Lucene search

K
nessusThis script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.FEDORA_2007-2050.NASL
HistoryNov 06, 2007 - 12:00 a.m.

Fedora 7 : clamav-0.91.2-2.fc7 (2007-2050)

2007-11-0600:00:00
This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
19

7.6 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.965 High

EPSS

Percentile

99.6%

  • Sat Aug 25 2007 Enrico Scholz <enrico.scholz at informatik.tu-chemnitz.de> - 0.91.2-2

    • fixed an open(2) issue

    • Sat Aug 25 2007 Enrico Scholz <enrico.scholz at informatik.tu-chemnitz.de> - 0.91.2-1

      • updated to 0.91.2 (SECURITY) :

      • CVE-2007-4510 DOS in RTF parser

      • DOS in html normalizer

      • arbitrary command execution by special crafted recipients in clamav-milter’s black-hole mode

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory 2007-2050.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(27747);
  script_version("1.15");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2007-4510", "CVE-2007-4560");
  script_bugtraq_id(25398, 25439);
  script_xref(name:"FEDORA", value:"2007-2050");

  script_name(english:"Fedora 7 : clamav-0.91.2-2.fc7 (2007-2050)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"  - Sat Aug 25 2007 Enrico Scholz <enrico.scholz at
    informatik.tu-chemnitz.de> - 0.91.2-2

    - fixed an open(2) issue

  - Sat Aug 25 2007 Enrico Scholz <enrico.scholz at
    informatik.tu-chemnitz.de> - 0.91.2-1

    - updated to 0.91.2 (SECURITY) :

    - CVE-2007-4510 DOS in RTF parser

    - DOS in html normalizer

    - arbitrary command execution by special crafted
      recipients in clamav-milter's black-hole mode

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2007-September/003629.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?fc903132"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'ClamAV Milter Blackhole-Mode Remote Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
  script_cwe_id(78);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:clamav");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:clamav-data");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:clamav-data-empty");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:clamav-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:clamav-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:clamav-filesystem");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:clamav-lib");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:clamav-milter");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:clamav-milter-sysv");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:clamav-server");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:clamav-server-sysv");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:clamav-update");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:7");

  script_set_attribute(attribute:"patch_publication_date", value:"2007/09/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/06");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 7.x", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);

flag = 0;
if (rpm_check(release:"FC7", reference:"clamav-0.91.2-2.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"clamav-data-0.91.2-2.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"clamav-data-empty-0.91.2-2.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"clamav-debuginfo-0.91.2-2.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"clamav-devel-0.91.2-2.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"clamav-filesystem-0.91.2-2.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"clamav-lib-0.91.2-2.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"clamav-milter-0.91.2-2.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"clamav-milter-sysv-0.91.2-2.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"clamav-server-0.91.2-2.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"clamav-server-sysv-0.91.2-2.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"clamav-update-0.91.2-2.fc7")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "clamav / clamav-data / clamav-data-empty / clamav-debuginfo / etc");
}
VendorProductVersionCPE
fedoraprojectfedoraclamavp-cpe:/a:fedoraproject:fedora:clamav
fedoraprojectfedoraclamav-datap-cpe:/a:fedoraproject:fedora:clamav-data
fedoraprojectfedoraclamav-data-emptyp-cpe:/a:fedoraproject:fedora:clamav-data-empty
fedoraprojectfedoraclamav-debuginfop-cpe:/a:fedoraproject:fedora:clamav-debuginfo
fedoraprojectfedoraclamav-develp-cpe:/a:fedoraproject:fedora:clamav-devel
fedoraprojectfedoraclamav-filesystemp-cpe:/a:fedoraproject:fedora:clamav-filesystem
fedoraprojectfedoraclamav-libp-cpe:/a:fedoraproject:fedora:clamav-lib
fedoraprojectfedoraclamav-milterp-cpe:/a:fedoraproject:fedora:clamav-milter
fedoraprojectfedoraclamav-milter-sysvp-cpe:/a:fedoraproject:fedora:clamav-milter-sysv
fedoraprojectfedoraclamav-serverp-cpe:/a:fedoraproject:fedora:clamav-server
Rows per page:
1-10 of 131

7.6 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.965 High

EPSS

Percentile

99.6%