Fedora 7 : clamav-0.91.2-2.fc7 (2007-2050) - Nessus

High   Plugin ID: 27747

This page contains detailed information about the Fedora 7 : clamav-0.91.2-2.fc7 (2007-2050) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 27747
Name: Fedora 7 : clamav-0.91.2-2.fc7 (2007-2050)
Filename: fedora_2007-2050.nasl
Vulnerability Published: N/A
This Plugin Published: 2007-11-06
Last Modification Time: 2021-01-11
Plugin Version: 1.15
Plugin Type: local
Plugin Family: Fedora Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Vulnerability Information


Severity: High
Vulnerability Published: N/A
Patch Published: 2007-09-07
CVE [?]: CVE-2007-4510, CVE-2007-4560
CPE [?]: cpe:/o:fedoraproject:fedora:7, p-cpe:/a:fedoraproject:fedora:clamav, p-cpe:/a:fedoraproject:fedora:clamav-data, p-cpe:/a:fedoraproject:fedora:clamav-data-empty, p-cpe:/a:fedoraproject:fedora:clamav-debuginfo, p-cpe:/a:fedoraproject:fedora:clamav-devel, p-cpe:/a:fedoraproject:fedora:clamav-filesystem, p-cpe:/a:fedoraproject:fedora:clamav-lib, p-cpe:/a:fedoraproject:fedora:clamav-milter, p-cpe:/a:fedoraproject:fedora:clamav-milter-sysv, p-cpe:/a:fedoraproject:fedora:clamav-server, p-cpe:/a:fedoraproject:fedora:clamav-server-sysv, p-cpe:/a:fedoraproject:fedora:clamav-update

Synopsis

The remote Fedora host is missing a security update.

Description

- Sat Aug 25 2007 Enrico Scholz <enrico.scholz at informatik.tu-chemnitz.de> - 0.91.2-2

- fixed an open(2) issue

- Sat Aug 25 2007 Enrico Scholz <enrico.scholz at informatik.tu-chemnitz.de> - 0.91.2-1

- updated to 0.91.2 (SECURITY) :

- CVE-2007-4510 DOS in RTF parser

- DOS in html normalizer

- arbitrary command execution by special crafted recipients in clamav-milter's black-hole mode

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, Immunity Canvas)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Fedora 7 : clamav-0.91.2-2.fc7 (2007-2050) vulnerability:

  1. Metasploit: exploit/unix/smtp/clamav_milter_blackhole
    [ClamAV Milter Blackhole-Mode Remote Code Execution]
  2. Exploit-DB: exploits/multiple/remote/9913.rb
    [EDB-9913: ClamAV Milter 0.92.2 - Blackhole-Mode (Sendmail) Code Execution (Metasploit)]
  3. Exploit-DB: exploits/linux/remote/16924.rb
    [EDB-16924: ClamAV Milter - Blackhole-Mode Remote Code Execution (Metasploit)]
  4. Immunity Canvas: D2ExploitPack

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:H/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:7.6 (High)
Impact Subscore:10.0
Exploitability Subscore:4.9
CVSS Temporal Score:6.3 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.3 (Medium)

Go back to menu.

Plugin Source


This is the fedora_2007-2050.nasl nessus plugin source code. This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory 2007-2050.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(27747);
  script_version("1.15");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2007-4510", "CVE-2007-4560");
  script_bugtraq_id(25398, 25439);
  script_xref(name:"FEDORA", value:"2007-2050");

  script_name(english:"Fedora 7 : clamav-0.91.2-2.fc7 (2007-2050)");
  script_summary(english:"Checks rpm output for the updated packages.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"  - Sat Aug 25 2007 Enrico Scholz <enrico.scholz at
    informatik.tu-chemnitz.de> - 0.91.2-2

    - fixed an open(2) issue

  - Sat Aug 25 2007 Enrico Scholz <enrico.scholz at
    informatik.tu-chemnitz.de> - 0.91.2-1

    - updated to 0.91.2 (SECURITY) :

    - CVE-2007-4510 DOS in RTF parser

    - DOS in html normalizer

    - arbitrary command execution by special crafted
      recipients in clamav-milter's black-hole mode

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2007-September/003629.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?fc903132"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'ClamAV Milter Blackhole-Mode Remote Code Execution');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
  script_cwe_id(78);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:clamav");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:clamav-data");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:clamav-data-empty");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:clamav-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:clamav-devel");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:clamav-filesystem");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:clamav-lib");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:clamav-milter");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:clamav-milter-sysv");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:clamav-server");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:clamav-server-sysv");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:clamav-update");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:7");

  script_set_attribute(attribute:"patch_publication_date", value:"2007/09/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/06");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2007-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 7.x", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);

flag = 0;
if (rpm_check(release:"FC7", reference:"clamav-0.91.2-2.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"clamav-data-0.91.2-2.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"clamav-data-empty-0.91.2-2.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"clamav-debuginfo-0.91.2-2.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"clamav-devel-0.91.2-2.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"clamav-filesystem-0.91.2-2.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"clamav-lib-0.91.2-2.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"clamav-milter-0.91.2-2.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"clamav-milter-sysv-0.91.2-2.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"clamav-server-0.91.2-2.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"clamav-server-sysv-0.91.2-2.fc7")) flag++;
if (rpm_check(release:"FC7", reference:"clamav-update-0.91.2-2.fc7")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "clamav / clamav-data / clamav-data-empty / clamav-debuginfo / etc");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/fedora_2007-2050.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\fedora_2007-2050.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/fedora_2007-2050.nasl

Go back to menu.

How to Run


Here is how to run the Fedora 7 : clamav-0.91.2-2.fc7 (2007-2050) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Fedora Local Security Checks plugin family.
  6. On the right side table select Fedora 7 : clamav-0.91.2-2.fc7 (2007-2050) plugin ID 27747.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl fedora_2007-2050.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a fedora_2007-2050.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - fedora_2007-2050.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state fedora_2007-2050.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: Fedora Security Update: CWE | Common Weakness Enumeration:
  • CWE-78 (Weakness) Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
See also: Similar and related Nessus plugins:
  • 29830 - ClamAV clamav-milter black-hole-mode Sendmail Recipient Field Arbitrary Command Execution
  • 25966 - Debian DSA-1366-1 : clamav - several vulnerabilities
  • 26104 - GLSA-200709-14 : ClamAV: Multiple vulnerabilities
  • 31605 - Mac OS X Multiple Vulnerabilities (Security Update 2008-002)
  • 25969 - Mandrake Linux Security Advisory : clamav (MDKSA-2007:172)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file fedora_2007-2050.nasl version 1.15. For more plugins, visit the Nessus Plugin Library.

Go back to menu.