Vulnerabilities > CVE-2004-1909 - Remote Denial Of Service vulnerability in Clam Anti-Virus Clamav 0.65/0.67

047910
CVSS 2.6 - LOW
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
high complexity
clam-anti-virus
nessus

Summary

Claim Anti-Virus (ClamAV) 0.68 and earlier allows remote attackers to cause a denial of service (crash) via certain RAR archives, such as those generated by the Beagle/Bagle worm.

Vulnerable Configurations

Part Description Count
Application
Clam_Anti-Virus
2

Nessus

NASL familyGentoo Local Security Checks
NASL idGENTOO_GLSA-200404-07.NASL
descriptionThe remote host is affected by the vulnerability described in GLSA-200404-07 (ClamAV RAR Archive Remote Denial Of Service Vulnerability) Certain types of RAR archives, including those created by variants of the W32.Beagle.A@mm worm, may cause clamav to crash when it attempts to process them. Impact : This vulnerability causes a Denial of Service in the clamav process. Depending on configuration, this may cause dependent services such as mail to fail as well. Workaround : A workaround is not currently known for this issue. All users are advised to upgrade to the latest version of the affected package.
last seen2020-06-01
modified2020-06-02
plugin id14472
published2004-08-30
reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/14472
titleGLSA-200404-07 : ClamAV RAR Archive Remote Denial Of Service Vulnerability
code
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200404-07.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include("compat.inc");

if (description)
{
  script_id(14472);
  script_version("1.15");
  script_cvs_date("Date: 2019/08/02 13:32:41");

  script_cve_id("CVE-2004-1909");
  script_xref(name:"GLSA", value:"200404-07");

  script_name(english:"GLSA-200404-07 : ClamAV RAR Archive Remote Denial Of Service Vulnerability");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200404-07
(ClamAV RAR Archive Remote Denial Of Service Vulnerability)

    Certain types of RAR archives, including those created by variants of
    the W32.Beagle.A@mm worm, may cause clamav to crash when it attempts to
    process them.
  
Impact :

    This vulnerability causes a Denial of Service in the clamav process.
    Depending on	configuration, this may cause dependent services such as
    mail to fail as well.
  
Workaround :

    A workaround is not currently known for this issue. All users are
    advised to upgrade to the latest version of the affected package."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.clamav.net/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200404-07"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"ClamAV users should upgrade to version 0.68.1 or later:
    # emerge sync
    # emerge -pv '>=app-antivirus/clamav-0.68.1'
    # emerge '>=app-antivirus/clamav-0.68.1'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:N/I:N/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:clamav");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2004/04/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2004/08/30");
  script_set_attribute(attribute:"vuln_publication_date", value:"2004/03/22");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"app-antivirus/clamav", unaffected:make_list("ge 0.68.1"), vulnerable:make_list("le 0.68"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_note(port:0, extra:qpkg_report_get());
  else security_note(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "app-antivirus/clamav");
}