- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201110-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: Clam AntiVirus: Multiple vulnerabilities
     Date: October 23, 2011
     Bugs: #338226, #347627, #354019, #378815, #387521
       ID: 201110-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities were found in Clam AntiVirus, the most severe
of which may allow the execution of arbitrary code.

Background
=========
Clam AntiVirus (short: ClamAV) is an anti-virus toolkit for UNIX,
designed especially for e-mail scanning on mail gateways.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  app-antivirus/clamav         < 0.97.3                  >= 0.97.3

Description
==========
Multiple vulnerabilities have been discovered in Clam AntiVirus. Please
review the CVE identifiers referenced below for details.

Impact
=====
An unauthenticated remote attacker may execute arbitrary code with the
privileges of the Clam AntiVirus process or cause a Denial of Service
by causing an affected user or system to scan a crafted file.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Clam AntiVirus users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.97.3"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since August 27, 2011. It is likely that your system is
already no longer affected by this issue.

References
=========
[ 1 ] CVE-2010-0405
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0405
[ 2 ] CVE-2010-3434
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3434
[ 3 ] CVE-2010-4260
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4260
[ 4 ] CVE-2010-4261
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4261
[ 5 ] CVE-2010-4479
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4479
[ 6 ] CVE-2011-1003
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1003
[ 7 ] CVE-2011-2721
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2721
[ 8 ] CVE-2011-3627
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3627

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201110-20

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2011 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201110-20: Clam AntiVirus: Multiple vulnerabilities

Multiple vulnerabilities were found in Clam AntiVirus, the most severe of which may allow the execution of arbitrary code.

Summary

Multiple vulnerabilities have been discovered in Clam AntiVirus. Please review the CVE identifiers referenced below for details.

Resolution

All Clam AntiVirus users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.97.3"
NOTE: This is a legacy GLSA. Updates for all affected architectures are available since August 27, 2011. It is likely that your system is already no longer affected by this issue.

References

[ 1 ] CVE-2010-0405 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0405 [ 2 ] CVE-2010-3434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3434 [ 3 ] CVE-2010-4260 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4260 [ 4 ] CVE-2010-4261 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4261 [ 5 ] CVE-2010-4479 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4479 [ 6 ] CVE-2011-1003 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1003 [ 7 ] CVE-2011-2721 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2721 [ 8 ] CVE-2011-3627 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3627

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201110-20

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: Clam AntiVirus: Multiple vulnerabilities
Date: October 23, 2011
Bugs: #338226, #347627, #354019, #378815, #387521
ID: 201110-20

Synopsis

Multiple vulnerabilities were found in Clam AntiVirus, the most severe of which may allow the execution of arbitrary code.

Background

Clam AntiVirus (short: ClamAV) is an anti-virus toolkit for UNIX, designed especially for e-mail scanning on mail gateways.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-antivirus/clamav < 0.97.3 >= 0.97.3

Impact

===== An unauthenticated remote attacker may execute arbitrary code with the privileges of the Clam AntiVirus process or cause a Denial of Service by causing an affected user or system to scan a crafted file.

Workaround

There is no known workaround at this time.

Related News