Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in ClamAV
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in ClamAV
ID: 200608-13
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 8. August 2006, 16:06
Referenzen: http://www.clamav.net/security/0.88.4.html
Applikationen: Clam Antivirus

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig4976D09B795EEDA30C718E72
Content-Type: text/plain; charset=ISO-8859-15
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200608-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: ClamAV: Heap buffer overflow
Date: August 08, 2006
Bugs: #143093
ID: 200608-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

ClamAV is vulnerable to a heap-based buffer overflow resulting in a
Denial of Service and potentially remote execution of arbitrary code.

Background
==========

ClamAV is a GPL virus scanner.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-antivirus/clamav < 0.88.4 >= 0.88.4

Description
===========

Damian Put has discovered a boundary error in the pefromupx() function
used by the UPX extraction module, which unpacks PE Windows executable
files. Both the "clamscan" command-line utility and the "clamd"
daemon
are affected.

Impact
======

By sending a malicious attachment to a mail server running ClamAV, a
remote attacker can cause a Denial of Service and potentially the
execution of arbitrary code with the permissions of the user running
ClamAV.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ClamAV users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=app-antivirus/clamav-0.88.4"

References
==========

[ 1 ] ClamAV security advisory
http://www.clamav.net/security/0.88.4.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200608-13.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig4976D09B795EEDA30C718E72
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.0 (GNU/Linux)

iD8DBQFE2JlLGc/RGrFqUYMRAri3AJ90x0QMbain11q2azihssKI9swb9QCeJJx5
Dxq2hdWLlCKJGkmCz1NxII4=
=o+Nh
-----END PGP SIGNATURE-----

--------------enig4976D09B795EEDA30C718E72--
--
gentoo-announce@gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung