Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200601-07 ] ClamAV: Remote execution of arbitrary code
Date: Fri, 13 Jan 2006 07:38:40
Message-Id: 200601130805.29680.jaervosz@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200601-07
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: ClamAV: Remote execution of arbitrary code
9 Date: January 13, 2006
10 Bugs: #118459
11 ID: 200601-07
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 ClamAV is vulnerable to a buffer overflow which may lead to remote
19 execution of arbitrary code.
20
21 Background
22 ==========
23
24 ClamAV is a GPL virus scanner.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-antivirus/clamav < 0.88 >= 0.88
33
34 Description
35 ===========
36
37 Zero Day Initiative (ZDI) reported a heap buffer overflow
38 vulnerability. The vulnerability is due to an incorrect boundary check
39 of the user-supplied data prior to copying it to an insufficiently
40 sized memory buffer. The flaw occurs when the application attempts to
41 handle compressed UPX files.
42
43 Impact
44 ======
45
46 For example by sending a maliciously crafted UPX file into a mail
47 server that is integrated with ClamAV, a remote attacker's supplied
48 code could be executed with escalated privileges.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All ClamAV users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.88"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2006-0162
67 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0162
68
69 Availability
70 ============
71
72 This GLSA and any updates to it are available for viewing at
73 the Gentoo Security Website:
74
75 http://security.gentoo.org/glsa/glsa-200601-07.xml
76
77 Concerns?
78 =========
79
80 Security is a primary focus of Gentoo Linux and ensuring the
81 confidentiality and security of our users machines is of utmost
82 importance to us. Any security concerns should be addressed to
83 security@g.o or alternatively, you may file a bug at
84 http://bugs.gentoo.org.
85
86 License
87 =======
88
89 Copyright 2006 Gentoo Foundation, Inc; referenced text
90 belongs to its owner(s).
91
92 The contents of this document are licensed under the
93 Creative Commons - Attribution / Share Alike license.
94
95 http://creativecommons.org/licenses/by-sa/2.0