Login
Newsletter
Werbung

Sicherheit: Denial of Service in ClamAV
Aktuelle Meldungen Distributionen
Name: Denial of Service in ClamAV
ID: USN-3789-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS
Datum: Do, 11. Oktober 2018, 23:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15378
Applikationen: Clam Antivirus

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============8402805618662414246==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="vEjZnZpiL8w06hCC9nozfBqaQjyHXmCt6"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--vEjZnZpiL8w06hCC9nozfBqaQjyHXmCt6
Content-Type: multipart/mixed;
boundary="ZYvkQyz2JerdWrOSCrqV27aLazVCUNwxG";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <f926b4b7-5949-618f-8863-d156ca740e33@canonical.com>
Subject: [USN-3789-1] ClamAV vulnerability

--ZYvkQyz2JerdWrOSCrqV27aLazVCUNwxG
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3789-1
October 11, 2018

clamav vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

ClamAV could be made to crash if it opened a specially crafted file.

Software Description:
- clamav: Anti-virus utility for Unix

Details:

It was discovered that ClamAV incorrectly handled unpacking MEW
executables. A remote attacker could possibly use this issue to cause
ClamAV to crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
clamav 0.100.2+dfsg-1ubuntu0.18.04.1

Ubuntu 16.04 LTS:
clamav 0.100.2+dfsg-1ubuntu0.16.04.1

Ubuntu 14.04 LTS:
clamav 0.100.2+dfsg-1ubuntu0.14.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
https://usn.ubuntu.com/usn/usn-3789-1
CVE-2018-15378

Package Information:
https://launchpad.net/ubuntu/+source/clamav/0.100.2+dfsg-1ubuntu0.18.04.1
https://launchpad.net/ubuntu/+source/clamav/0.100.2+dfsg-1ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/clamav/0.100.2+dfsg-1ubuntu0.14.04.1


--ZYvkQyz2JerdWrOSCrqV27aLazVCUNwxG--

--vEjZnZpiL8w06hCC9nozfBqaQjyHXmCt6
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=Ggcn
-----END PGP SIGNATURE-----

--vEjZnZpiL8w06hCC9nozfBqaQjyHXmCt6--


--===============8402805618662414246==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============8402805618662414246==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung