Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title ClamAV: Multiple vulnerabilities
Informations
Name GLSA-200712-20 First vendor Publication 2007-12-29
Vendor Gentoo Last vendor Modification 2007-12-29
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been discovered in ClamAV allowing remote execution of arbitrary code and Denial of Service attacks.

Background

Clam AntiVirus is a free anti-virus toolkit for UNIX, designed especially for e-mail scanning on mail gateways.

Description

iDefense reported an integer overflow vulnerability in the cli_scanpe()
function when parsing Portable Executable (PE) files packed in the MEW format, that could be exploited to cause a heap-based buffer overflow
(CVE-2007-6335). Toeroek Edwin reported an off-by-one error when decompressing MS-ZIP compressed CAB files (CVE-2007-6336). An unspecified vulnerability related to the bzip2 decompression algorithm has also been discovered (CVE-2007-6337).

Impact

A remote attacker could entice a user or automated system to scan a specially crafted file, possibly leading to the execution of arbitrary code with the privileges of the user running ClamAV (either a system user or the "clamav" user if clamd is compromised).

Workaround

There is no known workaround at this time.

Resolution

All ClamAV users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=app-antivirus/clamav-0.91.2-r1"

References

[ 1 ] CVE-2007-6335 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6335
[ 2 ] CVE-2007-6336 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6336
[ 3 ] CVE-2007-6337 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6337

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200712-20.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200712-20.xml

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-189 Numeric Errors (CWE/SANS Top 25)
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18352
 
Oval ID: oval:org.mitre.oval:def:18352
Title: DSA-1435-1 clamav
Description: Several remote vulnerabilities have been discovered in the Clam anti-virus toolkit.
Family: unix Class: patch
Reference(s): DSA-1435-1
CVE-2007-6335
CVE-2007-6336
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): clamav
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 94

ExploitDB Exploits

id Description
2008-01-07 ClamAV 0.91.2 libclamav MEW PE Buffer Overflow Exploit

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for clamav
File : nvt/sles9p5012138.nasl
2009-04-09 Name : Mandriva Update for clamav MDVSA-2008:003 (clamav)
File : nvt/gb_mandriva_MDVSA_2008_003.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-0115
File : nvt/gb_fedora_2008_0115_clamav_fc8.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-0170
File : nvt/gb_fedora_2008_0170_clamav_fc7.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-3358
File : nvt/gb_fedora_2008_3358_clamav_fc7.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-3420
File : nvt/gb_fedora_2008_3420_clamav_fc8.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-6422
File : nvt/gb_fedora_2008_6422_clamav_fc8.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-9651
File : nvt/gb_fedora_2008_9651_clamav_fc8.nasl
2009-02-16 Name : Fedora Update for clamav FEDORA-2008-1608
File : nvt/gb_fedora_2008_1608_clamav_fc7.nasl
2009-02-16 Name : Fedora Update for clamav FEDORA-2008-1625
File : nvt/gb_fedora_2008_1625_clamav_fc8.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200712-20 (clamav)
File : nvt/glsa_200712_20.nasl
2008-02-29 Name : ClamAV < 0.93.1 vulnerability
File : nvt/clamav-CB-A08-0001.nasl
2008-01-17 Name : Debian Security Advisory DSA 1435-1 (clamav)
File : nvt/deb_1435_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42295 ClamAV libclamav cli_scanpe() MEW Packed PE File Handling Overflow

42294 ClamAV MS-ZIP Compressed CAB File Unspecified Arbitrary Code Execution

42293 ClamAV nsis/bzlib_private.h bzip2 Decompression Unspecified Issue

Snort® IPS/IDS

Date Description
2014-01-10 ClamAV MEW PE file integer overflow attempt
RuleID : 13362 - Revision : 8 - Type : EXPLOIT
2014-01-10 ClamAV MEW PE file integer overflow attempt
RuleID : 13361 - Revision : 13 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-003.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0115.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0170.nasl - Type : ACT_GATHER_INFO
2007-12-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200712-20.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1435.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-4832.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-4836.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:35:26
  • Multiple Updates