summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200511-04.xml')
-rw-r--r--metadata/glsa/glsa-200511-04.xml75
1 files changed, 75 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200511-04.xml b/metadata/glsa/glsa-200511-04.xml
new file mode 100644
index 000000000000..d94381f86ee1
--- /dev/null
+++ b/metadata/glsa/glsa-200511-04.xml
@@ -0,0 +1,75 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200511-04">
+ <title>ClamAV: Multiple vulnerabilities</title>
+ <synopsis>
+ ClamAV has many security flaws which make it vulnerable to remote execution
+ of arbitrary code and a Denial of Service.
+ </synopsis>
+ <product type="ebuild">clamav</product>
+ <announced>2005-11-06</announced>
+ <revised count="02">2006-05-22</revised>
+ <bug>109213</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-antivirus/clamav" auto="yes" arch="*">
+ <unaffected range="ge">0.87.1</unaffected>
+ <vulnerable range="lt">0.87.1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ ClamAV is a GPL anti-virus toolkit, designed for integration with mail
+ servers to perform attachment scanning. ClamAV also provides a command
+ line scanner and a tool for fetching updates of the virus database.
+ </p>
+ </background>
+ <description>
+ <p>
+ ClamAV has multiple security flaws: a boundary check was performed
+ incorrectly in petite.c, a buffer size calculation in unfsg_133 was
+ incorrect in fsg.c, a possible infinite loop was fixed in tnef.c and a
+ possible infinite loop in cabd_find was fixed in cabd.c . In addition
+ to this, Marcin Owsiany reported that a corrupted DOC file causes a
+ segmentation fault in ClamAV.
+ </p>
+ </description>
+ <impact type="high">
+ <p>
+ By sending a malicious attachment to a mail server that is hooked with
+ ClamAV, a remote attacker could cause a Denial of Service or the
+ execution of arbitrary code.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All ClamAV users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-antivirus/clamav-0.87.1"</code>
+ </resolution>
+ <references>
+ <uri link="https://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3239">CAN-2005-3239</uri>
+ <uri link="https://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3303">CAN-2005-3303</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3500">CVE-2005-3500</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3501">CVE-2005-3501</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-3587">CVE-2005-3587</uri>
+ <uri link="https://sourceforge.net/project/shownotes.php?release_id=368319">ClamAV release notes</uri>
+ <uri link="https://www.zerodayinitiative.com/advisories/ZDI-05-002.html">Zero Day Initiative advisory</uri>
+ </references>
+ <metadata tag="requester" timestamp="2005-11-04T08:33:36Z">
+ koon
+ </metadata>
+ <metadata tag="submitter" timestamp="2005-11-04T15:17:11Z">
+ adir
+ </metadata>
+ <metadata tag="bugReady" timestamp="2005-11-06T14:23:05Z">
+ koon
+ </metadata>
+</glsa>