Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title New clamav packages fix several vulnerabilities
Informations
Name DSA-1771 First vendor Publication 2009-04-15
Vendor Debian Last vendor Modification 2009-04-15
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in the ClamAV anti-virus toolkit:

CVE-2008-6680

Attackers can cayse a denial of service (crash) via a crafted EXE file that triggers a divide-by-zero error.

CVE-2009-1270

Attackers can cause a denial of service (infinite loop) via a crafted tar file that causes (1) clamd and (2) clamscan to hang.

(no CVE Id yet)

Attackers can cause a denial of service (crash) via a crafted EXE file that crashes the UPack unpacker.

For the old stable distribution (etch), these problems have been fixed in version 0.90.1dfsg-4etch19.

For the stable distribution (lenny), these problems have been fixed in version 0.94.dfsg.2-1lenny2.

For the unstable distribution (sid), these problems have been fixed in version 0.95.1+dfsg-1.

We recommend that you upgrade your clamav packages.

Original Source

Url : http://www.debian.org/security/2009/dsa-1771

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)
50 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13611
 
Oval ID: oval:org.mitre.oval:def:13611
Title: DSA-1771-1 clamav -- several
Description: Several vulnerabilities have been discovered in the ClamAV anti-virus toolkit: CVE-2008-6680 Attackers can cayse a denial of service via a crafted EXE file that triggers a divide-by-zero error. CVE-2009-1270 Attackers can cause a denial of service via a crafted tar file that causes clamd and clamscan to hang. Attackers can cause a denial of service via a crafted EXE file that crashes the UPack unpacker. For the old stable distribution, these problems have been fixed in version 0.90.1dfsg-4etch19. For the stable distribution, these problems have been fixed in version 0.94.dfsg.2-1lenny2. For the unstable distribution, these problems have been fixed in version 0.95.1+dfsg-1. We recommend that you upgrade your clamav packages.
Family: unix Class: patch
Reference(s): DSA-1771-1
CVE-2008-6680
CVE-2009-1270
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): clamav
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13917
 
Oval ID: oval:org.mitre.oval:def:13917
Title: USN-754-1 -- clamav vulnerabilities
Description: It was discovered that ClamAV did not properly verify its input when processing TAR archives. A remote attacker could send a specially crafted TAR file and cause a denial of service via infinite loop. It was discovered that ClamAV did not properly validate Portable Executable files. A remote attacker could send a crafted PE file and cause a denial of service .
Family: unix Class: patch
Reference(s): USN-754-1
CVE-2009-1270
CVE-2008-6680
Version: 5
Platform(s): Ubuntu 8.10
Product(s): clamav
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8256
 
Oval ID: oval:org.mitre.oval:def:8256
Title: DSA-1771 clamav -- several vulnerabilities
Description: Several vulnerabilities have been discovered in the ClamAV anti-virus toolkit: Attackers can cause a denial of service (crash) via a crafted EXE file that triggers a divide-by-zero error. Attackers can cause a denial of service (infinite loop) via a crafted tar file that causes (1) clamd and (2) clamscan to hang. (no CVE Id yet) Attackers can cause a denial of service (crash) via a crafted EXE file that crashes the UPack unpacker.
Family: unix Class: patch
Reference(s): DSA-1771
CVE-2008-6680
CVE-2009-1270
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): clamav
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 120
Os 1
Os 2

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2009-005
File : nvt/macosx_secupd_2009-005.nasl
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:327 (clamav)
File : nvt/mdksa_2009_327.nasl
2009-10-10 Name : SLES9: Security update for ClamAV
File : nvt/sles9p5048232.nasl
2009-09-15 Name : Gentoo Security Advisory GLSA 200909-04 (clamav)
File : nvt/glsa_200909_04.nasl
2009-04-30 Name : ClamAV Denial of Service Vulnerability (Linux)
File : nvt/secpod_clamav_dos_vuln_lin.nasl
2009-04-30 Name : ClamAV Denial of Service Vulnerability (Win)
File : nvt/secpod_clamav_dos_vuln_win.nasl
2009-04-28 Name : Mandrake Security Advisory MDVSA-2009:097 (clamav)
File : nvt/mdksa_2009_097.nasl
2009-04-23 Name : ClamAV Multiple Vulnerabilities (Linux)
File : nvt/gb_clamav_mult_vuln_apr09_lin.nasl
2009-04-23 Name : ClamAV Multiple Vulnerabilities (Win)
File : nvt/gb_clamav_mult_vuln_apr09_win.nasl
2009-04-20 Name : Debian Security Advisory DSA 1771-1 (clamav)
File : nvt/deb_1771_1.nasl
2009-04-15 Name : Ubuntu USN-754-1 (clamav)
File : nvt/ubuntu_754_1.nasl
2009-04-15 Name : Ubuntu USN-756-1 (clamav)
File : nvt/ubuntu_756_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
53602 ClamAV Malformed UPack Packed File Handling DoS

ClamAV contains a flaw that may allow a local denial of service. The issue is triggered when a UPack packed file is processed, and will result in loss of availability for the application.
53598 ClamAV --detect-broken Option PE File Handling DoS

53461 ClamAV libclamav/untar.c clamd / clamscan Infinite Loop DoS

Nessus® Vulnerability Scanner

Date Description
2009-12-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-327.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12402.nasl - Type : ACT_GATHER_INFO
2009-09-11 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-005.nasl - Type : ACT_GATHER_INFO
2009-09-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200909-04.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_clamav-090417.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_clamav-090416.nasl - Type : ACT_GATHER_INFO
2009-04-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-097.nasl - Type : ACT_GATHER_INFO
2009-04-27 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-6201.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-754-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-756-1.nasl - Type : ACT_GATHER_INFO
2009-04-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1771.nasl - Type : ACT_GATHER_INFO
2009-04-10 Name : The remote antivirus service is affected by multiple vulnerabilities.
File : clamav_0_95_1.nasl - Type : ACT_GATHER_INFO
2009-04-02 Name : The remote antivirus service is affected by multiple vulnerabilities.
File : clamav_0_95.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:28:23
  • Multiple Updates