[ GLSA 200808-07 ] ClamAV: Multiple Denials of Service

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200808-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Low
     Title: ClamAV: Multiple Denials of Service
      Date: August 08, 2008
      Bugs: #204340, #227351
        ID: 200808-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in ClamAV may result in a Denial of Service.

Background
==========

Clam AntiVirus is a free anti-virus toolkit for UNIX, designed
especially for e-mail scanning on mail gateways.

Affected packages
=================

    -------------------------------------------------------------------
     Package               /  Vulnerable  /                 Unaffected
    -------------------------------------------------------------------
  1  app-antivirus/clamav      < 0.93.3                      >= 0.93.3

Description
===========

Damian Put has discovered an out-of-bounds memory access while
processing Petite files (CVE-2008-2713, CVE-2008-3215). Also, please
note that the 0.93 ClamAV branch fixes the first of the two attack
vectors of CVE-2007-6595 concerning an insecure creation of temporary
files vulnerability. The sigtool attack vector seems still unfixed.

Impact
======

A remote attacker could entice a user or automated system to scan a
specially crafted Petite file, possibly resulting in a Denial of
Service (daemon crash). Also, the insecure creation of temporary files
vulnerability can be triggered by a local user to perform a symlink
attack.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ClamAV users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.93.3"

References
==========

  [ 1 ] CVE-2007-6595
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6595
  [ 2 ] CVE-2008-2713
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2713
  [ 3 ] CVE-2008-3215
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3215

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200808-07.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@xxxxxxxxxx or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: pgpLi24cXDfNC.pgp
Description: PGP signature


[Index of Archives]     [Linux Security]     [Netfilter]     [PHP]     [Yosemite News]     [Linux Kernel]

  Powered by Linux