[<prev] [next>] [day] [month] [year] [list]
Message-ID: <20061024161348.GI25143@falco.falcal.net>
Date: Tue, 24 Oct 2006 18:13:48 +0200
From: Raphael Marichez <falco@...too.org>
To: gentoo-announce@...too.org
Cc: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk,
security-alerts@...uxsecurity.com
Subject: [ GLSA 200610-10 ] ClamAV: Multiple Vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200610-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: High
Title: ClamAV: Multiple Vulnerabilities
Date: October 24, 2006
Bugs: #151561
ID: 200610-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
ClamAV is vulnerable to a heap-based buffer overflow potentially
allowing remote execution of arbitrary code and a Denial of Service.
Background
==========
ClamAV is a GPL virus scanner.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-antivirus/clamav < 0.88.5 >= 0.88.5
Description
===========
Damian Put and an anonymous researcher reported a potential heap-based
buffer overflow vulnerability in rebuildpe.c responsible for the
rebuilding of an unpacked PE file, and a possible crash in chmunpack.c
in the CHM unpacker.
Impact
======
By sending a malicious attachment to a mail server running ClamAV, or
providing a malicious file to ClamAV through any other method, a remote
attacker could cause a Denial of Service and potentially the execution
of arbitrary code with the permissions of the user running ClamAV.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All ClamAV users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.88.5"
References
==========
[ 1 ] Original commit log
http://sourceforge.net/project/shownotes.php?release_id=455799
[ 2 ] CVE-2006-4182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4182
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200610-10.xml
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.
License
=======
Copyright 2006 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Content of type "application/pgp-signature" skipped
Powered by blists - more mailing lists