Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title ClamAV: Multiple vulnerabilities
Informations
Name GLSA-200709-14 First vendor Publication 2007-09-20
Vendor Gentoo Last vendor Modification 2007-09-20
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Vulnerabilities have been discovered in ClamAV allowing remote execution of arbitrary code and Denial of Service attacks.

Background

Clam AntiVirus is an open source (GPL) anti-virus toolkit for UNIX, designed especially for e-mail scanning on mail gateways.

Description

Nikolaos Rangos discovered a vulnerability in ClamAV which exists because the recipient address extracted from email messages is not properly sanitized before being used in a call to "popen()" when executing sendmail (CVE-2007-4560). Also, NULL-pointer dereference errors exist within the "cli_scanrtf()" function in libclamav/rtf.c and Stefanos Stamatis discovered a NULL-pointer dereference vulnerability within the "cli_html_normalise()" function in libclamav/htmlnorm.c
(CVE-2007-4510).

Impact

The unsanitized recipient address can be exploited to execute arbitrary code with the privileges of the clamav-milter process by sending an email with a specially crafted recipient address to the affected system. Also, the NULL-pointer dereference errors can be exploited to crash ClamAV. Successful exploitation of the latter vulnerability requires that clamav-milter is started with the "black hole" mode activated, which is not enabled by default.

Workaround

There is no known workaround at this time.

Resolution

All ClamAV users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.91.2"

References

[ 1 ] CVE-2007-4510 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4510
[ 2 ] CVE-2007-4560 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4560

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200709-14.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200709-14.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17806
 
Oval ID: oval:org.mitre.oval:def:17806
Title: DSA-1366-1 clamav
Description: Several remote vulnerabilities have been discovered in the Clam anti-virus toolkit.
Family: unix Class: patch
Reference(s): DSA-1366-1
CVE-2007-4510
CVE-2007-4560
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): clamav
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 92
Application 7

SAINT Exploits

Description Link
ClamAV milter popen command injection More info here

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for clamav MDKSA-2007:172 (clamav)
File : nvt/gb_mandriva_MDKSA_2007_172.nasl
2009-02-27 Name : Fedora Update for clamav FEDORA-2007-2050
File : nvt/gb_fedora_2007_2050_clamav_fc7.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-0170
File : nvt/gb_fedora_2008_0170_clamav_fc7.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-3358
File : nvt/gb_fedora_2008_3358_clamav_fc7.nasl
2009-02-16 Name : Fedora Update for clamav FEDORA-2008-1608
File : nvt/gb_fedora_2008_1608_clamav_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200709-14 (clamav)
File : nvt/glsa_200709_14.nasl
2008-09-04 Name : FreeBSD Ports: clamav
File : nvt/freebsd_clamav11.nasl
2008-01-17 Name : Debian Security Advisory DSA 1366-1 (clamav)
File : nvt/deb_1366_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
36911 Clam AntiVirus libclamav/htmlnorm.c cli_html_normalise Function HTML Handling...

36910 Clam AntiVirus libclamav/rtf.c cli_scanrtf Function RTF File Handling DoS

36909 ClamAV clamav-milter black-hole-mode Sendmail Recipient Field Arbitrary Comma...

A code execution flaw exists in clamav-milter. The popen() call fails to validate data supplied via the 'RCPT TO:' field resulting in code execution. With a specially crafted email, a remote attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Recipient arbitrary command injection attempt
RuleID : 12592 - Revision : 15 - Type : SERVER-MAIL

Nessus® Vulnerability Scanner

Date Description
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO
2008-01-03 Name : The remote mail server allows execution of arbitrary commands.
File : clamav_milter_blackhole_cmd_exec.nasl - Type : ACT_ATTACK
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2050.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b6f6da57680a11dcb350001921ab2fa4.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200709-14.nasl - Type : ACT_GATHER_INFO
2007-09-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1366.nasl - Type : ACT_GATHER_INFO
2007-09-03 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-172.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:35:07
  • Multiple Updates