The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200812-21 ] ClamAV: Multiple vulnerabilities


<< Previous INDEX Search src / Print Next >>
Date: Tue, 23 Dec 2008 23:15:19 +0100
From: Pierre-Yves Rofes <py@gentoo.org.>
To: gentoo-announce@gentoo.org
Subject: [ GLSA 200812-21 ] ClamAV: Multiple vulnerabilities
X-Enigmail-Version: 0.95.6
Content-Type: multipart/signed; micalg=pgp-sha1;
 protocol="application/pgp-signature";
 boundary="------------enigD993685E6D12319D0917BC63"
X-Virus-Scanned: antivirus-gw at tyumen.ru

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigD993685E6D12319D0917BC63
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200812-21
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                              http://security.gentoo.org/=


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


    Severity: High
       Title: ClamAV: Multiple vulnerabilities
        Date: December 23, 2008
        Bugs: #245450, #249833
          ID: 200812-21


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Two vulnerabilities in ClamAV may allow for the remote execution of
arbitrary code or a Denial of Service.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Clam AntiVirus is a free anti-virus toolkit for UNIX, designed
especially for e-mail scanning on mail gateways.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

      -------------------------------------------------------------------=

       Package               /  Vulnerable  /                 Unaffected
      -------------------------------------------------------------------=


    1  app-antivirus/clamav      < 0.94.2                      >=3D 0.94.=
2

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Moritz Jodeit reported an off-by-one error within the
get_unicode_name() function in libclamav/vba_extract.c when processing
VBA project files (CVE-2008-5050). Ilja van Sprundel reported an
infinite recursion error within the cli_check_jpeg_exploit() function
in libclamav/special.c when processing JPEG files (CVE-2008-5314).

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could send a specially crafted VBA or JPEG file to
the clamd daemon, possibly resulting in the remote execution of
arbitrary code with the privileges of the user running the application
or a Denial of Service.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All ClamAV users should upgrade to the latest version:

      # emerge --sync
      # emerge --ask --oneshot --verbose ">=3Dapp-antivirus/clamav-0.94.2=
"


References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

    [ 1 ] CVE-2008-5050
          http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-5050
    [ 2 ] CVE-2008-5314
          http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2008-5314


Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

    http://security.gentoo.org/glsa/glsa-200812-21.xml


Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




--------------enigD993685E6D12319D0917BC63
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAklRYvcACgkQuhJ+ozIKI5iYOwCdHM1xeAACp4/XkSxph3joqI/u
/hgAn0ORAhVEcmByn2TPbIJxCZ3cGzIq
=rN5W
-----END PGP SIGNATURE-----

--------------enigD993685E6D12319D0917BC63--


<< Previous INDEX Search src / Print Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру