Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200805-19 ] ClamAV: Multiple vulnerabilities
Date: Tue, 20 May 2008 22:05:17
Message-Id: 200805202325.40953.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200805-19
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: ClamAV: Multiple vulnerabilities
9 Date: May 20, 2008
10 Bugs: #213762
11 ID: 200805-19
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities in ClamAV may result in the remote execution
19 of arbitrary code.
20
21 Background
22 ==========
23
24 Clam AntiVirus is a free anti-virus toolkit for UNIX, designed
25 especially for e-mail scanning on mail gateways.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-antivirus/clamav < 0.93 >= 0.93
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been reported:
39
40 * Damian Put reported a heap-based buffer overflow when processing
41 PeSpin packed PE binaries (CVE-2008-0314).
42
43 * Alin Rad Pop of Secunia Research reported a buffer overflow in the
44 cli_scanpe() function when processing Upack PE binaries
45 (CVE-2008-1100).
46
47 * Hanno Boeck reported an infinite loop when processing ARJ archives
48 (CVE-2008-1387).
49
50 * Damian Put and Thomas Pollet reported a heap-based buffer overflow
51 when processing WWPack compressed PE binaries (CVE-2008-1833).
52
53 * A buffer over-read was discovered in the rfc2231() function when
54 producing a string that is not NULL terminated (CVE-2008-1836).
55
56 * An unspecified vulnerability leading to "memory problems" when
57 scanning RAR files was reported (CVE-2008-1837).
58
59 * Thierry Zoller reported that scanning of RAR files could be
60 circumvented (CVE-2008-1835).
61
62 Impact
63 ======
64
65 A remote attacker could entice a user or automated system to scan a
66 specially crafted file, possibly leading to the execution of arbitrary
67 code with the privileges of the user running ClamAV (either a system
68 user or the "clamav" user if clamd is compromised), or a Denial of
69 Service.
70
71 Workaround
72 ==========
73
74 There is no known workaround at this time.
75
76 Resolution
77 ==========
78
79 All ClamAV users should upgrade to the latest version:
80
81 # emerge --sync
82 # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.93"
83
84 References
85 ==========
86
87 [ 1 ] CVE-2008-0314
88 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0314
89 [ 2 ] CVE-2008-1100
90 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1100
91 [ 3 ] CVE-2008-1387
92 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1387
93 [ 4 ] CVE-2008-1833
94 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1833
95 [ 5 ] CVE-2008-1835
96 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1835
97 [ 6 ] CVE-2008-1836
98 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1836
99 [ 7 ] CVE-2008-1837
100 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1837
101
102 Availability
103 ============
104
105 This GLSA and any updates to it are available for viewing at
106 the Gentoo Security Website:
107
108 http://security.gentoo.org/glsa/glsa-200805-19.xml
109
110 Concerns?
111 =========
112
113 Security is a primary focus of Gentoo Linux and ensuring the
114 confidentiality and security of our users machines is of utmost
115 importance to us. Any security concerns should be addressed to
116 security@g.o or alternatively, you may file a bug at
117 http://bugs.gentoo.org.
118
119 License
120 =======
121
122 Copyright 2008 Gentoo Foundation, Inc; referenced text
123 belongs to its owner(s).
124
125 The contents of this document are licensed under the
126 Creative Commons - Attribution / Share Alike license.
127
128 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature