Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in ClamAV (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in ClamAV (Aktualisierung)
ID: USN-2488-2
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS
Datum: Fr, 13. Februar 2015, 07:25
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6497
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9328
Applikationen: Clam Antivirus
Update von: Denial of Service in ClamAV

Originalnachricht


--===============3149798988622772074==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="SkvwRMAIpAhPCcCJ"
Content-Disposition: inline


--SkvwRMAIpAhPCcCJ
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-2488-2
February 12, 2015

clamav vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

ClamAV could be made to crash or run programs if it processed a
specially crafted file.

Software Description:
- clamav: Anti-virus utility for Unix

Details:

USN-2488-1 fixed a vulnerability in ClamAV for Ubuntu 14.10, Ubuntu
14.04 LTS, and Ubuntu 12.04 LTS. This update provides the corresponding
update for Ubuntu 10.04 LTS.

Original advisory details:

Sebastian Andrzej Siewior discovered that ClamAV incorrectly handled
certain upack packer files. An attacker could possibly use this issue to
cause ClamAV to crash, resulting in a denial of service, or possibly
execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
clamav 0.98.6+dfsg-0ubuntu0.10.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
http://www.ubuntu.com/usn/usn-2488-2
http://www.ubuntu.com/usn/usn-2488-1
CVE-2013-6497, CVE-2014-9328

Package Information:
https://launchpad.net/ubuntu/+source/clamav/0.98.6+dfsg-0ubuntu0.10.04.1


--SkvwRMAIpAhPCcCJ
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: Digital signature

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ZCFA
-----END PGP SIGNATURE-----

--SkvwRMAIpAhPCcCJ--


--===============3149798988622772074==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3149798988622772074==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung