CVE-2006-0162 - Clamav buffer overflow vulnerability

Bug #31430 reported by Jeff Balderson
274
Affects Status Importance Assigned to Milestone
clamav (Ubuntu)
Fix Released
High
MOTU
Hoary
Invalid
Medium
Unassigned
Breezy
Invalid
Medium
Unassigned

Bug Description

Heap-based buffer overflow in libclamav/upx.c in Clam Antivirus (ClamAV) before 0.88 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted UPX files.

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0162

This has been fixed in Debian Sarge since Jan 21 2006:
http://www.debian.org/security/2006/dsa-947

Please update packages for both Hoary and Breezy.

CVE References

Changed in clamav:
assignee: nobody → motu
Revision history for this message
Martin Pitt (pitti) wrote :

Fixed in dapper, up to date in ubuntu-cve

http://people.ubuntu.com/~pitti/ubuntu-cve/unfixed.html

Changed in clamav:
status: Unconfirmed → Confirmed
Revision history for this message
Patrick Ancillotti (patricka) wrote :

Update causes segfaults when scannning mail with clamsmtp.

random segfaults, at random times.

If more information required, email me please :)

Thanks

Revision history for this message
Vassilis Pandis (pandisv) wrote :

Patrick is referring to bug #40229, which has been fixed as of 0.88.2.

Revision history for this message
Vassilis Pandis (pandisv) wrote :

I added the tasks for the backports according to the backports forum.

Revision history for this message
Vassilis Pandis (pandisv) wrote :

closing... will request a backport

Changed in clamav:
status: Unconfirmed → Rejected
status: Unconfirmed → Rejected
Revision history for this message
Vassilis Pandis (pandisv) wrote :

I think it's safe to close this task as this is no longer a problem in edgy/dapper - please reopen if I'm doing something wrong.

Changed in clamav:
status: Confirmed → Fix Released
Changed in ubp-hoary:
status: Unconfirmed → Rejected
Changed in breezy-backports:
status: Unconfirmed → Rejected
To post a comment you must log in.
This report contains Public Security information  
Everyone can see this security related information.

Duplicates of this bug

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.