Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in clamav
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in clamav
ID: SUSE-SU-2014:1574-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Desktop 11 SP3, SUSE Linux Enterprise Server 11 SP3 for VMware, SUSE Linux Enterprise Server 11 SP3, SUSE Linux Enterprise Server 10 SP4 LTSS
Datum: Fr, 5. Dezember 2014, 23:54
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6497
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9050
Applikationen: Clam Antivirus

Originalnachricht

   SUSE Security Update: Security update for clamav
______________________________________________________________________________

Announcement ID: SUSE-SU-2014:1574-1
Rating: important
References: #903489 #903719 #904207 #906077 #906770
Cross-References: CVE-2013-6497 CVE-2014-9050
Affected Products:
SUSE Linux Enterprise Server 11 SP3 for VMware
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 10 SP4 LTSS
SUSE Linux Enterprise Desktop 11 SP3
______________________________________________________________________________

An update that solves two vulnerabilities and has three
fixes is now available. It includes one version update.

Description:


clamav was updated to version 0.98.5 to fix three security issues and
several non-security issues.

These security issues have been fixed:

* Crash when scanning maliciously crafted yoda's crypter files
(CVE-2013-6497).
* Heap-based buffer overflow when scanning crypted PE files
(CVE-2014-9050).
* Crash when using 'clamscan -a'.

These non-security issues have been fixed:

* Support for the XDP file format and extracting, decoding, and
scanning PDF files within XDP files.
* Addition of shared library support for LLVM versions 3.1 - 3.5 for
the purpose of just-in-time(JIT) compilation of ClamAV bytecode
signatures.
* Enhancements to the clambc command line utility to assist ClamAV
bytecode signature authors by providing introspection into compiled
bytecode programs.
* Resolution of many of the warning messages from ClamAV compilation.
* Improved detection of malicious PE files.
* ClamAV 0.98.5 now works with OpenSSL in FIPS compliant mode
(bnc#904207).
* Fix server socket setup code in clamd (bnc#903489).
* Change updateclamconf to prefer the state of the old config file
even for commented-out options (bnc#903719).
* Fix infinite loop in clamdscan when clamd is not running.
* Fix buffer underruns when handling multi-part MIME email attachments.
* Fix configuration of OpenSSL on various platforms.
* Fix linking issues with libclamunrar.

Security Issues:

* CVE-2013-6497
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6497>
* CVE-2014-9050
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9050>


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 11 SP3 for VMware:

zypper in -t patch slessp3-clamav-10016

- SUSE Linux Enterprise Server 11 SP3:

zypper in -t patch slessp3-clamav-10016

- SUSE Linux Enterprise Desktop 11 SP3:

zypper in -t patch sledsp3-clamav-10016

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64) [New Version:
0.98.5]:

clamav-0.98.5-0.5.1

- SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64) [New
Version: 0.98.5]:

clamav-0.98.5-0.5.1

- SUSE Linux Enterprise Server 10 SP4 LTSS (i586 s390x x86_64) [New Version:
0.98.5]:

clamav-0.98.5-0.7.1

- SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64) [New Version: 0.98.5]:

clamav-0.98.5-0.5.1


References:

http://support.novell.com/security/cve/CVE-2013-6497.html
http://support.novell.com/security/cve/CVE-2014-9050.html
https://bugzilla.suse.com/show_bug.cgi?id=903489
https://bugzilla.suse.com/show_bug.cgi?id=903719
https://bugzilla.suse.com/show_bug.cgi?id=904207
https://bugzilla.suse.com/show_bug.cgi?id=906077
https://bugzilla.suse.com/show_bug.cgi?id=906770
?keywords=6c42e45ae40ed1ee02b8a321b52a6318
?keywords=b71adb6b19097f47d8e0eb43a5efa4ef

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung