Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title ClamAV: Multiple vulnerabilities
Informations
Name GLSA-200802-09 First vendor Publication 2008-02-21
Vendor Gentoo Last vendor Modification 2008-02-21
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities in ClamAV may result in the remote execution of arbitrary code.

Background

Clam AntiVirus is a free anti-virus toolkit for UNIX, designed especially for e-mail scanning on mail gateways.

Description

An integer overflow has been reported in the "cli_scanpe()" function in file libclamav/pe.c (CVE-2008-0318). Another unspecified vulnerability has been reported in file libclamav/mew.c (CVE-2008-0728).

Impact

A remote attacker could entice a user or automated system to scan a specially crafted file, possibly leading to the execution of arbitrary code with the privileges of the user running ClamAV (either a system user or the "clamav" user if clamd is compromised).

Workaround

There is no known workaround at this time.

Resolution

All ClamAV users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.92.1"

References

[ 1 ] CVE-2008-0318 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0318
[ 2 ] CVE-2008-0728 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0728

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200802-09.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200802-09.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18471
 
Oval ID: oval:org.mitre.oval:def:18471
Title: DSA-1497-1 clamav - several vulnerabilities
Description: Several vulnerabilities have been discovered in the Clam anti-virus toolkit, which may lead to the execution of arbitrary or local denial of service.
Family: unix Class: patch
Reference(s): DSA-1497-1
CVE-2007-6595
CVE-2008-0318
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): clamav
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7444
 
Oval ID: oval:org.mitre.oval:def:7444
Title: DSA-1497 clamav -- several vulnerabilities
Description: Several vulnerabilities have been discovered in the Clam anti-virus toolkit, which may lead to the execution of arbitrary or local denial of service. The Common Vulnerabilities and Exposures project identifies the following problems: It was discovered that temporary files are created insecurely, which may result in local denial of service by overwriting files. Silvio Cesare discovered an integer overflow in the parser for PE headers. The version of clamav in the old stable distribution (sarge) is no longer supported with security updates.
Family: unix Class: patch
Reference(s): DSA-1497
CVE-2007-6595
CVE-2008-0318
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): clamav
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 94
Application 107

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for clamav
File : nvt/sles9p5021938.nasl
2009-04-09 Name : Mandriva Update for clamav MDVSA-2008:088 (clamav)
File : nvt/gb_mandriva_MDVSA_2008_088.nasl
2009-02-16 Name : Fedora Update for clamav FEDORA-2008-1608
File : nvt/gb_fedora_2008_1608_clamav_fc7.nasl
2009-02-16 Name : Fedora Update for clamav FEDORA-2008-1625
File : nvt/gb_fedora_2008_1625_clamav_fc8.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200802-09 (clamav)
File : nvt/glsa_200802_09.nasl
2008-09-04 Name : FreeBSD Ports: clamav
File : nvt/freebsd_clamav13.nasl
2008-02-29 Name : ClamAV < 0.93.1 vulnerability
File : nvt/clamav-CB-A08-0001.nasl
2008-02-28 Name : Debian Security Advisory DSA 1497-1 (clamav)
File : nvt/deb_1497_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42297 ClamAV libclamav cli_scanpe Function Petite Packed PE File Handling Overflow

42296 ClamAV libclamav libclamav/mew.c unmew11 Function Unspecified Heap Corruption

Snort® IPS/IDS

Date Description
2014-01-10 ClamAV libclamav PE file handling integer overflow attempt
RuleID : 17305 - Revision : 9 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-088.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200802-09.nasl - Type : ACT_GATHER_INFO
2008-02-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1497.nasl - Type : ACT_GATHER_INFO
2008-02-18 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_be4b0529dbaf11dc9791000ea6702141.nasl - Type : ACT_GATHER_INFO
2008-02-18 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-5008.nasl - Type : ACT_GATHER_INFO
2008-02-18 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-5009.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1608.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1625.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:35:33
  • Multiple Updates