Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in clamav
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in clamav
ID: SUSE-SA:2008:024
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 9, SUSE Open Enterprise Server, SUSE LINUX 10.1, SUSE Novell Linux POS 9, openSUSE 10.2, SUSE Linux Enterprise Server 10 SP1, SUSE SLE SDK 10 SP1, openSUSE 10.3
Datum: Do, 24. April 2008, 17:15
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6595
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6596
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0314
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1100
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1387
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1833
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1835
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1836
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1837
Applikationen: Clam Antivirus

Originalnachricht


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

______________________________________________________________________________

SUSE Security Announcement

Package: clamav
Announcement ID: SUSE-SA:2008:024
Date: Thu, 24 Apr 2008 17:00:00 +0000
Affected Products: SUSE LINUX 10.1
openSUSE 10.2
openSUSE 10.3
SUSE SLES 9
Open Enterprise Server
Novell Linux POS 9
SLE SDK 10 SP1
SUSE Linux Enterprise Server 10 SP1
Vulnerability Type: remote code execution
Severity (1-10): 7
SUSE Default Package: no
Cross-References: CVE-2007-6595, CVE-2007-6596, CVE-2008-0314
CVE-2008-1100, CVE-2008-1387, CVE-2008-1833
CVE-2008-1835, CVE-2008-1836, CVE-2008-1837

Content of This Advisory:
1) Security Vulnerability Resolved:
clamav 0.93 security update
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
See SUSE Security Summary Report.
6) Authenticity Verification and Additional Information

______________________________________________________________________________

1) Problem Description and Brief Discussion

The AntiVirus scan engine ClamAV was updated to version 0.93 fixes a long
list of
vulnerabilities.

These vulnerabilities can lead to remote code execution, bypassing
the scanning engine, remote denial-of-service, local file overwrite.
(CVE-2008-1837, CVE-2008-1836, CVE-2008-1835,
CVE-2008-1833, CVE-2008-1387, CVE-2008-1100,
CVE-2008-0314, CVE-2007-6595, CVE-2007-6596)

Since the library changed, we also released updated klamav packages
for openSUSE 10.2 and 10.3.

2) Solution or Work-Around

There is no known workaround, please install the update packages.

3) Special Instructions and Notes

If you use clamd as a daemon, please check that it is running after the
update.

Due to database changes it might not have restarted correctly.

4) Package Location and Checksums

The preferred method for installing security updates is to use the YaST
Online Update (YOU) tool. YOU detects which updates are required and
automatically performs the necessary steps to verify and install them.
Alternatively, download the update packages for your distribution manually
and verify their integrity by the methods listed in Section 6 of this
announcement. Then install the packages using the command

rpm -Fhv <file.rpm>

to apply the update, replacing <file.rpm> with the filename of the
downloaded RPM package.


x86 Platform:

openSUSE 10.3:
klamav-0.41.1-32.3.i586.rpm
5f062d237d2e2b467c04249d7ab4eaff

openSUSE 10.2:
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/clamav-0.93-0.3.i586.rpm
5c1208a1568ce8406cffbad97c17d5cd
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/clamav-db-0.93-0.3.i586.rpm
cc3797fc934ca8a7d36e951aedfd1205
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/klamav-0.41.1-17.4.i586.rpm
2d4a630d9477ad647c5f043a2061eec9

SUSE LINUX 10.1:
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/clamav-0.93-0.6.i586.rpm
bae48419bbd6d98158b43a27d2e4ae26
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/i586/clamav-db-0.93-0.6.i586.rpm
24c9cee54b8921b2c3896218ebf653fc

openSUSE 10.3:
clamav-0.93-0.3.i586.rpm
cb1b5ad1c50971cd67a969641eb09b5b
clamav-db-0.93-0.3.i586.rpm
05c5ad3009b29ce730089376c4e94437

Power PC Platform:

openSUSE 10.3:
clamav-0.93-0.3.ppc.rpm
0e6fd8ae2c47f5cf35671cf268c472a7
clamav-db-0.93-0.3.ppc.rpm
67bcdf76348f56ecf7e6e7f44551e58f
klamav-0.41.1-32.3.ppc.rpm
9d0be2b87217d54485717178877d0e27

openSUSE 10.2:
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/clamav-0.93-0.3.ppc.rpm
feea77a7898ef22fee24db6990dfcd53
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/clamav-db-0.93-0.3.ppc.rpm
c557477dfa4437292b476064b9008ce5
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/ppc/klamav-0.41.1-17.4.ppc.rpm
465357407c32c4b3f2858923dcf1fa79

SUSE LINUX 10.1:
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/clamav-0.93-0.6.ppc.rpm
aefcb66e85016ea7ffac9ec90f07b941
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/ppc/clamav-db-0.93-0.6.ppc.rpm
c41dab747d0917115afca974dbf71f56

x86-64 Platform:

openSUSE 10.3:
clamav-0.93-0.3.x86_64.rpm
b52b015df19d50ed90d59aaef2359695
clamav-db-0.93-0.3.x86_64.rpm
60450bcf1b6e77d9c401f39e53c80b80
klamav-0.41.1-32.3.x86_64.rpm
6889d3a67a917066a36a8f29dea43b60

openSUSE 10.2:
clamav-0.93-0.3.x86_64.rpm
6ad977899b59f5dc29c3499b57794fe2
clamav-db-0.93-0.3.x86_64.rpm
b69ab97fc38e5156fd14997621070521
klamav-0.41.1-17.4.x86_64.rpm
dfa9b572d5e7756ee3f7c9f515430fcb

SUSE LINUX 10.1:
clamav-0.93-0.6.x86_64.rpm
d823bff9b6bd7a8363577d452cf32f85
clamav-db-0.93-0.6.x86_64.rpm
9fa30054ab60358dd34227fc1ba534c4

Sources:

SUSE LINUX 10.1:
ftp://ftp.suse.com/pub/suse/update/10.1/rpm/src/clamav-0.93-0.6.src.rpm
46330515b9c6195b80df21260727c917

openSUSE 10.3:
clamav-0.93-0.3.src.rpm
b69d60de1059e37b16f1b8f4b6fdbcb0
klamav-0.41.1-32.3.src.rpm
e6dc89b046f7cb3649b480d0979d67c4

openSUSE 10.2:
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/clamav-0.93-0.3.src.rpm
4dfc2359d565c5584eed51fb0b6477cd
ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/klamav-0.41.1-17.4.src.rpm
69b4f005d5e1910f817c9a6a2d9fc227

Our maintenance customers are notified individually. The packages are
offered for installation from the maintenance web.

______________________________________________________________________________

5) Pending Vulnerabilities, Solutions, and Work-Arounds:

See SUSE Security Summary Report.
______________________________________________________________________________

6) Authenticity Verification and Additional Information

- Announcement authenticity verification:

SUSE security announcements are published via mailing lists and on Web
sites. The authenticity and integrity of a SUSE security announcement is
guaranteed by a cryptographic signature in each announcement. All SUSE
security announcements are published with a valid signature.

To verify the signature of the announcement, save it as text into a file
and run the command

gpg --verify <file>

replacing <file> with the name of the file where you saved the
announcement. The output for a valid signature looks like:

gpg: Signature made <DATE> using RSA key ID 3D25D3D9
gpg: Good signature from "SuSE Security Team
<security@suse.de>"

where <DATE> is replaced by the date the document was signed.

If the security team's key is not contained in your key ring, you can
import it from the first installation CD. To import the key, use the
command

gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc

- Package authenticity verification:

SUSE update packages are available on many mirror FTP servers all over the
world. While this service is considered valuable and important to the free
and open source software community, the authenticity and the integrity of
a package needs to be verified to ensure that it has not been tampered
with.

There are two verification methods that can be used independently from
each other to prove the authenticity of a downloaded file or RPM package:

1) Using the internal gpg signatures of the rpm package
2) MD5 checksums as provided in this announcement

1) The internal rpm package signatures provide an easy way to verify the
authenticity of an RPM package. Use the command

rpm -v --checksig <file.rpm>

to verify the signature of the package, replacing <file.rpm> with
the
filename of the RPM package downloaded. The package is unmodified if it
contains a valid signature from build@suse.de with the key ID 9C800ACA.

This key is automatically imported into the RPM database (on
RPMv4-based distributions) and the gpg key ring of 'root' during
installation. You can also find it on the first installation CD and at
the end of this announcement.

2) If you need an alternative means of verification, use the md5sum
command to verify the authenticity of the packages. Execute the command

md5sum <filename.rpm>

after you downloaded the file from a SUSE FTP server or its mirrors.
Then compare the resulting md5sum with the one that is listed in the
SUSE security announcement. Because the announcement containing the
checksums is cryptographically signed (by security@suse.de), the
checksums show proof of the authenticity of the package if the
signature of the announcement is valid. Note that the md5 sums
published in the SUSE Security Announcements are valid for the
respective packages only. Newer versions of these packages cannot be
verified.

- SUSE runs two security mailing lists to which any interested party may
subscribe:

opensuse-security@opensuse.org
- General Linux and SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security+subscribe@opensuse.org>.

opensuse-security-announce@opensuse.org
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an e-mail to
<opensuse-security-announce+subscribe@opensuse.org>.

=====================================================================
SUSE's security contact is <security@suse.com> or
<security@suse.de>.
The <security@suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________

The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular, the
clear text signature should show proof of the authenticity of the text.

SUSE Linux Products GmbH provides no warranties of any kind whatsoever
with respect to the information contained in this security advisory.

Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.4.2 (GNU/Linux)
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=ypVs
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.4-svn0 (GNU/Linux)

iQEVAwUBSBCjOney5gA9JdPZAQKBPwf+KA5FgDHq0McH8ZuS5GeeE/YC6SxLGUiA
fY96vm4aXxDmPBkNyQz0SSR8FJKf+uenpxGQ4FeJP09kWipTODSWGjvd/ilh5U0n
BpyRWF3OScFYmTEBuzc9mBRG6m4JFUz/OqTe5wDpcepwPrR1VMttWJx1RQgFh5ih
hmE/KXQg5Cnoyr+N4T4uRXKvItO/diZZaP8LXbTct2ViyVVxS5nfdaXZDjg8lsPx
LueEUhZKvUD1oWMZvf0huXfwaUwM0I11rsIwwKcwY7UVNo4YGfyduT1Pw4S57Wsc
VTKaIxoIs4tDg9hgU1LzHya2NBsU62IXk3f5p6NQ+Dbb1z9kXNAIow==
=tQ36
-----END PGP SIGNATURE-----
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung