Lucene search

K
nessusThis script is Copyright (C) 2007-2021 Tenable Network Security, Inc.GENTOO_GLSA-200709-14.NASL
HistorySep 24, 2007 - 12:00 a.m.

GLSA-200709-14 : ClamAV: Multiple vulnerabilities

2007-09-2400:00:00
This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.
www.tenable.com
15

7.6 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.965 High

EPSS

Percentile

99.6%

The remote host is affected by the vulnerability described in GLSA-200709-14 (ClamAV: Multiple vulnerabilities)

Nikolaos Rangos discovered a vulnerability in ClamAV which exists     because the recipient address extracted from email messages is not     properly sanitized before being used in a call to 'popen()' when     executing sendmail (CVE-2007-4560). Also, NULL pointer dereference     errors exist within the 'cli_scanrtf()' function in libclamav/rtf.c and     Stefanos Stamatis discovered a NULL pointer dereference vulnerability     within the 'cli_html_normalise()' function in libclamav/htmlnorm.c     (CVE-2007-4510).

Impact :

The unsanitized recipient address can be exploited to execute arbitrary     code with the privileges of the clamav-milter process by sending an     email with a specially crafted recipient address to the affected     system. Also, the NULL pointer dereference errors can be exploited to     crash ClamAV. Successful exploitation of the latter vulnerability     requires that clamav-milter is started with the 'black hole' mode     activated, which is not enabled by default.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200709-14.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(26104);
  script_version("1.14");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2007-4510", "CVE-2007-4560");
  script_xref(name:"GLSA", value:"200709-14");

  script_name(english:"GLSA-200709-14 : ClamAV: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200709-14
(ClamAV: Multiple vulnerabilities)

    Nikolaos Rangos discovered a vulnerability in ClamAV which exists
    because the recipient address extracted from email messages is not
    properly sanitized before being used in a call to 'popen()' when
    executing sendmail (CVE-2007-4560). Also, NULL pointer dereference
    errors exist within the 'cli_scanrtf()' function in libclamav/rtf.c and
    Stefanos Stamatis discovered a NULL pointer dereference vulnerability
    within the 'cli_html_normalise()' function in libclamav/htmlnorm.c
    (CVE-2007-4510).
  
Impact :

    The unsanitized recipient address can be exploited to execute arbitrary
    code with the privileges of the clamav-milter process by sending an
    email with a specially crafted recipient address to the affected
    system. Also, the NULL pointer dereference errors can be exploited to
    crash ClamAV. Successful exploitation of the latter vulnerability
    requires that clamav-milter is started with the 'black hole' mode
    activated, which is not enabled by default.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200709-14"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All ClamAV users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=app-antivirus/clamav-0.91.2'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'ClamAV Milter Blackhole-Mode Remote Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
  script_cwe_id(78);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:clamav");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2007/09/20");
  script_set_attribute(attribute:"plugin_publication_date", value:"2007/09/24");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"app-antivirus/clamav", unaffected:make_list("ge 0.91.2"), vulnerable:make_list("lt 0.91.2"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ClamAV");
}
VendorProductVersionCPE
gentoolinuxclamavp-cpe:/a:gentoo:linux:clamav
gentoolinuxcpe:/o:gentoo:linux

7.6 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:N/C:C/I:C/A:C

0.965 High

EPSS

Percentile

99.6%