- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200809-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                             http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

   Severity: Normal
      Title: ClamAV: Multiple Denials of Service
       Date: September 25, 2008
       Bugs: #236665
         ID: 200809-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in ClamAV may result in a Denial of Service.

Background
==========

Clam AntiVirus is a free anti-virus toolkit for UNIX, designed
especially for e-mail scanning on mail gateways.

Affected packages
=================

     -------------------------------------------------------------------
      Package               /  Vulnerable  /                 Unaffected
     -------------------------------------------------------------------
   1  app-antivirus/clamav       < 0.94                         >= 0.94

Description
===========

Hanno boeck reported an error in libclamav/chmunpack.c when processing
CHM files (CVE-2008-1389). Other unspecified vulnerabilites were also
reported, including a NULL pointer dereference in libclamav
(CVE-2008-3912), memory leaks in freshclam/manager.c (CVE-2008-3913),
and file descriptor leaks in libclamav/others.c and libclamav/sis.c
(CVE-2008-3914).

Impact
======

A remote attacker could entice a user or automated system to scan a
specially crafted CHM, possibly resulting in a Denial of Service
(daemon crash). The other attack vectors mentioned above could also
result in a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ClamAV users should upgrade to the latest version:

     # emerge --sync
     # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.94"

References
==========

   [ 1 ] CVE-2008-1389
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1389
   [ 2 ] CVE-2008-3912
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3912
   [ 3 ] CVE-2008-3913
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3913
   [ 4 ] CVE-2008-3914
         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3914

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

   http://security.gentoo.org/glsa/glsa-200809-18.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
[EMAIL PROTECTED] or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



Attachment: signature.asc
Description: OpenPGP digital signature

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Reply via email to