what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200511-4

Gentoo Linux Security Advisory 200511-4
Posted Nov 8, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200511-04 - ClamAV has multiple security flaws: a boundary check was performed incorrectly in petite.c, a buffer size calculation in unfsg_133 was incorrect in fsg.c, a possible infinite loop was fixed in tnef.c and a possible infinite loop in cabd_find was fixed in cabd.c . In addition to this, Marcin Owsiany reported that a corrupted DOC file causes a segmentation fault in ClamAV. Versions less than 0.87.1 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2005-3239, CVE-2005-3303
SHA-256 | 8eb93af3c78d8894931eefbd1761c2d7fbbf69a6cca7785b094fdd6851154089

Gentoo Linux Security Advisory 200511-4

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200511-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: ClamAV: Multiple vulnerabilities
Date: November 06, 2005
Bugs: #109213
ID: 200511-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

ClamAV has many security flaws which make it vulnerable to remote
execution of arbitrary code and a Denial of Service.

Background
==========

ClamAV is a GPL anti-virus toolkit, designed for integration with mail
servers to perform attachment scanning. ClamAV also provides a command
line scanner and a tool for fetching updates of the virus database.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-antivirus/clamav < 0.87.1 >= 0.87.1

Description
===========

ClamAV has multiple security flaws: a boundary check was performed
incorrectly in petite.c, a buffer size calculation in unfsg_133 was
incorrect in fsg.c, a possible infinite loop was fixed in tnef.c and a
possible infinite loop in cabd_find was fixed in cabd.c . In addition
to this, Marcin Owsiany reported that a corrupted DOC file causes a
segmentation fault in ClamAV.

Impact
======

By sending a malicious attachment to a mail server that is hooked with
ClamAV, a remote attacker could cause a Denial of Service or the
execution of arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ClamAV users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.87.1"

References
==========

[ 1 ] CAN-2005-3239
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3239
[ 2 ] CAN-2005-3303
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3303
[ 3 ] ClamAV release notes
http://sourceforge.net/project/shownotes.php?release_id=368319
[ 4 ] Zero Day Initiative advisory
http://www.zerodayinitiative.com/advisories/ZDI-05-002.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200511-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close