Lucene search

K
nessusThis script is Copyright (C) 2006-2021 Tenable Network Security, Inc.GENTOO_GLSA-200606-09.NASL
HistoryJun 16, 2006 - 12:00 a.m.

GLSA-200606-09 : SpamAssassin: Execution of arbitrary code

2006-06-1600:00:00
This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.
www.tenable.com
12

The remote host is affected by the vulnerability described in GLSA-200606-09 (SpamAssassin: Execution of arbitrary code)

When spamd is run with both the '--vpopmail' (-v) and     '--paranoid' (-P) options, it is vulnerable to an unspecified issue.

Impact :

With certain configuration options, a local or even remote     attacker could execute arbitrary code with the rights of the user     running spamd, which is root by default, by sending a crafted message     to the spamd daemon. Furthermore, the attack can be remotely     performed if the '--allowed-ips' (-A) option is present and specifies     non-local adresses. Note that Gentoo Linux is not vulnerable in the     default configuration.

Workaround :

Don't use both the '--paranoid' (-P) and the '--vpopmail' (-v)     options.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200606-09.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(21702);
  script_version("1.16");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2006-2447");
  script_xref(name:"GLSA", value:"200606-09");

  script_name(english:"GLSA-200606-09 : SpamAssassin: Execution of arbitrary code");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200606-09
(SpamAssassin: Execution of arbitrary code)

    When spamd is run with both the '--vpopmail' (-v) and
    '--paranoid' (-P) options, it is vulnerable to an unspecified issue.
  
Impact :

    With certain configuration options, a local or even remote
    attacker could execute arbitrary code with the rights of the user
    running spamd, which is root by default, by sending a crafted message
    to the spamd daemon. Furthermore, the attack can be remotely
    performed if the '--allowed-ips' (-A) option is present and specifies
    non-local adresses. Note that Gentoo Linux is not vulnerable in the
    default configuration.
  
Workaround :

    Don't use both the '--paranoid' (-P) and the '--vpopmail' (-v)
    options."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200606-09"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All SpamAssassin users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=mail-filter/spamassassin-3.1.3'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'SpamAssassin spamd Remote Command Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:spamassassin");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2006/06/11");
  script_set_attribute(attribute:"plugin_publication_date", value:"2006/06/16");
  script_set_attribute(attribute:"vuln_publication_date", value:"2006/06/06");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2006-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"mail-filter/spamassassin", unaffected:make_list("ge 3.1.3"), vulnerable:make_list("lt 3.1.3"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "SpamAssassin");
}
VendorProductVersionCPE
gentoolinuxspamassassinp-cpe:/a:gentoo:linux:spamassassin
gentoolinuxcpe:/o:gentoo:linux