Lucene search

K
nessusThis script is Copyright (C) 2006-2021 Tenable Network Security, Inc.GENTOO_GLSA-200604-06.NASL
HistoryApr 08, 2006 - 12:00 a.m.

GLSA-200604-06 : ClamAV: Multiple vulnerabilities

2006-04-0800:00:00
This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.
www.tenable.com
11

The remote host is affected by the vulnerability described in GLSA-200604-06 (ClamAV: Multiple vulnerabilities)

ClamAV contains format string vulnerabilities in the logging code     (CVE-2006-1615). Furthermore Damian Put discovered an integer overflow     in ClamAV's PE header parser (CVE-2006-1614) and David Luyer discovered     that ClamAV can be tricked into performing an invalid memory access     (CVE-2006-1630).

Impact :

By sending a malicious attachment to a mail server running ClamAV,     a remote attacker could cause a Denial of Service or the execution of     arbitrary code. Note that the overflow in the PE header parser is only     exploitable when the ArchiveMaxFileSize option is disabled.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200604-06.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(21199);
  script_version("1.15");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2006-1614", "CVE-2006-1615", "CVE-2006-1630");
  script_xref(name:"GLSA", value:"200604-06");

  script_name(english:"GLSA-200604-06 : ClamAV: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200604-06
(ClamAV: Multiple vulnerabilities)

    ClamAV contains format string vulnerabilities in the logging code
    (CVE-2006-1615). Furthermore Damian Put discovered an integer overflow
    in ClamAV's PE header parser (CVE-2006-1614) and David Luyer discovered
    that ClamAV can be tricked into performing an invalid memory access
    (CVE-2006-1630).
  
Impact :

    By sending a malicious attachment to a mail server running ClamAV,
    a remote attacker could cause a Denial of Service or the execution of
    arbitrary code. Note that the overflow in the PE header parser is only
    exploitable when the ArchiveMaxFileSize option is disabled.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200604-06"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All ClamAV users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=app-antivirus/clamav-0.88.1'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:clamav");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2006/04/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2006/04/08");
  script_set_attribute(attribute:"vuln_publication_date", value:"2006/04/05");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"app-antivirus/clamav", unaffected:make_list("ge 0.88.1"), vulnerable:make_list("lt 0.88.1"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ClamAV");
}
VendorProductVersionCPE
gentoolinuxclamavp-cpe:/a:gentoo:linux:clamav
gentoolinuxcpe:/o:gentoo:linux