Executive Summary

Summary
Title ClamAV: Multiple Denials of Service
Informations
Name GLSA-200808-07 First vendor Publication 2008-08-08
Vendor Gentoo Last vendor Modification 2008-08-08
Severity (Vendor) Low Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities in ClamAV may result in a Denial of Service.

Background

Clam AntiVirus is a free anti-virus toolkit for UNIX, designed especially for e-mail scanning on mail gateways.

Description

Damian Put has discovered an out-of-bounds memory access while processing Petite files (CVE-2008-2713, CVE-2008-3215). Also, please note that the 0.93 ClamAV branch fixes the first of the two attack vectors of CVE-2007-6595 concerning an insecure creation of temporary files vulnerability. The sigtool attack vector seems still unfixed.

Impact

A remote attacker could entice a user or automated system to scan a specially crafted Petite file, possibly resulting in a Denial of Service (daemon crash). Also, the insecure creation of temporary files vulnerability can be triggered by a local user to perform a symlink attack.

Workaround

There is no known workaround at this time.

Resolution

All ClamAV users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.93.3"

References

[ 1 ] CVE-2007-6595 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6595
[ 2 ] CVE-2008-2713 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2713
[ 3 ] CVE-2008-3215 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3215

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200808-07.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200808-07.xml

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-399 Resource Management Errors
33 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20342
 
Oval ID: oval:org.mitre.oval:def:20342
Title: DSA-1616-2 clamav - denial of service
Description: Damian Put discovered a vulnerability in the ClamAV anti-virus toolkit's parsing of Petite-packed Win32 executables. The weakness leads to an invalid memory access, and could enable an attacker to crash clamav by supplying a maliciously crafted Petite-compressed binary for scanning. In some configurations, such as when clamav is used in combination with mail servers, this could cause a system to <q>fail open</q>, facilitating a follow-on viral attack.
Family: unix Class: patch
Reference(s): DSA-1616-2
CVE-2008-2713
CVE-2008-3215
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): clamav
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8026
 
Oval ID: oval:org.mitre.oval:def:8026
Title: DSA-1616 clamav -- denial of service
Description: Damian Put discovered a vulnerability in the ClamAV anti-virus toolkit's parsing of Petite-packed Win32 executables. The weakness leads to an invalid memory access, and could enable an attacker to crash clamav by supplying a maliciously crafted Petite-compressed binary for scanning. In some configurations, such as when clamav is used in combination with mail servers, this could cause a system to fail open, facilitating a follow-on viral attack. A previous version of this advisory referenced packages that were built incorrectly and omitted the intended correction. This issue was fixed in packages referenced by the -2 revision of the advisory. The Common Vulnerabilities and Exposures project identifies this weakness as CVE-2008-2713 and CVE-2008-3215.
Family: unix Class: patch
Reference(s): DSA-1616
CVE-2008-2713
CVE-2008-3215
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): clamav
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 70

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.5 Update / Security Update 2008-006
File : nvt/macosx_upd_10_5_5_secupd_2008-006.nasl
2009-10-13 Name : SLES10: Security update for clamav
File : nvt/sles10_clamav2.nasl
2009-10-13 Name : SLES10: Security update for clamav
File : nvt/sles10_clamav0.nasl
2009-10-10 Name : SLES9: Security update for clamav
File : nvt/sles9p5030240.nasl
2009-10-10 Name : SLES9: Security update for clamav
File : nvt/sles9p5029200.nasl
2009-10-10 Name : SLES9: Security update for clamav
File : nvt/sles9p5023300.nasl
2009-04-09 Name : Mandriva Update for clamav MDVSA-2008:122 (clamav)
File : nvt/gb_mandriva_MDVSA_2008_122.nasl
2009-04-09 Name : Mandriva Update for clamav MDVSA-2008:166 (clamav)
File : nvt/gb_mandriva_MDVSA_2008_166.nasl
2009-04-09 Name : Mandriva Update for clamav MDVSA-2008:088 (clamav)
File : nvt/gb_mandriva_MDVSA_2008_088.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-9651
File : nvt/gb_fedora_2008_9651_clamav_fc8.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-9644
File : nvt/gb_fedora_2008_9644_clamav_fc9.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-6422
File : nvt/gb_fedora_2008_6422_clamav_fc8.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-6338
File : nvt/gb_fedora_2008_6338_clamav_fc9.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-5476
File : nvt/gb_fedora_2008_5476_clamav_fc9.nasl
2009-01-23 Name : SuSE Update for clamav SUSE-SA:2008:024
File : nvt/gb_suse_2008_024.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200808-07 (clamav)
File : nvt/glsa_200808_07.nasl
2008-08-15 Name : Debian Security Advisory DSA 1616-2 (clamav)
File : nvt/deb_1616_2.nasl
2008-08-15 Name : Debian Security Advisory DSA 1616-1 (clamav)
File : nvt/deb_1616_1.nasl
2008-02-29 Name : ClamAV < 0.93.1 vulnerability
File : nvt/clamav-CB-A08-0001.nasl
2008-02-28 Name : Debian Security Advisory DSA 1497-1 (clamav)
File : nvt/deb_1497_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
47156 ClamAV libclamav/petite.c Crafted Petite File Remote DoS

46241 ClamAV libclamav/petite.c Crafted Packed Executable DoS

43338 ClamAV sigtool .ascii Files Symlink Arbitrary File Overwrite

43337 ClamAV libclamav/others.c cli_gentempfd Function Symlink Arbitrary File Overw...

Nessus® Vulnerability Scanner

Date Description
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12201.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_clamav-080711.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_clamav-080617.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-166.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-088.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-122.nasl - Type : ACT_GATHER_INFO
2008-09-16 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_5.nasl - Type : ACT_GATHER_INFO
2008-09-16 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-006.nasl - Type : ACT_GATHER_INFO
2008-08-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200808-07.nasl - Type : ACT_GATHER_INFO
2008-07-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1616.nasl - Type : ACT_GATHER_INFO
2008-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6422.nasl - Type : ACT_GATHER_INFO
2008-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6338.nasl - Type : ACT_GATHER_INFO
2008-07-15 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-5414.nasl - Type : ACT_GATHER_INFO
2008-07-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-5416.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-5356.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-5359.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5476.nasl - Type : ACT_GATHER_INFO
2008-04-25 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-5199.nasl - Type : ACT_GATHER_INFO
2008-04-25 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-5200.nasl - Type : ACT_GATHER_INFO
2008-02-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1497.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:36:01
  • Multiple Updates