Gentoo Archives: gentoo-announce

From: Sune Kloppenborg Jeppesen <jaervosz@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200511-04 ] ClamAV: Multiple vulnerabilities
Date: Sun, 06 Nov 2005 16:35:41
Message-Id: 200511061708.53718.jaervosz@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200511-04
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: ClamAV: Multiple vulnerabilities
9 Date: November 06, 2005
10 Bugs: #109213
11 ID: 200511-04
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 ClamAV has many security flaws which make it vulnerable to remote
19 execution of arbitrary code and a Denial of Service.
20
21 Background
22 ==========
23
24 ClamAV is a GPL anti-virus toolkit, designed for integration with mail
25 servers to perform attachment scanning. ClamAV also provides a command
26 line scanner and a tool for fetching updates of the virus database.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 app-antivirus/clamav < 0.87.1 >= 0.87.1
35
36 Description
37 ===========
38
39 ClamAV has multiple security flaws: a boundary check was performed
40 incorrectly in petite.c, a buffer size calculation in unfsg_133 was
41 incorrect in fsg.c, a possible infinite loop was fixed in tnef.c and a
42 possible infinite loop in cabd_find was fixed in cabd.c . In addition
43 to this, Marcin Owsiany reported that a corrupted DOC file causes a
44 segmentation fault in ClamAV.
45
46 Impact
47 ======
48
49 By sending a malicious attachment to a mail server that is hooked with
50 ClamAV, a remote attacker could cause a Denial of Service or the
51 execution of arbitrary code.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All ClamAV users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.87.1"
65
66 References
67 ==========
68
69 [ 1 ] CAN-2005-3239
70 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3239
71 [ 2 ] CAN-2005-3303
72 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3303
73 [ 3 ] ClamAV release notes
74 http://sourceforge.net/project/shownotes.php?release_id=368319
75 [ 4 ] Zero Day Initiative advisory
76 http://www.zerodayinitiative.com/advisories/ZDI-05-002.html
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 http://security.gentoo.org/glsa/glsa-200511-04.xml
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 http://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2005 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 http://creativecommons.org/licenses/by-sa/2.0