You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-200812-21.xml

71 lines
2.3 KiB

<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200812-21">
<title>ClamAV: Multiple vulnerabilities</title>
<synopsis>
Two vulnerabilities in ClamAV may allow for the remote execution of
arbitrary code or a Denial of Service.
</synopsis>
<product type="ebuild">clamav</product>
<announced>2008-12-23</announced>
<revised count="01">2008-12-23</revised>
<bug>245450</bug>
<bug>249833</bug>
<access>remote</access>
<affected>
<package name="app-antivirus/clamav" auto="yes" arch="*">
<unaffected range="ge">0.94.2</unaffected>
<vulnerable range="lt">0.94.2</vulnerable>
</package>
</affected>
<background>
<p>
Clam AntiVirus is a free anti-virus toolkit for UNIX, designed
especially for e-mail scanning on mail gateways.
</p>
</background>
<description>
<p>
Moritz Jodeit reported an off-by-one error within the
get_unicode_name() function in libclamav/vba_extract.c when processing
VBA project files (CVE-2008-5050). Ilja van Sprundel reported an
infinite recursion error within the cli_check_jpeg_exploit() function
in libclamav/special.c when processing JPEG files (CVE-2008-5314).
</p>
</description>
<impact type="high">
<p>
A remote attacker could send a specially crafted VBA or JPEG file to
the clamd daemon, possibly resulting in the remote execution of
arbitrary code with the privileges of the user running the application
or a Denial of Service.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
All ClamAV users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=app-antivirus/clamav-0.94.2"</code>
</resolution>
<references>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5050">CVE-2008-5050</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5314">CVE-2008-5314</uri>
</references>
<metadata tag="requester" timestamp="2008-12-09T22:40:43Z">
keytoaster
</metadata>
<metadata tag="submitter" timestamp="2008-12-21T18:51:07Z">
p-y
</metadata>
<metadata tag="bugReady" timestamp="2008-12-21T18:56:43Z">
p-y
</metadata>
</glsa>