You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-200809-18.xml

72 lines
2.5 KiB

<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200809-18">
<title>ClamAV: Multiple Denials of Service</title>
<synopsis>
Multiple vulnerabilities in ClamAV may result in a Denial of Service.
</synopsis>
<product type="ebuild">clamav</product>
<announced>2008-09-25</announced>
<revised count="01">2008-09-25</revised>
<bug>236665</bug>
<access>remote</access>
<affected>
<package name="app-antivirus/clamav" auto="yes" arch="*">
<unaffected range="ge">0.94</unaffected>
<vulnerable range="lt">0.94</vulnerable>
</package>
</affected>
<background>
<p>
Clam AntiVirus is a free anti-virus toolkit for UNIX, designed
especially for e-mail scanning on mail gateways.
</p>
</background>
<description>
<p>
Hanno boeck reported an error in libclamav/chmunpack.c when processing
CHM files (CVE-2008-1389). Other unspecified vulnerabilities were also
reported, including a NULL pointer dereference in libclamav
(CVE-2008-3912), memory leaks in freshclam/manager.c (CVE-2008-3913),
and file descriptor leaks in libclamav/others.c and libclamav/sis.c
(CVE-2008-3914).
</p>
</description>
<impact type="normal">
<p>
A remote attacker could entice a user or automated system to scan a
specially crafted CHM, possibly resulting in a Denial of Service
(daemon crash). The other attack vectors mentioned above could also
result in a Denial of Service.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
All ClamAV users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=app-antivirus/clamav-0.94"</code>
</resolution>
<references>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1389">CVE-2008-1389</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3912">CVE-2008-3912</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3913">CVE-2008-3913</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3914">CVE-2008-3914</uri>
</references>
<metadata tag="requester" timestamp="2008-09-18T21:57:14Z">
p-y
</metadata>
<metadata tag="submitter" timestamp="2008-09-24T19:42:36Z">
p-y
</metadata>
<metadata tag="bugReady" timestamp="2008-09-24T19:42:53Z">
p-y
</metadata>
</glsa>