Gentoo Archives: gentoo-announce

From: Thierry Carrez <koon@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200509-13 ] Clam AntiVirus: Multiple vulnerabilities
Date: Mon, 19 Sep 2005 08:49:30
Message-Id: 432E786B.3030907@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200509-13
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Clam AntiVirus: Multiple vulnerabilities
9 Date: September 19, 2005
10 Bugs: #106279
11 ID: 200509-13
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Clam AntiVirus is subject to vulnerabilities ranging from Denial of
19 Service to execution of arbitrary code when handling compressed
20 executables.
21
22 Background
23 ==========
24
25 Clam AntiVirus is a GPL anti-virus toolkit, designed for integration
26 with mail servers to perform attachment scanning. Clam AntiVirus also
27 provides a command line scanner and a tool for fetching updates of the
28 virus database.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 app-antivirus/clamav < 0.87 >= 0.87
37
38 Description
39 ===========
40
41 Clam AntiVirus is vulnerable to a buffer overflow in "libclamav/upx.c"
42 when processing malformed UPX-packed executables. It can also be sent
43 into an infinite loop in "libclamav/fsg.c" when processing
44 specially-crafted FSG-packed executables.
45
46 Impact
47 ======
48
49 By sending a specially-crafted file an attacker could execute arbitrary
50 code with the permissions of the user running Clam AntiVirus, or cause
51 a Denial of Service.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All Clam AntiVirus users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.87"
65
66 References
67 ==========
68
69 [ 1 ] CAN-2005-2919
70 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2919
71 [ 2 ] CAN-2005-2920
72 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2920
73 [ 3 ] Clam AntiVirus: Release Notes
74 http://sourceforge.net/project/shownotes.php?release_id=356974
75
76 Availability
77 ============
78
79 This GLSA and any updates to it are available for viewing at
80 the Gentoo Security Website:
81
82 http://security.gentoo.org/glsa/glsa-200509-13.xml
83
84 Concerns?
85 =========
86
87 Security is a primary focus of Gentoo Linux and ensuring the
88 confidentiality and security of our users machines is of utmost
89 importance to us. Any security concerns should be addressed to
90 security@g.o or alternatively, you may file a bug at
91 http://bugs.gentoo.org.
92
93 License
94 =======
95
96 Copyright 2005 Gentoo Foundation, Inc; referenced text
97 belongs to its owner(s).
98
99 The contents of this document are licensed under the
100 Creative Commons - Attribution / Share Alike license.
101
102 http://creativecommons.org/licenses/by-sa/2.0

Attachments

File name MIME type
signature.asc application/pgp-signature