- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200706-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: ClamAV: Multiple Denials of Service
      Date: June 15, 2007
      Bugs: #178082
        ID: 200706-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
ClamAV contains several vulnerabilities leading to a Denial of Service.

Background
=========
ClamAV is a GPL virus scanner.

Affected packages
================
    -------------------------------------------------------------------
     Package               /  Vulnerable  /                 Unaffected
    -------------------------------------------------------------------
  1  app-antivirus/clamav      < 0.90.3                      >= 0.90.3

Description
==========
Several vulnerabilities were discovered in ClamAV by various
researchers:

* Victor Stinner (INL) discovered that the OLE2 parser may enter in
  an infinite loop (CVE-2007-2650).

* A boundary error was also reported by an anonymous researcher in
  the file unsp.c, which might lead to a buffer overflow
  (CVE-2007-3023).

* The file unrar.c contains a heap-based buffer overflow via a
  modified vm_codesize value from a RAR file (CVE-2007-3123).

* The RAR parsing engine can be bypassed via a RAR file with a header
  flag value of 10 (CVE-2007-3122).

* The cli_gentempstream() function from clamdscan creates temporary
  files with insecure permissions (CVE-2007-3024).

Impact
=====
A remote attacker could send a specially crafted file to the scanner,
possibly triggering one of the vulnerabilities. The two buffer
overflows are reported to only cause Denial of Service. This would lead
to a Denial of Service by CPU consumption or a crash of the scanner.
The insecure temporary file creation vulnerability could be used by a
local user to access sensitive data.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All ClamAV users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.90.3"

References
=========
  [ 1 ] CVE-2007-2650
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2650
  [ 2 ] CVE-2007-3023
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3023
  [ 3 ] CVE-2007-3024
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3024
  [ 4 ] CVE-2007-3122
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3122
  [ 5 ] CVE-2007-3123
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3123

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200706-05

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200706-05: ClamAV: Multiple Denials of Service

ClamAV contains several vulnerabilities leading to a Denial of Service.

Summary

Gentoo Linux Security Advisory GLSA 200706-05 https://security.gentoo.org/ Severity: Normal Title: ClamAV: Multiple Denials of Service Date: June 15, 2007 Bugs: #178082 ID: 200706-05

Synopsis ======= ClamAV contains several vulnerabilities leading to a Denial of Service.
Background ========= ClamAV is a GPL virus scanner.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-antivirus/clamav < 0.90.3 >= 0.90.3
========== Several vulnerabilities were discovered in ClamAV by various researchers:
* Victor Stinner (INL) discovered that the OLE2 parser may enter in an infinite loop (CVE-2007-2650).
* A boundary error was also reported by an anonymous researcher in the file unsp.c, which might lead to a buffer overflow (CVE-2007-3023).
* The file unrar.c contains a heap-based buffer overflow via a modified vm_codesize value from a RAR file (CVE-2007-3123).
* The RAR parsing engine can be bypassed via a RAR file with a header flag value of 10 (CVE-2007-3122).
* The cli_gentempstream() function from clamdscan creates temporary files with insecure permissions (CVE-2007-3024).
Impact ===== A remote attacker could send a specially crafted file to the scanner, possibly triggering one of the vulnerabilities. The two buffer overflows are reported to only cause Denial of Service. This would lead to a Denial of Service by CPU consumption or a crash of the scanner. The insecure temporary file creation vulnerability could be used by a local user to access sensitive data.
Workaround ========= There is no known workaround at this time.
Resolution ========= All ClamAV users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.90.3"
References ========= [ 1 ] CVE-2007-2650 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2650 [ 2 ] CVE-2007-3023 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3023 [ 3 ] CVE-2007-3024 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3024 [ 4 ] CVE-2007-3122 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3122 [ 5 ] CVE-2007-3123 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3123
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200706-05
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2007 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News