summaryrefslogtreecommitdiff
blob: 0b7ecb65da3511944600f0060262ddaa2fbe0c94 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200809-18">
  <title>ClamAV: Multiple Denials of Service</title>
  <synopsis>
    Multiple vulnerabilities in ClamAV may result in a Denial of Service.
  </synopsis>
  <product type="ebuild">clamav</product>
  <announced>2008-09-25</announced>
  <revised count="01">2008-09-25</revised>
  <bug>236665</bug>
  <access>remote</access>
  <affected>
    <package name="app-antivirus/clamav" auto="yes" arch="*">
      <unaffected range="ge">0.94</unaffected>
      <vulnerable range="lt">0.94</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Clam AntiVirus is a free anti-virus toolkit for UNIX, designed
    especially for e-mail scanning on mail gateways.
    </p>
  </background>
  <description>
    <p>
    Hanno boeck reported an error in libclamav/chmunpack.c when processing
    CHM files (CVE-2008-1389). Other unspecified vulnerabilities were also
    reported, including a NULL pointer dereference in libclamav
    (CVE-2008-3912), memory leaks in freshclam/manager.c (CVE-2008-3913),
    and file descriptor leaks in libclamav/others.c and libclamav/sis.c
    (CVE-2008-3914).
    </p>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could entice a user or automated system to scan a
    specially crafted CHM, possibly resulting in a Denial of Service
    (daemon crash). The other attack vectors mentioned above could also
    result in a Denial of Service.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All ClamAV users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=app-antivirus/clamav-0.94"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1389">CVE-2008-1389</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3912">CVE-2008-3912</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3913">CVE-2008-3913</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3914">CVE-2008-3914</uri>
  </references>
  <metadata tag="requester" timestamp="2008-09-18T21:57:14Z">
    p-y
  </metadata>
  <metadata tag="submitter" timestamp="2008-09-24T19:42:36Z">
    p-y
  </metadata>
  <metadata tag="bugReady" timestamp="2008-09-24T19:42:53Z">
    p-y
  </metadata>
</glsa>