Lucene search

K
nessusThis script is Copyright (C) 2008-2021 Tenable Network Security, Inc.GENTOO_GLSA-200809-18.NASL
HistorySep 26, 2008 - 12:00 a.m.

GLSA-200809-18 : ClamAV: Multiple Denials of Service

2008-09-2600:00:00
This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.
www.tenable.com
11

The remote host is affected by the vulnerability described in GLSA-200809-18 (ClamAV: Multiple Denials of Service)

Hanno boeck reported an error in libclamav/chmunpack.c when processing     CHM files (CVE-2008-1389). Other unspecified vulnerabilities were also     reported, including a NULL pointer dereference in libclamav     (CVE-2008-3912), memory leaks in freshclam/manager.c (CVE-2008-3913),     and file descriptor leaks in libclamav/others.c and libclamav/sis.c     (CVE-2008-3914).

Impact :

A remote attacker could entice a user or automated system to scan a     specially crafted CHM, possibly resulting in a Denial of Service     (daemon crash). The other attack vectors mentioned above could also     result in a Denial of Service.

Workaround :

There is no known workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200809-18.
#
# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(34299);
  script_version("1.17");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2008-1389", "CVE-2008-3912", "CVE-2008-3913", "CVE-2008-3914");
  script_xref(name:"GLSA", value:"200809-18");

  script_name(english:"GLSA-200809-18 : ClamAV: Multiple Denials of Service");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200809-18
(ClamAV: Multiple Denials of Service)

    Hanno boeck reported an error in libclamav/chmunpack.c when processing
    CHM files (CVE-2008-1389). Other unspecified vulnerabilities were also
    reported, including a NULL pointer dereference in libclamav
    (CVE-2008-3912), memory leaks in freshclam/manager.c (CVE-2008-3913),
    and file descriptor leaks in libclamav/others.c and libclamav/sis.c
    (CVE-2008-3914).
  
Impact :

    A remote attacker could entice a user or automated system to scan a
    specially crafted CHM, possibly resulting in a Denial of Service
    (daemon crash). The other attack vectors mentioned above could also
    result in a Denial of Service.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200809-18"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All ClamAV users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=app-antivirus/clamav-0.94'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_cwe_id(200, 399);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:clamav");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2008/09/25");
  script_set_attribute(attribute:"plugin_publication_date", value:"2008/09/26");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"app-antivirus/clamav", unaffected:make_list("ge 0.94"), vulnerable:make_list("lt 0.94"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ClamAV");
}
VendorProductVersionCPE
gentoolinuxclamavp-cpe:/a:gentoo:linux:clamav
gentoolinuxcpe:/o:gentoo:linux