Full Disclosure mailing list archives

[ GLSA 200802-09 ] ClamAV: Multiple vulnerabilities


From: Pierre-Yves Rofes <py () gentoo org>
Date: Thu, 21 Feb 2008 23:52:09 +0100

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200802-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: ClamAV: Multiple vulnerabilities
      Date: February 21, 2008
      Bugs: #209915
        ID: 200802-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in ClamAV may result in the remote execution
of arbitrary code.

Background
==========

Clam AntiVirus is a free anti-virus toolkit for UNIX, designed
especially for e-mail scanning on mail gateways.

Affected packages
=================

    -------------------------------------------------------------------
     Package               /  Vulnerable  /                 Unaffected
    -------------------------------------------------------------------
  1  app-antivirus/clamav      < 0.92.1                      >= 0.92.1

Description
===========

An integer overflow has been reported in the "cli_scanpe()" function in
file libclamav/pe.c (CVE-2008-0318). Another unspecified vulnerability
has been reported in file libclamav/mew.c (CVE-2008-0728).

Impact
======

A remote attacker could entice a user or automated system to scan a
specially crafted file, possibly leading to the execution of arbitrary
code with the privileges of the user running ClamAV (either a system
user or the "clamav" user if clamd is compromised).

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ClamAV users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.92.1"

References
==========

  [ 1 ] CVE-2008-0318
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0318
  [ 2 ] CVE-2008-0728
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0728

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200802-09.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHvgCZuhJ+ozIKI5gRAi3sAJ0cHaG977lwZ3q03jH5cz3kHUJA5gCfQABE
LOck+OQtxagIF6NgWr1HPVA=
=gLEB
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Current thread: