Full Disclosure mailing list archives

[ GLSA 200805-19 ] ClamAV: Multiple vulnerabilities


From: Robert Buchholz <rbu () gentoo org>
Date: Tue, 20 May 2008 23:25:37 +0200

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200805-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: ClamAV: Multiple vulnerabilities
      Date: May 20, 2008
      Bugs: #213762
        ID: 200805-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in ClamAV may result in the remote execution
of arbitrary code.

Background
==========

Clam AntiVirus is a free anti-virus toolkit for UNIX, designed
especially for e-mail scanning on mail gateways.

Affected packages
=================

    -------------------------------------------------------------------
     Package               /  Vulnerable  /                 Unaffected
    -------------------------------------------------------------------
  1  app-antivirus/clamav       < 0.93                         >= 0.93

Description
===========

Multiple vulnerabilities have been reported:

* Damian Put reported a heap-based buffer overflow when processing
  PeSpin packed PE binaries (CVE-2008-0314).

* Alin Rad Pop of Secunia Research reported a buffer overflow in the
  cli_scanpe() function when processing Upack PE binaries
  (CVE-2008-1100).

* Hanno Boeck reported an infinite loop when processing ARJ archives
  (CVE-2008-1387).

* Damian Put and Thomas Pollet reported a heap-based buffer overflow
  when processing WWPack compressed PE binaries (CVE-2008-1833).

* A buffer over-read was discovered in the rfc2231() function when
  producing a string that is not NULL terminated (CVE-2008-1836).

* An unspecified vulnerability leading to "memory problems" when
  scanning RAR files was reported (CVE-2008-1837).

* Thierry Zoller reported that scanning of RAR files could be
  circumvented (CVE-2008-1835).

Impact
======

A remote attacker could entice a user or automated system to scan a
specially crafted file, possibly leading to the execution of arbitrary
code with the privileges of the user running ClamAV (either a system
user or the "clamav" user if clamd is compromised), or a Denial of
Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ClamAV users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.93"

References
==========

  [ 1 ] CVE-2008-0314
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0314
  [ 2 ] CVE-2008-1100
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1100
  [ 3 ] CVE-2008-1387
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1387
  [ 4 ] CVE-2008-1833
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1833
  [ 5 ] CVE-2008-1835
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1835
  [ 6 ] CVE-2008-1836
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1836
  [ 7 ] CVE-2008-1837
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1837

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200805-19.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security () gentoo org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: This is a digitally signed message part.

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Current thread: