From a24567fbc43f221b14e805f9bc0b7c6d16911c46 Mon Sep 17 00:00:00 2001 From: Alex Legler Date: Sun, 8 Mar 2015 22:02:38 +0100 Subject: Import existing advisories --- glsa-200703-03.xml | 72 ++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 72 insertions(+) create mode 100644 glsa-200703-03.xml (limited to 'glsa-200703-03.xml') diff --git a/glsa-200703-03.xml b/glsa-200703-03.xml new file mode 100644 index 00000000..4366fd02 --- /dev/null +++ b/glsa-200703-03.xml @@ -0,0 +1,72 @@ + + + + + + + ClamAV: Denial of Service + + ClamAV contains two vulnerabilities allowing a Denial of Service. + + clamav + March 02, 2007 + March 02, 2007: 01 + 167201 + remote + + + 0.90 + 0.90 + + + +

+ ClamAV is a GPL virus scanner. +

+
+ +

+ An anonymous researcher discovered a file descriptor leak error in the + processing of CAB archives and a lack of validation of the "id" + parameter string used to create local files when parsing MIME headers. +

+
+ +

+ A remote attacker can send several crafted CAB archives with a + zero-length record header that will fill the available file descriptors + until no other is available, which will prevent ClamAV from scanning + most archives. An attacker can also send an email with specially + crafted MIME headers to overwrite local files with the permissions of + the user running ClamAV, such as the virus database file, which could + prevent ClamAV from detecting any virus. +

+
+ +

+ The first vulnerability can be prevented by refusing any file of type + CAB, but there is no known workaround for the second issue. +

+
+ +

+ All ClamAV users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.90" +
+ + CVE-2007-0897 + CVE-2007-0898 + + + falco + + + falco + + + falco + +
-- cgit v1.2.3-65-gdbad