Vulnerabilities > CVE-2013-7087 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
clamav
debian
fedoraproject
CWE-119
nessus

Summary

ClamAV before 0.97.7 has WWPack corrupt heap memory

Vulnerable Configurations

Part Description Count
Application
Clamav
146
OS
Debian
3
OS
Fedoraproject
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201405-08.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201405-08 (ClamAV: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in ClamAV. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could send a specially crafted file, leading to arbitrary code execution or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id74051
    published2014-05-19
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74051
    titleGLSA-201405-08 : ClamAV: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201405-08.
    #
    # The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(74051);
      script_version("1.6");
      script_cvs_date("Date: 2019/11/22");
    
      script_cve_id("CVE-2013-2020", "CVE-2013-2021", "CVE-2013-7087", "CVE-2013-7088", "CVE-2013-7089");
      script_bugtraq_id(58546, 59434, 60118);
      script_xref(name:"GLSA", value:"201405-08");
    
      script_name(english:"GLSA-201405-08 : ClamAV: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201405-08
    (ClamAV: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in ClamAV. Please review
          the CVE identifiers referenced below for details.
      
    Impact :
    
        A remote attacker could send a specially crafted file, leading to
          arbitrary code execution or a Denial of Service condition.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201405-08"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All ClamAV users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-antivirus/clamav-0.98'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:clamav");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/05/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/05/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/05/19");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-antivirus/clamav", unaffected:make_list("ge 0.98"), vulnerable:make_list("lt 0.98"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ClamAV");
    }
    
  • NASL familyMisc.
    NASL idCLAMAV_0_97_7.NASL
    descriptionAccording to its version, the ClamAV clamd antivirus daemon on the remote host is earlier than 0.97.7 and is, therefore, potentially affected by the following vulnerabilities : - A memory access error exists related to the function
    last seen2020-06-01
    modified2020-06-02
    plugin id65668
    published2013-03-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65668
    titleClamAV < 0.97.7 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    
    
    include("compat.inc");
    
    if (description)
    {
      script_id(65668);
      script_version("1.12");
      script_cvs_date("Date: 2019/12/04");
    
      script_cve_id("CVE-2013-7087", "CVE-2013-7088", "CVE-2013-7089");
      script_bugtraq_id(58546);
    
      script_name(english:"ClamAV < 0.97.7 Multiple Vulnerabilities");
      script_summary(english:"Checks response to a clamd VERSION command");
    
      script_set_attribute(attribute:"synopsis", value:
    "The antivirus service running on the remote host is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "According to its version, the ClamAV clamd antivirus daemon on the
    remote host is earlier than 0.97.7 and is, therefore, potentially
    affected by the following vulnerabilities :
    
      - A memory access error exists related to the function
        'check_user_password' and debug-printing that could
        access 32 bytes rather than the proper 16 bytes.
        (Issue 6804 / CVE-2013-7089)
    
      - A heap-corruption error exists in the function
        'wwunpack' in the file 'libclamav/wwunpack.c' related
        to unpacking 'WWPack' files. (Issue 6806 /
        CVE-2013-7087)
    
      - An unspecified overflow error exists related to 'y0da'
        emulation that could result in application crashes or
        other unspecified impact. (Issue 6809 / CVE-2013-7088)
    
      - A double-free error exists in the function
        'unrar_extract_next_prepare' in the file
        'libclamunrar_iface/unrar_iface.c' related to handling
        'RAR' files.");
      script_set_attribute(attribute:"see_also", value:"https://blog.clamav.net/2013/03/clamav-0977-has-been-released.html");
      script_set_attribute(attribute:"see_also", value:"https://github.com/vrtadmin/clamav-devel/blob/master/ChangeLog");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.clamav.net/show_bug.cgi?id=6804");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.clamav.net/show_bug.cgi?id=6806");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.clamav.net/show_bug.cgi?id=6809");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to ClamAV 0.97.7 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-7088");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/03/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/02/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/03/24");
    
      script_set_attribute(attribute:"potential_vulnerability", value:"true");
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:clamav:clamav");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Misc.");
    
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("clamav_detect.nasl");
      script_require_keys("Antivirus/ClamAV/version", "Settings/ParanoidReport");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    version = get_kb_item_or_exit("Antivirus/ClamAV/version");
    port = get_service(svc:"clamd", default:3310, exit_on_fail:TRUE);
    
    # nb: banner checks of open source software are prone to false-
    #     positives so only run the check if reporting is paranoid.
    if (report_paranoia < 2) audit(AUDIT_PARANOID);
    
    # Check the version number.
    #
    # nb: versions like 0.94rc1 are possible.
    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    if (
      (ver[0] == 0 && ver[1] < 97) ||
      (ver[0] == 0 && ver[1] == 97 && ver[2] < 7)
    )
    {
      if (report_verbosity > 0)
      {
        report =
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 0.97.7\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
      exit(0);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "ClamAV", port, version);