summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-200501-46.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-200501-46.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-200501-46.xml')
-rw-r--r--metadata/glsa/glsa-200501-46.xml68
1 files changed, 68 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200501-46.xml b/metadata/glsa/glsa-200501-46.xml
new file mode 100644
index 000000000000..1cf14781c89b
--- /dev/null
+++ b/metadata/glsa/glsa-200501-46.xml
@@ -0,0 +1,68 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200501-46">
+ <title>ClamAV: Multiple issues</title>
+ <synopsis>
+ ClamAV contains two vulnerabilities that could lead to Denial of Service
+ and evasion of virus scanning.
+ </synopsis>
+ <product type="ebuild">clamav</product>
+ <announced>2005-01-31</announced>
+ <revised>2006-05-22: 02</revised>
+ <bug>78656</bug>
+ <bug>79194</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-antivirus/clamav" auto="yes" arch="*">
+ <unaffected range="ge">0.81</unaffected>
+ <vulnerable range="le">0.80</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ ClamAV is an antivirus toolkit. It includes a multi-threaded daemon and
+ a command line scanner.
+ </p>
+ </background>
+ <description>
+ <p>
+ ClamAV fails to properly scan ZIP files with special headers
+ (CAN-2005-0133) and base64 encoded images in URLs.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ By sending a base64 encoded image file in a URL an attacker could evade
+ virus scanning. By sending a specially-crafted ZIP file an attacker
+ could cause a Denial of Service by crashing the clamd daemon.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All ClamAV users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-antivirus/clamav-0.81"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0133">CAN-2005-0133</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0218">CVE-2005-0218</uri>
+ <uri link="https://sourceforge.net/forum/forum.php?forum_id=440649">ClamAV Release Announcement</uri>
+ <uri link="https://secunia.com/advisories/13900/">Secunia SA13900</uri>
+ </references>
+ <metadata tag="requester" timestamp="2005-01-27T15:17:33Z">
+ koon
+ </metadata>
+ <metadata tag="submitter" timestamp="2005-01-27T21:31:06Z">
+ jaervosz
+ </metadata>
+ <metadata tag="bugReady" timestamp="2005-01-31T09:07:27Z">
+ koon
+ </metadata>
+</glsa>