openSUSE 10 Security Update : spamassassin (spamassassin-1904) - Nessus

Medium   Plugin ID: 27449

This page contains detailed information about the openSUSE 10 Security Update : spamassassin (spamassassin-1904) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 27449
Name: openSUSE 10 Security Update : spamassassin (spamassassin-1904)
Filename: suse_spamassassin-1904.nasl
Vulnerability Published: N/A
This Plugin Published: 2007-10-17
Last Modification Time: 2021-01-14
Plugin Version: 1.15
Plugin Type: local
Plugin Family: SuSE Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list

Vulnerability Information


Severity: Medium
Vulnerability Published: N/A
Patch Published: 2006-07-27
CVE [?]: CVE-2006-2447
CPE [?]: cpe:/o:novell:opensuse:10.1, p-cpe:/a:novell:opensuse:perl-spamassassin, p-cpe:/a:novell:opensuse:spamassassin

Synopsis

The remote openSUSE host is missing a security update.

Description

This update fixes the following security problem in SpamAssassin :

- CVE-2006-2447: SpamAssassin when running with vpopmail and the paranoid (-P) switch, allows remote attackers to execute arbitrary commands via a crafted message that is not properly handled when invoking spamd with the virtual pop username.

At the same time we upgraded SpamAssassin to version 3.1.3, bringing lots of bug fixes and new rules.

Please make sure you verify that it still works with your configuration.

Also included is now 'sa-update', a rule update script. For this script to work make sure that the perl-IO-ZLib and perl-libwww-perl packages are installed.

Solution

Update the affected spamassassin packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the openSUSE 10 Security Update : spamassassin (spamassassin-1904) vulnerability:

  1. Metasploit: exploit/unix/misc/spamassassin_exec
    [SpamAssassin spamd Remote Command Execution]
  2. Exploit-DB: exploits/unix/remote/9914.rb
    [EDB-9914: SpamAssassin spamd 3.1.3 - Command Injection (Metasploit)]
  3. Exploit-DB: exploits/linux/remote/16920.rb
    [EDB-16920: SpamAssassin spamd - Remote Command Execution (Metasploit)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:H/Au:N/C:P/I:P/A:P
CVSS Base Score:5.1 (Medium)
Impact Subscore:6.4
Exploitability Subscore:4.9
CVSS Temporal Score:NA (None)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.1 (Medium)

Go back to menu.

Plugin Source


This is the suse_spamassassin-1904.nasl nessus plugin source code. This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update spamassassin-1904.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(27449);
  script_version("1.15");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");

  script_cve_id("CVE-2006-2447");

  script_name(english:"openSUSE 10 Security Update : spamassassin (spamassassin-1904)");
  script_summary(english:"Check for the spamassassin-1904 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"This update fixes the following security problem in SpamAssassin :

  - CVE-2006-2447: SpamAssassin when running with vpopmail
    and the paranoid (-P) switch, allows remote attackers to
    execute arbitrary commands via a crafted message that is
    not properly handled when invoking spamd with the
    virtual pop username.

At the same time we upgraded SpamAssassin to version 3.1.3, bringing
lots of bug fixes and new rules.

Please make sure you verify that it still works with your
configuration.

Also included is now 'sa-update', a rule update script. For this
script to work make sure that the perl-IO-ZLib and perl-libwww-perl
packages are installed."
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected spamassassin packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'SpamAssassin spamd Remote Command Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:perl-spamassassin");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:spamassassin");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.1");

  script_set_attribute(attribute:"patch_publication_date", value:"2006/07/27");
  script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/17");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE10\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.1", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);

flag = 0;

if ( rpm_check(release:"SUSE10.1", reference:"perl-spamassassin-3.1.3-3.2") ) flag++;
if ( rpm_check(release:"SUSE10.1", reference:"spamassassin-3.1.3-3.2") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "spamassassin");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/suse_spamassassin-1904.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\suse_spamassassin-1904.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/suse_spamassassin-1904.nasl

Go back to menu.

How to Run


Here is how to run the openSUSE 10 Security Update : spamassassin (spamassassin-1904) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select SuSE Local Security Checks plugin family.
  6. On the right side table select openSUSE 10 Security Update : spamassassin (spamassassin-1904) plugin ID 27449.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl suse_spamassassin-1904.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a suse_spamassassin-1904.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - suse_spamassassin-1904.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state suse_spamassassin-1904.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 21999 - CentOS 4 : spamassassin (CESA-2006:0543)
  • 22632 - Debian DSA-1090-1 : spamassassin - programming error
  • 24118 - Fedora Core 5 : spamassassin-3.1.3-1.fc5 (2006-598)
  • 24361 - Fedora Core 5 : spamassassin-3.1.8-1.fc5 (2007-242)
  • 25509 - Fedora Core 5 : spamassassin-3.1.9-1.fc5.1 (2007-584)
  • 21702 - GLSA-200606-09 : SpamAssassin: Execution of arbitrary code
  • 21718 - Mandrake Linux Security Advisory : spamassassin (MDKSA-2006:103)
  • 21672 - RHEL 4 : spamassassin (RHSA-2006:0543)
  • 21673 - SpamAssassin spamd Crafted Message Arbitrary Command Execution

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file suse_spamassassin-1904.nasl version 1.15. For more plugins, visit the Nessus Plugin Library.

Go back to menu.