- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200703-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: ClamAV: Denial of Service
      Date: March 02, 2007
      Bugs: #167201
        ID: 200703-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
ClamAV contains two vulnerabilities allowing a Denial of Service.

Background
=========
ClamAV is a GPL virus scanner.

Affected packages
================
    -------------------------------------------------------------------
     Package               /  Vulnerable  /                 Unaffected
    -------------------------------------------------------------------
  1  app-antivirus/clamav       < 0.90                         >= 0.90

Description
==========
An anonymous researcher discovered a file descriptor leak error in the
processing of CAB archives and a lack of validation of the "id"
parameter string used to create local files when parsing MIME headers.

Impact
=====
A remote attacker can send several crafted CAB archives with a
zero-length record header that will fill the available file descriptorsuntil no other is available, which will prevent ClamAV from scanning
most archives. An attacker can also send an email with specially
crafted MIME headers to overwrite local files with the permissions of
the user running ClamAV, such as the virus database file, which could
prevent ClamAV from detecting any virus.

Workaround
=========
The first vulnerability can be prevented by refusing any file of type
CAB, but there is no known workaround for the second issue.

Resolution
=========
All ClamAV users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.90"

References
=========
  [ 1 ] CVE-2007-0897
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0897
  [ 2 ] CVE-2007-0898
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0898

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200703-03

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200703-03: ClamAV: Denial of Service

ClamAV contains two vulnerabilities allowing a Denial of Service.

Summary

Gentoo Linux Security Advisory GLSA 200703-03 https://security.gentoo.org/ Severity: Normal Title: ClamAV: Denial of Service Date: March 02, 2007 Bugs: #167201 ID: 200703-03

Synopsis ======= ClamAV contains two vulnerabilities allowing a Denial of Service.
Background ========= ClamAV is a GPL virus scanner.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-antivirus/clamav < 0.90 >= 0.90
========== An anonymous researcher discovered a file descriptor leak error in the processing of CAB archives and a lack of validation of the "id" parameter string used to create local files when parsing MIME headers.
Impact ===== A remote attacker can send several crafted CAB archives with a zero-length record header that will fill the available file descriptorsuntil no other is available, which will prevent ClamAV from scanning most archives. An attacker can also send an email with specially crafted MIME headers to overwrite local files with the permissions of the user running ClamAV, such as the virus database file, which could prevent ClamAV from detecting any virus.
Workaround ========= The first vulnerability can be prevented by refusing any file of type CAB, but there is no known workaround for the second issue.
Resolution ========= All ClamAV users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.90"
References ========= [ 1 ] CVE-2007-0897 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0897 [ 2 ] CVE-2007-0898 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0898
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200703-03
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News