lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 11 May 2004 21:31:51 +0200
From: Thierry Carrez <koon@...too.org>
To: gentoo-announce@...ts.gentoo.org
Cc: bugtraq@...urityfocus.com, full-disclosure@...ts.netsys.com,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200405-03 ] ClamAV VirusEvent parameter vulnerability


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200405-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: ClamAV VirusEvent parameter vulnerability
      Date: May 11, 2004
      Bugs: #46264
        ID: 200405-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

With a specific configuration (using %f in the VirusEvent parameter),
Clam AntiVirus is vulnerable to an attack allowing execution of
arbitrary commands.

Background
==========

- From http://www.clamav.net/ :

"Clam AntiVirus is a GPL anti-virus toolkit for UNIX. The main purpose
of this software is the integration with mail servers (attachment
scanning). The package provides a flexible and scalable multi-threaded
daemon, a command line scanner, and a tool for automatic updating via
Internet. The programs are based on a shared library distributed with
the Clam AntiVirus package, which you can use with your own software.
Most importantly, the virus database is kept up to date."

Affected packages
=================

    -------------------------------------------------------------------
     Package          /   Vulnerable   /                    Unaffected
    -------------------------------------------------------------------
  1  net-mail/clamav        < 0.70                             >= 0.70

Description
===========

The VirusEvent parameter in the clamav.conf configuration file allows
to specify a system command to run whenever a virus is found. This
system command can make use of the "%f" parameter which is replaced by
the name of the file infected. The name of the file scanned is under
control of the attacker and is not sufficiently checked. Version 0.70
of clamav disables the use of the "%f" parameter.

Impact
======

Sending a virus with a malicious file name can result in execution of
arbirary system commands with the rights of the antivirus process.
Since clamav is often associated to mail servers for email scanning,
this attack can be used remotely.

Workaround
==========

You should not use the "%f" parameter in your VirusEvent configuration.

Resolution
==========

All users of Clam AntiVirus should upgrade to the latest stable
version:

    # emerge sync

    # emerge -pv ">=net-mail/clamav-0.70"
    # emerge ">=net-mail/clamav-0.70"

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

     http://security.gentoo.org/glsa/glsa-200405-03.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Technologies, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFAoSonvcL1obalX08RAjecAJwNuR/ncOKtT3Xm6jyTupHVANa4NACggt/F
DsQi2RD/Arec/N1AuePh3Rk=
=O0tM
-----END PGP SIGNATURE-----


Powered by blists - more mailing lists