Executive Summary

Summary
Title ClamAV: Multiple vulnerabilities
Informations
Name GLSA-200812-21 First vendor Publication 2008-12-23
Vendor Gentoo Last vendor Modification 2008-12-23
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Two vulnerabilities in ClamAV may allow for the remote execution of arbitrary code or a Denial of Service.

Background

Clam AntiVirus is a free anti-virus toolkit for UNIX, designed especially for e-mail scanning on mail gateways.

Description

Moritz Jodeit reported an off-by-one error within the get_unicode_name() function in libclamav/vba_extract.c when processing VBA project files (CVE-2008-5050). Ilja van Sprundel reported an infinite recursion error within the cli_check_jpeg_exploit() function in libclamav/special.c when processing JPEG files (CVE-2008-5314).

Impact

A remote attacker could send a specially crafted VBA or JPEG file to the clamd daemon, possibly resulting in the remote execution of arbitrary code with the privileges of the user running the application or a Denial of Service.

Workaround

There is no known workaround at this time.

Resolution

All ClamAV users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.94.2"

References

[ 1 ] CVE-2008-5050 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5050
[ 2 ] CVE-2008-5314 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5314

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200812-21.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200812-21.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17947
 
Oval ID: oval:org.mitre.oval:def:17947
Title: USN-684-1 -- clamav vulnerability
Description: Ilja van Sprundel discovered that ClamAV did not handle recursive JPEG information.
Family: unix Class: patch
Reference(s): USN-684-1
CVE-2008-5314
Version: 7
Platform(s): Ubuntu 8.10
Product(s): clamav
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17960
 
Oval ID: oval:org.mitre.oval:def:17960
Title: USN-672-1 -- clamav vulnerability
Description: Moritz Jodeit discovered that ClamAV did not correctly handle certain strings when examining a VBA project.
Family: unix Class: patch
Reference(s): USN-672-1
CVE-2008-5050
Version: 7
Platform(s): Ubuntu 8.10
Product(s): clamav
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18536
 
Oval ID: oval:org.mitre.oval:def:18536
Title: DSA-1680-1 clamav - potential code execution
Description: Moritz Jodeit discovered that ClamAV, an anti-virus solution, suffers from an off-by-one-error in its VBA project file processing, leading to a heap-based buffer overflow and potentially arbitrary code execution (<a href="http://security-tracker.debian.org/tracker/CVE-2008-5050">CVE-2008-5050</a>).
Family: unix Class: patch
Reference(s): DSA-1680-1
CVE-2008-5050
CVE-2008-5314
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): clamav
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8113
 
Oval ID: oval:org.mitre.oval:def:8113
Title: DSA-1680 clamav -- buffer overflow, stack consumption
Description: Moritz Jodeit discovered that ClamAV, an anti-virus solution, suffers from an off-by-one-error in its VBA project file processing, leading to a heap-based buffer overflow and potentially arbitrary code execution (>CVE-2008-5050). Ilja van Sprundel discovered that ClamAV contains a denial of service condition in its JPEG file processing because it does not limit the recursion depth when processing JPEG thumbnails (CVE-2008-5314).
Family: unix Class: patch
Reference(s): DSA-1680
CVE-2008-5050
CVE-2008-5314
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): clamav
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 100

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2009-001
File : nvt/macosx_secupd_2009-001.nasl
2009-10-13 Name : SLES10: Security update for ClamAV
File : nvt/sles10_clamav5.nasl
2009-10-13 Name : SLES10: Security update for clamav
File : nvt/sles10_clamav6.nasl
2009-10-10 Name : SLES9: Security update for ClamAV
File : nvt/sles9p5038481.nasl
2009-10-10 Name : SLES9: Security update for ClamAV
File : nvt/sles9p5039718.nasl
2009-04-09 Name : Mandriva Update for clamav MDVSA-2008:229 (clamav)
File : nvt/gb_mandriva_MDVSA_2008_229.nasl
2009-04-09 Name : Mandriva Update for clamav MDVSA-2008:239 (clamav)
File : nvt/gb_mandriva_MDVSA_2008_239.nasl
2009-03-23 Name : Ubuntu Update for clamav vulnerability USN-672-1
File : nvt/gb_ubuntu_USN_672_1.nasl
2009-03-23 Name : Ubuntu Update for clamav vulnerability USN-684-1
File : nvt/gb_ubuntu_USN_684_1.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-9644
File : nvt/gb_fedora_2008_9644_clamav_fc9.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-9651
File : nvt/gb_fedora_2008_9651_clamav_fc8.nasl
2008-12-29 Name : Gentoo Security Advisory GLSA 200812-21 (clamav)
File : nvt/glsa_200812_21.nasl
2008-12-12 Name : ClamAV Remote Denial of Service Vulnerability
File : nvt/gb_clamav_jpeg_file_remote_dos_vuln.nasl
2008-12-10 Name : Debian Security Advisory DSA 1680-1 (clamav)
File : nvt/deb_1680_1.nasl
2008-11-26 Name : ClamAV get_unicode_name() Off-By-One Heap based BOF Vulnerability
File : nvt/gb_clamav_remote_dos_vuln.nasl
2008-11-19 Name : FreeBSD Ports: clamav
File : nvt/freebsd_clamav16.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50363 ClamAV libclamav/special.c Multiple Function Crafted JPEG File Handling Overf...

49832 ClamAV libclamav/vba_extract.c get_unicode_name() Function Off-by-one Overflow

Snort® IPS/IDS

Date Description
2014-01-10 ClamAV Antivirus Function Denial of Service attempt
RuleID : 26374 - Revision : 9 - Type : FILE-IMAGE
2014-01-10 ClamAV Antivirus Function Denial of Service attempt
RuleID : 26373 - Revision : 5 - Type : FILE-IMAGE
2014-01-10 ClamAV Antivirus Function Denial of Service attempt
RuleID : 26372 - Revision : 5 - Type : FILE-IMAGE
2014-01-10 ClamAV Antivirus Function Denial of Service attempt
RuleID : 17390 - Revision : 10 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2012-04-23 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12293.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-5842.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-5769.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12318.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12292.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_clamav-081204.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_clamav-081114.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-684-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-672-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-239.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-229.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-001.nasl - Type : ACT_GATHER_INFO
2008-12-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-21.nasl - Type : ACT_GATHER_INFO
2008-12-15 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-5843.nasl - Type : ACT_GATHER_INFO
2008-12-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1680.nasl - Type : ACT_GATHER_INFO
2008-12-03 Name : The remote antivirus service is vulnerable to a denial of service attack.
File : clamav_0_94_2.nasl - Type : ACT_GATHER_INFO
2008-11-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-5768.nasl - Type : ACT_GATHER_INFO
2008-11-24 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-5773.nasl - Type : ACT_GATHER_INFO
2008-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9651.nasl - Type : ACT_GATHER_INFO
2008-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9644.nasl - Type : ACT_GATHER_INFO
2008-11-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_24b64fb0af1d11dd8a16001b1116b350.nasl - Type : ACT_GATHER_INFO
2008-11-10 Name : The remote antivirus service is affected by a buffer overflow vulnerability.
File : clamav_0_94_1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:36:12
  • Multiple Updates