summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200703-03.xml')
-rw-r--r--metadata/glsa/glsa-200703-03.xml69
1 files changed, 69 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200703-03.xml b/metadata/glsa/glsa-200703-03.xml
new file mode 100644
index 000000000000..408b8fb5cf27
--- /dev/null
+++ b/metadata/glsa/glsa-200703-03.xml
@@ -0,0 +1,69 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200703-03">
+ <title>ClamAV: Denial of service</title>
+ <synopsis>
+ ClamAV contains two vulnerabilities allowing a Denial of Service.
+ </synopsis>
+ <product type="ebuild">clamav</product>
+ <announced>2007-03-02</announced>
+ <revised count="01">2007-03-02</revised>
+ <bug>167201</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-antivirus/clamav" auto="yes" arch="*">
+ <unaffected range="ge">0.90</unaffected>
+ <vulnerable range="lt">0.90</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ ClamAV is a GPL virus scanner.
+ </p>
+ </background>
+ <description>
+ <p>
+ An anonymous researcher discovered a file descriptor leak error in the
+ processing of CAB archives and a lack of validation of the "id"
+ parameter string used to create local files when parsing MIME headers.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker can send several crafted CAB archives with a
+ zero-length record header that will fill the available file descriptors
+ until no other is available, which will prevent ClamAV from scanning
+ most archives. An attacker can also send an email with specially
+ crafted MIME headers to overwrite local files with the permissions of
+ the user running ClamAV, such as the virus database file, which could
+ prevent ClamAV from detecting any virus.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ The first vulnerability can be prevented by refusing any file of type
+ CAB, but there is no known workaround for the second issue.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All ClamAV users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-antivirus/clamav-0.90"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0897">CVE-2007-0897</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0898">CVE-2007-0898</uri>
+ </references>
+ <metadata tag="requester" timestamp="2007-02-26T22:43:01Z">
+ falco
+ </metadata>
+ <metadata tag="submitter" timestamp="2007-02-27T13:49:10Z">
+ falco
+ </metadata>
+ <metadata tag="bugReady" timestamp="2007-03-02T00:24:54Z">
+ falco
+ </metadata>
+</glsa>