Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Clam Antivirus
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Clam Antivirus
ID: USN-3550-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.10
Datum: Di, 30. Januar 2018, 23:39
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12374
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12378
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12375
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12377
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12380
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12376
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12379
Applikationen: Clam Antivirus

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============8568832442862757918==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="a06BuHOE9fHJyLGxinfqBCAxNwLM55RK9"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--a06BuHOE9fHJyLGxinfqBCAxNwLM55RK9
Content-Type: multipart/mixed;
boundary="Sp71TtVh04QLR7j3RJuY5EXxScmQzP69Q";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <ad5856d1-b66a-ea22-5980-5594f3124418@canonical.com>
Subject: [USN-3550-1] ClamAV vulnerabilities

--Sp71TtVh04QLR7j3RJuY5EXxScmQzP69Q
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3550-1
January 30, 2018

clamav vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in ClamAV.

Software Description:
- clamav: Anti-virus utility for Unix

Details:

It was discovered that ClamAV incorrectly handled parsing certain mail
messages. A remote attacker could use this issue to cause ClamAV to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2017-12374, CVE-2017-12375, CVE-2017-12379, CVE-2017-12380)

It was discovered that ClamAV incorrectly handled parsing certain PDF
files. A remote attacker could use this issue to cause ClamAV to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2017-12376)

It was discovered that ClamAV incorrectly handled parsing certain mew
packet files. A remote attacker could use this issue to cause ClamAV to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2017-12377)

It was discovered that ClamAV incorrectly handled parsing certain TAR
files. A remote attacker could possibly use this issue to cause ClamAV to
crash, resulting in a denial of service. (CVE-2017-12378)

In the default installation, attackers would be isolated by the ClamAV
AppArmor profile.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
clamav 0.99.3+addedllvm-0ubuntu0.17.10.1

Ubuntu 16.04 LTS:
clamav 0.99.3+addedllvm-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
clamav 0.99.3+addedllvm-0ubuntu0.14.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
https://www.ubuntu.com/usn/usn-3550-1
CVE-2017-12374, CVE-2017-12375, CVE-2017-12376, CVE-2017-12377,
CVE-2017-12378, CVE-2017-12379, CVE-2017-12380

Package Information:
https://launchpad.net/ubuntu/+source/clamav/0.99.3+addedllvm-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/clamav/0.99.3+addedllvm-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/clamav/0.99.3+addedllvm-0ubuntu0.14.04.1



--Sp71TtVh04QLR7j3RJuY5EXxScmQzP69Q--

--a06BuHOE9fHJyLGxinfqBCAxNwLM55RK9
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQIcBAEBCgAGBQJacL7fAAoJEGVp2FWnRL6TgBsP/1PGCv/A7COuZBv+gHLT4aU2
CmsZ6Ib/iA6BKfLpmyW5atDfkKSn7gkI8LUtaarTg7J9QkLFgQy8trMhlTuNVH8Y
8iOTgSYTH7Kt/SaR6xYjm5O6rs0GXqAlMtx8PHBLkjtyssrf9rikz59aXaAAyY1u
e1PUiCaSZf8M7/GPNbwrqw96gIXTVy7aOxwSIF3fGsoa3NqdtzeK1Nd70KhCe8IS
mPnb4yckJiK1H2vFW5BIU/vVFHEwjgH88P2MNFwTA72nyzdRx18Kq1l9F48Fhogt
jKY8RLFBRVErGk4X1Hs1CunHkelQJBeKoYrt8Wb2d0NqCHrx7hXXusm3t06mxfv1
54xgQX7qJRe0MfZ6g/4BnpfdQSYCjhOpBW4ZwgaqD5BO+Uo3uBk12OCHwLMtAwLh
RHLZfy7kUL/QVTUsujsZuFZNR4XFOXLXkd5FewH3YOYyXZmPdWcFf12AMLYUyhtX
n1A7xazoAYIAc0YNMHbmjew1ZWgE1rsQhXJ4UAOHER1epKlrqbA73k81cAbUC013
68J1rxXFLCTVOv8q/+tKqN8ZmzKzOqrEgb9zi+w3b9CXMQV/oqZaok1Q95jUHfNs
Vecir4RXv9rNJw44y569FFxsoAr8m6UEZ3nR9AYCPUY3FkDqQqPhP4wgTNePVFin
EndU/rxFsSaj81xeg8PJ
=y9xp
-----END PGP SIGNATURE-----

--a06BuHOE9fHJyLGxinfqBCAxNwLM55RK9--


--===============8568832442862757918==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============8568832442862757918==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung