TUCoPS :: Security App Flaws :: bx4024.htm

ClamAV: Multiple Denials of Service
ClamAV: Multiple Denials of Service
ClamAV: Multiple Denials of Service




--Nq2Wo0NMKNjxTN9z
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200808-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Low
     Title: ClamAV: Multiple Denials of Service
      Date: August 08, 2008
      Bugs: #204340, #227351
        ID: 200808-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities in ClamAV may result in a Denial of Service.

Background
=========
Clam AntiVirus is a free anti-virus toolkit for UNIX, designed
especially for e-mail scanning on mail gateways.

Affected packages
================
    -------------------------------------------------------------------
     Package               /  Vulnerable  /                 Unaffected
    -------------------------------------------------------------------
  1  app-antivirus/clamav      < 0.93.3                      >= 0.93.3

Description
==========
Damian Put has discovered an out-of-bounds memory access while
processing Petite files (CVE-2008-2713, CVE-2008-3215). Also, please
note that the 0.93 ClamAV branch fixes the first of the two attack
vectors of CVE-2007-6595 concerning an insecure creation of temporary
files vulnerability. The sigtool attack vector seems still unfixed.

Impact
=====
A remote attacker could entice a user or automated system to scan a
specially crafted Petite file, possibly resulting in a Denial of
Service (daemon crash). Also, the insecure creation of temporary files
vulnerability can be triggered by a local user to perform a symlink
attack.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All ClamAV users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.93.3"

References
=========
  [ 1 ] CVE-2007-6595
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6595 
  [ 2 ] CVE-2008-2713
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2713 
  [ 3 ] CVE-2008-3215
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3215 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200808-07.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--Nq2Wo0NMKNjxTN9z
Content-Type: application/pgp-signature
Content-Disposition: inline

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iQEcBAEBAgAGBQJInH2sAAoJEDvRww8BFPxFxVkH/31tjH4JEHQFcYUkivXuHyth
fGJrpo2Pa0fBpK4IXvHQVuEAwbQXTGd7TXIs77LeeF8bBgQ8ZVLO71kvhu+C8S9o
t6XgZXMf/aIty2FGTIDugNHysk1eQJkR3OLYgQ2yQieCenVclZ6l3+9yHqL2DrXd
4lDJCEgXLhFe+usXY3RJ0fLhwmLMdGAEv2IYEt0dh9Nsv/IRmoc4x+DRDa2qm4PL
qfANDvsxJ0E4QRgY1kXr7hOVX2+wo3sfVePxXgBOmf4uLW7EckjiyNLk/Uc8C5oG
SLBMxO8YIPiU//j03R+6kUuL7a6INZ3WUo7m39yaHVsOfD0dIRgV+K6XAY6+WpA=vnzQ
-----END PGP SIGNATURE-----

--Nq2Wo0NMKNjxTN9z--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH