Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-4560 First vendor Publication 2007-08-27
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

clamav-milter in ClamAV before 0.91.2, when run in black hole mode, allows remote attackers to execute arbitrary commands via shell metacharacters that are used in a certain popen call, involving the "recipient field of sendmail."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4560

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17806
 
Oval ID: oval:org.mitre.oval:def:17806
Title: DSA-1366-1 clamav
Description: Several remote vulnerabilities have been discovered in the Clam anti-virus toolkit.
Family: unix Class: patch
Reference(s): DSA-1366-1
CVE-2007-4510
CVE-2007-4560
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): clamav
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 90

SAINT Exploits

Description Link
ClamAV milter popen command injection More info here

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for clamav MDKSA-2007:172 (clamav)
File : nvt/gb_mandriva_MDKSA_2007_172.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200709-14 (clamav)
File : nvt/glsa_200709_14.nasl
2008-01-17 Name : Debian Security Advisory DSA 1366-1 (clamav)
File : nvt/deb_1366_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
36909 ClamAV clamav-milter black-hole-mode Sendmail Recipient Field Arbitrary Comma...

A code execution flaw exists in clamav-milter. The popen() call fails to validate data supplied via the 'RCPT TO:' field resulting in code execution. With a specially crafted email, a remote attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Recipient arbitrary command injection attempt
RuleID : 12592 - Revision : 15 - Type : SERVER-MAIL

Nessus® Vulnerability Scanner

Date Description
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO
2008-01-03 Name : The remote mail server allows execution of arbitrary commands.
File : clamav_milter_blackhole_cmd_exec.nasl - Type : ACT_ATTACK
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2050.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200709-14.nasl - Type : ACT_GATHER_INFO
2007-09-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1366.nasl - Type : ACT_GATHER_INFO
2007-09-03 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-172.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
BID http://www.securityfocus.com/bid/25439
BUGTRAQ http://www.securityfocus.com/archive/1/477723/100/0/threaded
CONFIRM http://docs.info.apple.com/article.html?artnum=307562
DEBIAN http://www.debian.org/security/2007/dsa-1366
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-September/msg001...
GENTOO http://security.gentoo.org/glsa/glsa-200709-14.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:172
MISC http://www.nruns.com/security_advisory_clamav_remote_code_exection.php
SECTRACK http://www.securitytracker.com/id?1018610
SECUNIA http://secunia.com/advisories/26654
http://secunia.com/advisories/26674
http://secunia.com/advisories/26683
http://secunia.com/advisories/26751
http://secunia.com/advisories/26822
http://secunia.com/advisories/26916
http://secunia.com/advisories/29420
SREASON http://securityreason.com/securityalert/3063
SUSE http://www.novell.com/linux/security/advisories/2007_18_sr.html
TRUSTIX http://www.trustix.org/errata/2007/0026/
VUPEN http://www.vupen.com/english/advisories/2008/0924/references

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-05 01:03:57
  • Multiple Updates
2021-05-04 12:06:18
  • Multiple Updates
2021-04-22 01:06:51
  • Multiple Updates
2020-05-23 13:16:49
  • Multiple Updates
2020-05-23 01:38:40
  • Multiple Updates
2020-05-23 00:20:21
  • Multiple Updates
2018-10-16 00:19:13
  • Multiple Updates
2016-04-26 16:32:03
  • Multiple Updates
2014-02-17 10:41:27
  • Multiple Updates
2014-01-19 21:24:24
  • Multiple Updates
2013-05-11 10:35:06
  • Multiple Updates