrary code as root user. Exploits for these
issues have been seen in the wild.

This update fixes a memory corruption issue that allows a remote
attacker to execute arbitrary code as the Debian-exim user
(CVE-2010-4344 ).

A fix for an additional issue that allows the Debian-exim user to
obtain root privileges (CVE-2010-4345 ) is currently being checked for
compatibility issues. It is not yet included in this upgrade but will
released soon in an update to this advisory.");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2010-4344");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2010-4345");
  script_set_attribute(attribute:"see_also", value:"https://www.debian.org/security/2010/dsa-2131");
  script_set_attribute(attribute:"solution", value:
"Upgrade the exim4 packages.

For the stable distribution (lenny), this problem has been fixed in
version 4.69-9+lenny1.

This advisory only contains the packages for the alpha, amd64, hppa,
i386, ia64, powerpc, and s390 architectures. The packages for the arm,
armel, mips, mipsel, and sparc architectures will be released as soon
as they are built.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Exim4 string_format Function Heap Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:"CANVAS");

  script_set_attribute(attribute:"patch_publication_date", value:"2010/12/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2010/12/12");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:exim4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:5.0");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2010-2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"5.0", prefix:"exim4", reference:"4.69-9+lenny1")) flag++;
if (deb_check(release:"5.0", prefix:"exim4-base", reference:"4.69-9+lenny1")) flag++;
if (deb_check(release:"5.0", prefix:"exim4-config", reference:"4.69-9+lenny1")) flag++;
if (deb_check(release:"5.0", prefix:"exim4-daemon-heavy", reference:"4.69-9+lenny1")) flag++;
if (deb_check(release:"5.0", prefix:"exim4-daemon-heavy-dbg", reference:"4.69-9+lenny1")) flag++;
if (deb_check(release:"5.0", prefix:"exim4-daemon-light", reference:"4.69-9+lenny1")) flag++;
if (deb_check(release:"5.0", prefix:"exim4-daemon-light-dbg", reference:"4.69-9+lenny1")) flag++;
if (deb_check(release:"5.0", prefix:"exim4-dbg", reference:"4.69-9+lenny1")) flag++;
if (deb_check(release:"5.0", prefix:"exim4-dev", reference:"4.69-9+lenny1")) flag++;
if (deb_check(release:"5.0", prefix:"eximon4", reference:"4.69-9+lenny1")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/debian_DSA-2131.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\debian_DSA-2131.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/debian_DSA-2131.nasl

Go back to menu.

How to Run


Here is how to run the Debian DSA-2131-1 : exim4 - arbitrary code execution as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Debian Local Security Checks plugin family.
  6. On the right side table select Debian DSA-2131-1 : exim4 - arbitrary code execution plugin ID 51128.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl debian_DSA-2131.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a debian_DSA-2131.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - debian_DSA-2131.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state debian_DSA-2131.nasl -t <IP/HOST>

Go back to menu.

References


DSA | Debian Security Advisory: See also: Similar and related Nessus plugins:
  • 51780 - CentOS 4 : exim (CESA-2010:0970)
  • 51179 - Exim string_format Function Remote Overflow
  • 72159 - GLSA-201401-32 : Exim: Multiple vulnerabilities
  • 68160 - Oracle Linux 4 / 5 : exim (ELSA-2010-0970)
  • 51133 - RHEL 4 / 5 : exim (RHSA-2010:0970)
  • 60919 - Scientific Linux Security Update : exim on SL4.x, SL5.x i386/x86_64
  • 53657 - openSUSE Security Update : exim (openSUSE-SU-2010:1052-1)
  • 53715 - openSUSE Security Update : exim (openSUSE-SU-2010:1052-1)
  • 75481 - openSUSE Security Update : exim (openSUSE-SU-2010:1052-1)
  • 51136 - Ubuntu 6.06 LTS / 8.04 LTS / 9.10 : exim4 vulnerability (USN-1032-1)
  • 72353 - Debian DSA-2853-1 : horde3 - remote code execution

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file debian_DSA-2131.nasl version 1.17. For more plugins, visit the Nessus Plugin Library.

Go back to menu.