Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200812-21 ] ClamAV: Multiple vulnerabilities
Date: Tue, 23 Dec 2008 22:16:08
Message-Id: 495162F7.2090805@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200812-21
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: ClamAV: Multiple vulnerabilities
9 Date: December 23, 2008
10 Bugs: #245450, #249833
11 ID: 200812-21
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Two vulnerabilities in ClamAV may allow for the remote execution of
19 arbitrary code or a Denial of Service.
20
21 Background
22 ==========
23
24 Clam AntiVirus is a free anti-virus toolkit for UNIX, designed
25 especially for e-mail scanning on mail gateways.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-antivirus/clamav < 0.94.2 >= 0.94.2
34
35 Description
36 ===========
37
38 Moritz Jodeit reported an off-by-one error within the
39 get_unicode_name() function in libclamav/vba_extract.c when processing
40 VBA project files (CVE-2008-5050). Ilja van Sprundel reported an
41 infinite recursion error within the cli_check_jpeg_exploit() function
42 in libclamav/special.c when processing JPEG files (CVE-2008-5314).
43
44 Impact
45 ======
46
47 A remote attacker could send a specially crafted VBA or JPEG file to
48 the clamd daemon, possibly resulting in the remote execution of
49 arbitrary code with the privileges of the user running the application
50 or a Denial of Service.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All ClamAV users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.94.2"
64
65 References
66 ==========
67
68 [ 1 ] CVE-2008-5050
69 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5050
70 [ 2 ] CVE-2008-5314
71 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5314
72
73 Availability
74 ============
75
76 This GLSA and any updates to it are available for viewing at
77 the Gentoo Security Website:
78
79 http://security.gentoo.org/glsa/glsa-200812-21.xml
80
81 Concerns?
82 =========
83
84 Security is a primary focus of Gentoo Linux and ensuring the
85 confidentiality and security of our users machines is of utmost
86 importance to us. Any security concerns should be addressed to
87 security@g.o or alternatively, you may file a bug at
88 http://bugs.gentoo.org.
89
90 License
91 =======
92
93 Copyright 2008 Gentoo Foundation, Inc; referenced text
94 belongs to its owner(s).
95
96 The contents of this document are licensed under the
97 Creative Commons - Attribution / Share Alike license.
98
99 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature