Just wanted to make sure everyone was aware of this.  If you're not
running 0.81, now is a good time to upgrade!

> -----Original Message-----
> From: Sune Kloppenborg Jeppesen [mailto:[EMAIL PROTECTED]
> Sent: Monday, January 31, 2005 1:42 PM
> To: [EMAIL PROTECTED]
> Cc: bugtraq@securityfocus.com; full-disclosure@lists.netsys.com;
security-
> [EMAIL PROTECTED]
> Subject: [ GLSA 200501-46 ] ClamAV: Multiple issues
> 
> - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-
> Gentoo Linux Security Advisory                           GLSA
200501-46
> - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-
>
http://security.gentoo.org/
> - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-
> 
>   Severity: Normal
>      Title: ClamAV: Multiple issues
>       Date: January 31, 2005
>       Bugs: #78656, #79194
>         ID: 200501-46
> 
> - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-
> 
> Synopsis
> ========
> 
> ClamAV contains two vulnerabilities that could lead to Denial of
> Service and evasion of virus scanning.
> 
> Background
> ==========
> 
> ClamAV is an antivirus toolkit. It includes a multi-threaded daemon
and
> a command line scanner.
> 
> Affected packages
> =================
> 
>
-------------------------------------------------------------------
>      Package               /  Vulnerable  /                 Unaffected
>
-------------------------------------------------------------------
>   1  app-antivirus/clamav       <= 0.80                        >= 0.81
> 
> Description
> ===========
> 
> ClamAV fails to properly scan ZIP files with special headers
> (CAN-2005-0133) and base64 encoded images in URLs.
> 
> Impact
> ======
> 
> By sending a base64 encoded image file in a URL an attacker could
evade
> virus scanning. By sending a specially-crafted ZIP file an attacker
> could cause a Denial of Service by crashing the clamd daemon.
> 
> Workaround
> ==========
> 
> There is no known workaround at this time.
> 
> Resolution
> ==========
> 
> All ClamAV users should upgrade to the latest version:
> 
>     # emerge --sync
>     # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.81"
> 
> References
> ==========
> 
>   [ 1 ] CAN-2005-0133
>         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0133
>   [ 2 ] ClamAV Release Announcement
>         http://sourceforge.net/forum/forum.php?forum_id=440649
>   [ 3 ] Secunia SA13900
>         http://secunia.com/advisories/13900/
> 
> Availability
> ============
> 
> This GLSA and any updates to it are available for viewing at
> the Gentoo Security Website:
> 
>   http://security.gentoo.org/glsa/glsa-200501-46.xml
> 
> Concerns?
> =========
> 
> Security is a primary focus of Gentoo Linux and ensuring the
> confidentiality and security of our users machines is of utmost
> importance to us. Any security concerns should be addressed to
> [EMAIL PROTECTED] or alternatively, you may file a bug at
> http://bugs.gentoo.org.
> 
> License
> =======
> 
> Copyright 2005 Gentoo Foundation, Inc; referenced text
> belongs to its owner(s).
> 
> The contents of this document are licensed under the
> Creative Commons - Attribution / Share Alike license.
> 
> http://creativecommons.org/licenses/by-sa/2.0


__________________________________________________________________________

"The information transmitted is intended only for the person or entity to 
which it is addressed and may contain confidential, proprietary, and/or 
privileged material.  Any review, retransmission, dissemination or other 
use of, or taking of any action in reliance upon, this information by 
persons or entities other than the intended recipient is prohibited.  
If you received this in error, please contact the sender and delete 
the material from all computers."
_______________________________________________
http://lists.clamav.net/cgi-bin/mailman/listinfo/clamav-users

Reply via email to