Debian dla-3829 : libmilter-dev - security update

medium Nessus Plugin ID 200639

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dla-3829 advisory.

- ------------------------------------------------------------------------- Debian LTS Advisory DLA-3829-1 [email protected] https://www.debian.org/lts/security/ Bastien Roucaris June 15, 2024 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : sendmail Version : 8.15.2-14~deb10u2 CVE ID : CVE-2023-51765 Debian Bug : 1059386

sendmail allowed SMTP smuggling in certain configurations.
Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports <LF>.<CR><LF> but some other popular e-mail servers do not.

This particular injection vulnerability has been closed, unfortunatly full closure need to reject mail that contain NUL (0x00 byte).

This is slighly non conformant with RFC and could be opt-out by setting confREJECT_NUL to 'false' in sendmail.mc file.

For Debian 10 buster, this problem has been fixed in version 8.15.2-14~deb10u2.

We recommend that you upgrade your sendmail packages.

For the detailed security status of sendmail please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/sendmail

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the libmilter-dev packages.

See Also

https://security-tracker.debian.org/tracker/source-package/sendmail

https://security-tracker.debian.org/tracker/CVE-2023-51765

https://packages.debian.org/source/buster/sendmail

Plugin Details

Severity: Medium

ID: 200639

File Name: debian_DLA-3829.nasl

Version: 1.1

Type: local

Agent: unix

Published: 6/15/2024

Updated: 6/15/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 2.2

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2023-51765

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:sendmail-cf, p-cpe:/a:debian:debian_linux:sendmail, cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:sendmail-bin, p-cpe:/a:debian:debian_linux:libmilter-dev, p-cpe:/a:debian:debian_linux:rmail, p-cpe:/a:debian:debian_linux:sendmail-base, p-cpe:/a:debian:debian_linux:sendmail-doc, p-cpe:/a:debian:debian_linux:sensible-mda, p-cpe:/a:debian:debian_linux:libmilter1.0.1

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/15/2024

Vulnerability Publication Date: 12/24/2023

Reference Information

CVE: CVE-2023-51765