Gentoo Archives: gentoo-announce

From: Sergey Popov <pinkbyte@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201405-08 ] ClamAV: Multiple vulnerabilities
Date: Fri, 16 May 2014 12:54:38
Message-Id: 537606A6.3050107@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201405-08
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: ClamAV: Multiple vulnerabilities
9 Date: May 16, 2014
10 Bugs: #462278, #467710
11 ID: 201405-08
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in ClamAV, the worst of which
19 could lead to arbitrary code execution.
20
21 Background
22 ==========
23
24 Clam AntiVirus (ClamAV) is an anti-virus toolkit for UNIX, designed
25 especially for e-mail scanning on mail gateways.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-antivirus/clamav < 0.98 >= 0.98
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in ClamAV. Please review
39 the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attacker could send a specially crafted file, leading to
45 arbitrary code execution or a Denial of Service condition.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All ClamAV users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.98"
59
60 References
61 ==========
62
63 [ 1 ] CVE-2013-2020
64 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2020
65 [ 2 ] CVE-2013-2021
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2021
67 [ 3 ] CVE-2013-7087
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7087
69 [ 4 ] CVE-2013-7088
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7088
71 [ 5 ] CVE-2013-7089
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7089
73
74 Availability
75 ============
76
77 This GLSA and any updates to it are available for viewing at
78 the Gentoo Security Website:
79
80 http://security.gentoo.org/glsa/glsa-201405-08.xml
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users' machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 https://bugs.gentoo.org.
90
91 License
92 =======
93
94 Copyright 2014 Gentoo Foundation, Inc; referenced text
95 belongs to its owner(s).
96
97 The contents of this document are licensed under the
98 Creative Commons - Attribution / Share Alike license.
99
100 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature