Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ClamAV
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ClamAV
ID: 200805-19
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 21. Mai 2008, 00:08
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0314
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1100
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1387
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1833
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1835
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1836
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1837
Applikationen: Clam Antivirus

Originalnachricht

--nextPart3412051.DIcrfnuU7r
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200805-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: ClamAV: Multiple vulnerabilities
Date: May 20, 2008
Bugs: #213762
ID: 200805-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in ClamAV may result in the remote execution
of arbitrary code.

Background
==========

Clam AntiVirus is a free anti-virus toolkit for UNIX, designed
especially for e-mail scanning on mail gateways.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-antivirus/clamav < 0.93 >= 0.93

Description
===========

Multiple vulnerabilities have been reported:

* Damian Put reported a heap-based buffer overflow when processing
PeSpin packed PE binaries (CVE-2008-0314).

* Alin Rad Pop of Secunia Research reported a buffer overflow in the
cli_scanpe() function when processing Upack PE binaries
(CVE-2008-1100).

* Hanno Boeck reported an infinite loop when processing ARJ archives
(CVE-2008-1387).

* Damian Put and Thomas Pollet reported a heap-based buffer overflow
when processing WWPack compressed PE binaries (CVE-2008-1833).

* A buffer over-read was discovered in the rfc2231() function when
producing a string that is not NULL terminated (CVE-2008-1836).

* An unspecified vulnerability leading to "memory problems" when
scanning RAR files was reported (CVE-2008-1837).

* Thierry Zoller reported that scanning of RAR files could be
circumvented (CVE-2008-1835).

Impact
======

A remote attacker could entice a user or automated system to scan a
specially crafted file, possibly leading to the execution of arbitrary
code with the privileges of the user running ClamAV (either a system
user or the "clamav" user if clamd is compromised), or a Denial of
Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ClamAV users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.93"

References
==========

[ 1 ] CVE-2008-0314
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0314
[ 2 ] CVE-2008-1100
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1100
[ 3 ] CVE-2008-1387
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1387
[ 4 ] CVE-2008-1833
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1833
[ 5 ] CVE-2008-1835
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1835
[ 6 ] CVE-2008-1836
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1836
[ 7 ] CVE-2008-1837
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1837

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200805-19.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart3412051.DIcrfnuU7r
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
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=wvll
-----END PGP SIGNATURE-----

--nextPart3412051.DIcrfnuU7r--
--
gentoo-announce@lists.gentoo.org mailing list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung