Login
Newsletter
Werbung

Sicherheit: Denial of Service in clamav
Aktuelle Meldungen Distributionen
Name: Denial of Service in clamav
ID: FEDORA-2011-10053
Distribution: Fedora
Plattformen: Fedora 14
Datum: Mi, 17. August 2011, 08:52
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2721
Applikationen: Clam Antivirus

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2011-10053
2011-08-02 01:12:26
-------------------------------------------------------------------------------
-

Name : clamav
Product : Fedora 14
Version : 0.97.2
Release : 1400.fc14
URL : http://www.clamav.net
Summary : End-user tools for the Clam Antivirus scanner
Description :
Clam AntiVirus is an anti-virus toolkit for UNIX. The main purpose of this
software is the integration with mail servers (attachment scanning). The
package provides a flexible and scalable multi-threaded daemon, a command
line scanner, and a tool for automatic updating via Internet. The programs
are based on a shared library distributed with the Clam AntiVirus package,
which you can use with your own software. The virus database is based on
the virus database from OpenAntiVirus, but contains additional signatures
(including signatures for popular polymorphic viruses, too) and is KEPT UP
TO DATE.

-------------------------------------------------------------------------------
-
Update Information:

.
-------------------------------------------------------------------------------
-
ChangeLog:

* Tue Jul 26 2011 Enrico Scholz <enrico.scholz@informatik.tu-chemnitz.de>
- 0.97.2-1400
- updated to 0.97.2
- CVE-2011-2721 Off-by-one error by scanning message hashes (#725694)
* Thu Jun 9 2011 Enrico Scholz <enrico.scholz@informatik.tu-chemnitz.de>
- 0.97.1-1400
- updated to 0.97.1
- fixed Requires(preun) vs. Requires(postun) inconsistency
* Thu Mar 3 2011 Nick Bebout <nb@fedoraproject.org> - 0.97-1400
- Update to 0.97
* Sat Jan 8 2011 Enrico Scholz <enrico.scholz@informatik.tu-chemnitz.de>
- 0.96.5-1401
- fixed signal specifier in clamd-wrapper (#668131, James Ralston)
* Sat Dec 4 2010 Enrico Scholz <enrico.scholz@informatik.tu-chemnitz.de>
- 0.96.5-1400
- updated to 0.96.5
- CVE-2010-4260 Multiple errors within the processing of PDF files can
be exploited to e.g. cause a crash.
- CVE-2010-4261 An off-by-one error within the "icon_cb()" function
can be exploited to cause a memory corruption.
* Sun Oct 31 2010 Enrico Scholz <enrico.scholz@informatik.tu-chemnitz.de>
- 0.96.4-1400
- updated to 0.96.4
- execute 'make check' (#640347) but ignore errors for now because
four checks are failing on f13
* Tue Oct 5 2010 jkeating - 0.96.3-1400.1
- Rebuilt for gcc bug 634757
* Wed Sep 29 2010 Enrico Scholz <enrico.scholz@informatik.tu-chemnitz.de>
- lowered stop priority of sysv initscripts (#629435)
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #725694 - CVE-2011-2721 Clam AntiVirus: Off-by-one error by
scanning message hashes
https://bugzilla.redhat.com/show_bug.cgi?id=725694
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update clamav' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung