summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
committerAlex Legler <alex@a3li.li>2015-03-08 22:02:38 +0100
commita24567fbc43f221b14e805f9bc0b7c6d16911c46 (patch)
tree910a04fe6ee560ac0eebac55f3cd2781c3519760 /glsa-200812-21.xml
downloadglsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.gz
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.tar.bz2
glsa-a24567fbc43f221b14e805f9bc0b7c6d16911c46.zip
Import existing advisories
Diffstat (limited to 'glsa-200812-21.xml')
-rw-r--r--glsa-200812-21.xml73
1 files changed, 73 insertions, 0 deletions
diff --git a/glsa-200812-21.xml b/glsa-200812-21.xml
new file mode 100644
index 00000000..1506ce51
--- /dev/null
+++ b/glsa-200812-21.xml
@@ -0,0 +1,73 @@
+<?xml version="1.0" encoding="utf-8"?>
+<?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
+<?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200812-21">
+ <title>ClamAV: Multiple vulnerabilities</title>
+ <synopsis>
+ Two vulnerabilities in ClamAV may allow for the remote execution of
+ arbitrary code or a Denial of Service.
+ </synopsis>
+ <product type="ebuild">clamav</product>
+ <announced>December 23, 2008</announced>
+ <revised>December 23, 2008: 01</revised>
+ <bug>245450</bug>
+ <bug>249833</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-antivirus/clamav" auto="yes" arch="*">
+ <unaffected range="ge">0.94.2</unaffected>
+ <vulnerable range="lt">0.94.2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Clam AntiVirus is a free anti-virus toolkit for UNIX, designed
+ especially for e-mail scanning on mail gateways.
+ </p>
+ </background>
+ <description>
+ <p>
+ Moritz Jodeit reported an off-by-one error within the
+ get_unicode_name() function in libclamav/vba_extract.c when processing
+ VBA project files (CVE-2008-5050). Ilja van Sprundel reported an
+ infinite recursion error within the cli_check_jpeg_exploit() function
+ in libclamav/special.c when processing JPEG files (CVE-2008-5314).
+ </p>
+ </description>
+ <impact type="high">
+ <p>
+ A remote attacker could send a specially crafted VBA or JPEG file to
+ the clamd daemon, possibly resulting in the remote execution of
+ arbitrary code with the privileges of the user running the application
+ or a Denial of Service.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All ClamAV users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=app-antivirus/clamav-0.94.2&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5050">CVE-2008-5050</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5314">CVE-2008-5314</uri>
+ </references>
+ <metadata tag="requester" timestamp="Tue, 09 Dec 2008 22:40:43 +0000">
+ keytoaster
+ </metadata>
+ <metadata tag="submitter" timestamp="Sun, 21 Dec 2008 18:51:07 +0000">
+ p-y
+ </metadata>
+ <metadata tag="bugReady" timestamp="Sun, 21 Dec 2008 18:56:43 +0000">
+ p-y
+ </metadata>
+</glsa>