Gentoo Archives: gentoo-announce

From: Raphael Marichez <falco@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200703-03 ] ClamAV: Denial of Service
Date: Fri, 02 Mar 2007 01:02:53
Message-Id: 20070302003508.GJ14157@falco.falcal.net
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200703-03
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: ClamAV: Denial of Service
9 Date: March 02, 2007
10 Bugs: #167201
11 ID: 200703-03
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 ClamAV contains two vulnerabilities allowing a Denial of Service.
19
20 Background
21 ==========
22
23 ClamAV is a GPL virus scanner.
24
25 Affected packages
26 =================
27
28 -------------------------------------------------------------------
29 Package / Vulnerable / Unaffected
30 -------------------------------------------------------------------
31 1 app-antivirus/clamav < 0.90 >= 0.90
32
33 Description
34 ===========
35
36 An anonymous researcher discovered a file descriptor leak error in the
37 processing of CAB archives and a lack of validation of the "id"
38 parameter string used to create local files when parsing MIME headers.
39
40 Impact
41 ======
42
43 A remote attacker can send several crafted CAB archives with a
44 zero-length record header that will fill the available file descriptors
45 until no other is available, which will prevent ClamAV from scanning
46 most archives. An attacker can also send an email with specially
47 crafted MIME headers to overwrite local files with the permissions of
48 the user running ClamAV, such as the virus database file, which could
49 prevent ClamAV from detecting any virus.
50
51 Workaround
52 ==========
53
54 The first vulnerability can be prevented by refusing any file of type
55 CAB, but there is no known workaround for the second issue.
56
57 Resolution
58 ==========
59
60 All ClamAV users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.90"
64
65 References
66 ==========
67
68 [ 1 ] CVE-2007-0897
69 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0897
70 [ 2 ] CVE-2007-0898
71 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0898
72
73 Availability
74 ============
75
76 This GLSA and any updates to it are available for viewing at
77 the Gentoo Security Website:
78
79 http://security.gentoo.org/glsa/glsa-200703-03.xml
80
81 Concerns?
82 =========
83
84 Security is a primary focus of Gentoo Linux and ensuring the
85 confidentiality and security of our users machines is of utmost
86 importance to us. Any security concerns should be addressed to
87 security@g.o or alternatively, you may file a bug at
88 http://bugs.gentoo.org.
89
90 License
91 =======
92
93 Copyright 2007 Gentoo Foundation, Inc; referenced text
94 belongs to its owner(s).
95
96 The contents of this document are licensed under the
97 Creative Commons - Attribution / Share Alike license.
98
99 http://creativecommons.org/licenses/by-sa/2.5