Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title New clamav packages fix several vulnerabilities
Informations
Name DSA-1024 First vendor Publication 2006-04-05
Vendor Debian Last vendor Modification 2006-04-05
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several remote vulnerabilities have been discovered in the ClamAV anti-virus toolkit, which may lead to denial of service and potentially to the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2006-1614

Damian Put discovered an integer overflow in the PE header parser. This is only exploitable if the ArchiveMaxFileSize option is disabled.

CVE-2006-1615

Format string vulnerabilities in the logging code have been discovered, which might lead to the execution of arbitrary code.

CVE-2006-1630 David Luyer discovered, that ClamAV can be tricked into an invalid memory access in the cli_bitset_set() function, which may lead to a denial of service.

The old stable distribution (woody) doesn't contain clamav packages.

For the stable distribution (sarge) these problems have been fixed in version 0.84-2.sarge.8.

For the unstable distribution (sid) these problems have been fixed in version 0.88.1-1.

We recommend that you upgrade your clamav package.

Original Source

Url : http://www.debian.org/security/2006/dsa-1024

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 30
Application 72

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200604-06 (clamav)
File : nvt/glsa_200604_06.nasl
2008-09-04 Name : FreeBSD Ports: clamav
File : nvt/freebsd_clamav6.nasl
2008-01-17 Name : Debian Security Advisory DSA 1024-1 (clamav)
File : nvt/deb_1024_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
24459 Clam AntiVirus cli_bitset_set() Function Memory Access DoS

Clam Anti-Virus contains a flaw that may allow a remote denial of service. The issue is triggered when the cli_bitset_set() function in libclamav/others.c attempts an invalid memory access, and will result in loss of availability for the service.
24458 Clam AntiVirus Logging Code Format String

A remote format string vulnerability exists in Clam Anti-Virus. The logging routines in shared/output.c fail to correctly validate user-supplied input. With a specially crafted transaction including format strings, an attacker can cause arbitrary code execution, resulting in a loss of integrity.
24457 Clam AntiVirus PE Header Parser Overflow

A remote overflow exists in Clam AntiVirus. The product fails to correctly verify the length of PE headers resulting in a heap overflow. With a specially crafted file, an attacker can cause arbitrary code execution resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1024.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6a5174bdc58011da911000123ffe8333.nasl - Type : ACT_GATHER_INFO
2006-05-12 Name : The remote operating system is missing a vendor-supplied patch.
File : macosx_SecUpd2006-003.nasl - Type : ACT_GATHER_INFO
2006-04-17 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_020.nasl - Type : ACT_GATHER_INFO
2006-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200604-06.nasl - Type : ACT_GATHER_INFO
2006-04-08 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-067.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:25:37
  • Multiple Updates