Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ClamAV
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ClamAV
ID: 201110-20
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 23. Oktober 2011, 20:24
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0405
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3434
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4260
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4261
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4479
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1003
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2721
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3627
Applikationen: Clam Antivirus

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigB3150FA93E831608838CD1E0
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201110-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Clam AntiVirus: Multiple vulnerabilities
Date: October 23, 2011
Bugs: #338226, #347627, #354019, #378815, #387521
ID: 201110-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities were found in Clam AntiVirus, the most severe
of which may allow the execution of arbitrary code.

Background
==========

Clam AntiVirus (short: ClamAV) is an anti-virus toolkit for UNIX,
designed especially for e-mail scanning on mail gateways.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-antivirus/clamav < 0.97.3 >= 0.97.3

Description
===========

Multiple vulnerabilities have been discovered in Clam AntiVirus. Please
review the CVE identifiers referenced below for details.

Impact
======

An unauthenticated remote attacker may execute arbitrary code with the
privileges of the Clam AntiVirus process or cause a Denial of Service
by causing an affected user or system to scan a crafted file.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Clam AntiVirus users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.97.3"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since August 27, 2011. It is likely that your system is
already no longer affected by this issue.

References
==========

[ 1 ] CVE-2010-0405
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0405
[ 2 ] CVE-2010-3434
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3434
[ 3 ] CVE-2010-4260
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4260
[ 4 ] CVE-2010-4261
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4261
[ 5 ] CVE-2010-4479
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4479
[ 6 ] CVE-2011-1003
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1003
[ 7 ] CVE-2011-2721
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2721
[ 8 ] CVE-2011-3627
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3627

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201110-20.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2011 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enigB3150FA93E831608838CD1E0
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)

iF4EAREIAAYFAk6kMb8ACgkQFiczYsI3VJNf5wEA5wYoIcg/0US8TlG9azTmRLgr
0gSPJieFwHwL4LknK78BAOum9zOPUu8ZVRtFKm2s9uXhKEoFMZyWuJWtzsUU1F+G
=5mV0
-----END PGP SIGNATURE-----

--------------enigB3150FA93E831608838CD1E0--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung