From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200812-21.xml | 70 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 70 insertions(+) create mode 100644 metadata/glsa/glsa-200812-21.xml (limited to 'metadata/glsa/glsa-200812-21.xml') diff --git a/metadata/glsa/glsa-200812-21.xml b/metadata/glsa/glsa-200812-21.xml new file mode 100644 index 000000000000..fdaa600fff6a --- /dev/null +++ b/metadata/glsa/glsa-200812-21.xml @@ -0,0 +1,70 @@ + + + + ClamAV: Multiple vulnerabilities + + Two vulnerabilities in ClamAV may allow for the remote execution of + arbitrary code or a Denial of Service. + + clamav + 2008-12-23 + 2008-12-23: 01 + 245450 + 249833 + remote + + + 0.94.2 + 0.94.2 + + + +

+ Clam AntiVirus is a free anti-virus toolkit for UNIX, designed + especially for e-mail scanning on mail gateways. +

+
+ +

+ Moritz Jodeit reported an off-by-one error within the + get_unicode_name() function in libclamav/vba_extract.c when processing + VBA project files (CVE-2008-5050). Ilja van Sprundel reported an + infinite recursion error within the cli_check_jpeg_exploit() function + in libclamav/special.c when processing JPEG files (CVE-2008-5314). +

+
+ +

+ A remote attacker could send a specially crafted VBA or JPEG file to + the clamd daemon, possibly resulting in the remote execution of + arbitrary code with the privileges of the user running the application + or a Denial of Service. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All ClamAV users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.94.2" +
+ + CVE-2008-5050 + CVE-2008-5314 + + + keytoaster + + + p-y + + + p-y + +
-- cgit v1.2.3