Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Clam Antivirus
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Clam Antivirus
ID: 200509-13
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 19. September 2005, 10:40
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2919
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2920
http://sourceforge.net/project/shownotes.php?release_id=356974
Applikationen: Clam Antivirus

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig780B61C30B091339CD72867A
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200509-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Clam AntiVirus: Multiple vulnerabilities
Date: September 19, 2005
Bugs: #106279
ID: 200509-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Clam AntiVirus is subject to vulnerabilities ranging from Denial of
Service to execution of arbitrary code when handling compressed
executables.

Background
==========

Clam AntiVirus is a GPL anti-virus toolkit, designed for integration
with mail servers to perform attachment scanning. Clam AntiVirus also
provides a command line scanner and a tool for fetching updates of the
virus database.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-antivirus/clamav < 0.87 >= 0.87

Description
===========

Clam AntiVirus is vulnerable to a buffer overflow in "libclamav/upx.c"
when processing malformed UPX-packed executables. It can also be sent
into an infinite loop in "libclamav/fsg.c" when processing
specially-crafted FSG-packed executables.

Impact
======

By sending a specially-crafted file an attacker could execute arbitrary
code with the permissions of the user running Clam AntiVirus, or cause
a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Clam AntiVirus users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.87"

References
==========

[ 1 ] CAN-2005-2919
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2919
[ 2 ] CAN-2005-2920
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2920
[ 3 ] Clam AntiVirus: Release Notes
http://sourceforge.net/project/shownotes.php?release_id=356974

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200509-13.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


--------------enig780B61C30B091339CD72867A
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFDLnhxvcL1obalX08RAlfPAJ9K5Po4XKjsUpnSSrNrFsGzW9dnOwCdGdet
hxJvUKR/9ZeQE3Ba5FaPIC4=
=I+to
-----END PGP SIGNATURE-----

--------------enig780B61C30B091339CD72867A--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung