Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200802-09 ] ClamAV: Multiple vulnerabilities
Date: Thu, 21 Feb 2008 22:49:55
Message-Id: 47BE0099.5090601@gentoo.org
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
5 Gentoo Linux Security Advisory GLSA 200802-09
6 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
7 http://security.gentoo.org/
8 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
9
10 Severity: High
11 Title: ClamAV: Multiple vulnerabilities
12 Date: February 21, 2008
13 Bugs: #209915
14 ID: 200802-09
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 Multiple vulnerabilities in ClamAV may result in the remote execution
22 of arbitrary code.
23
24 Background
25 ==========
26
27 Clam AntiVirus is a free anti-virus toolkit for UNIX, designed
28 especially for e-mail scanning on mail gateways.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 app-antivirus/clamav < 0.92.1 >= 0.92.1
37
38 Description
39 ===========
40
41 An integer overflow has been reported in the "cli_scanpe()" function in
42 file libclamav/pe.c (CVE-2008-0318). Another unspecified vulnerability
43 has been reported in file libclamav/mew.c (CVE-2008-0728).
44
45 Impact
46 ======
47
48 A remote attacker could entice a user or automated system to scan a
49 specially crafted file, possibly leading to the execution of arbitrary
50 code with the privileges of the user running ClamAV (either a system
51 user or the "clamav" user if clamd is compromised).
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All ClamAV users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.92.1"
65
66 References
67 ==========
68
69 [ 1 ] CVE-2008-0318
70 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0318
71 [ 2 ] CVE-2008-0728
72 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0728
73
74 Availability
75 ============
76
77 This GLSA and any updates to it are available for viewing at
78 the Gentoo Security Website:
79
80 http://security.gentoo.org/glsa/glsa-200802-09.xml
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 http://bugs.gentoo.org.
90
91 License
92 =======
93
94 Copyright 2008 Gentoo Foundation, Inc; referenced text
95 belongs to its owner(s).
96
97 The contents of this document are licensed under the
98 Creative Commons - Attribution / Share Alike license.
99
100 http://creativecommons.org/licenses/by-sa/2.5
101 -----BEGIN PGP SIGNATURE-----
102 Version: GnuPG v2.0.7 (GNU/Linux)
103 Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
104
105 iD8DBQFHvgCZuhJ+ozIKI5gRAi3sAJ0cHaG977lwZ3q03jH5cz3kHUJA5gCfQABE
106 LOck+OQtxagIF6NgWr1HPVA=
107 =gLEB
108 -----END PGP SIGNATURE-----
109 --
110 gentoo-announce@l.g.o mailing list