Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200809-18 ] ClamAV: Multiple Denials of Service
Date: Thu, 25 Sep 2008 21:24:21
Message-Id: 48DC013C.3010202@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200809-18
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: ClamAV: Multiple Denials of Service
9 Date: September 25, 2008
10 Bugs: #236665
11 ID: 200809-18
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities in ClamAV may result in a Denial of Service.
19
20 Background
21 ==========
22
23 Clam AntiVirus is a free anti-virus toolkit for UNIX, designed
24 especially for e-mail scanning on mail gateways.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-antivirus/clamav < 0.94 >= 0.94
33
34 Description
35 ===========
36
37 Hanno boeck reported an error in libclamav/chmunpack.c when processing
38 CHM files (CVE-2008-1389). Other unspecified vulnerabilites were also
39 reported, including a NULL pointer dereference in libclamav
40 (CVE-2008-3912), memory leaks in freshclam/manager.c (CVE-2008-3913),
41 and file descriptor leaks in libclamav/others.c and libclamav/sis.c
42 (CVE-2008-3914).
43
44 Impact
45 ======
46
47 A remote attacker could entice a user or automated system to scan a
48 specially crafted CHM, possibly resulting in a Denial of Service
49 (daemon crash). The other attack vectors mentioned above could also
50 result in a Denial of Service.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All ClamAV users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.94"
64
65 References
66 ==========
67
68 [ 1 ] CVE-2008-1389
69 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1389
70 [ 2 ] CVE-2008-3912
71 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3912
72 [ 3 ] CVE-2008-3913
73 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3913
74 [ 4 ] CVE-2008-3914
75 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3914
76
77 Availability
78 ============
79
80 This GLSA and any updates to it are available for viewing at
81 the Gentoo Security Website:
82
83 http://security.gentoo.org/glsa/glsa-200809-18.xml
84
85 Concerns?
86 =========
87
88 Security is a primary focus of Gentoo Linux and ensuring the
89 confidentiality and security of our users machines is of utmost
90 importance to us. Any security concerns should be addressed to
91 security@g.o or alternatively, you may file a bug at
92 http://bugs.gentoo.org.
93
94 License
95 =======
96
97 Copyright 2008 Gentoo Foundation, Inc; referenced text
98 belongs to its owner(s).
99
100 The contents of this document are licensed under the
101 Creative Commons - Attribution / Share Alike license.
102
103 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature