Gentoo Archives: gentoo-announce

From: Tim Sammut <underling@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201110-20 ] Clam AntiVirus: Multiple vulnerabilities
Date: Sun, 23 Oct 2011 15:31:09
Message-Id: 4EA431BF.6000009@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201110-20
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Clam AntiVirus: Multiple vulnerabilities
9 Date: October 23, 2011
10 Bugs: #338226, #347627, #354019, #378815, #387521
11 ID: 201110-20
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities were found in Clam AntiVirus, the most severe
19 of which may allow the execution of arbitrary code.
20
21 Background
22 ==========
23
24 Clam AntiVirus (short: ClamAV) is an anti-virus toolkit for UNIX,
25 designed especially for e-mail scanning on mail gateways.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-antivirus/clamav < 0.97.3 >= 0.97.3
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in Clam AntiVirus. Please
39 review the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 An unauthenticated remote attacker may execute arbitrary code with the
45 privileges of the Clam AntiVirus process or cause a Denial of Service
46 by causing an affected user or system to scan a crafted file.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All Clam AntiVirus users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.97.3"
60
61 NOTE: This is a legacy GLSA. Updates for all affected architectures are
62 available since August 27, 2011. It is likely that your system is
63 already no longer affected by this issue.
64
65 References
66 ==========
67
68 [ 1 ] CVE-2010-0405
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0405
70 [ 2 ] CVE-2010-3434
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3434
72 [ 3 ] CVE-2010-4260
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4260
74 [ 4 ] CVE-2010-4261
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4261
76 [ 5 ] CVE-2010-4479
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4479
78 [ 6 ] CVE-2011-1003
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1003
80 [ 7 ] CVE-2011-2721
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2721
82 [ 8 ] CVE-2011-3627
83 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3627
84
85 Availability
86 ============
87
88 This GLSA and any updates to it are available for viewing at
89 the Gentoo Security Website:
90
91 http://security.gentoo.org/glsa/glsa-201110-20.xml
92
93 Concerns?
94 =========
95
96 Security is a primary focus of Gentoo Linux and ensuring the
97 confidentiality and security of our users' machines is of utmost
98 importance to us. Any security concerns should be addressed to
99 security@g.o or alternatively, you may file a bug at
100 https://bugs.gentoo.org.
101
102 License
103 =======
104
105 Copyright 2011 Gentoo Foundation, Inc; referenced text
106 belongs to its owner(s).
107
108 The contents of this document are licensed under the
109 Creative Commons - Attribution / Share Alike license.
110
111 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature