You are here
Home > Preporuke > Ranjivosti programskog paketa clamav

Ranjivosti programskog paketa clamav

  • Detalji os-a: LGE
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201405-08
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: High
Title: ClamAV: Multiple vulnerabilities
Date: May 16, 2014
Bugs: #462278, #467710
ID: 201405-08

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in ClamAV, the worst of which
could lead to arbitrary code execution.

Background
==========

Clam AntiVirus (ClamAV) is an anti-virus toolkit for UNIX, designed
especially for e-mail scanning on mail gateways.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-antivirus/clamav < 0.98 >= 0.98

Description
===========

Multiple vulnerabilities have been discovered in ClamAV. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could send a specially crafted file, leading to
arbitrary code execution or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ClamAV users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-antivirus/clamav-0.98”

References
==========

[ 1 ] CVE-2013-2020
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2020
[ 2 ] CVE-2013-2021
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2021
[ 3 ] CVE-2013-7087
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7087
[ 4 ] CVE-2013-7088
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7088
[ 5 ] CVE-2013-7089
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7089

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201405-08.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iQEcBAEBAgAGBQJTdgamAAoJECo/aRed9267D0kH/jQSKedo/7eHKSjH9exResv1
ZBpMlJ0ht/sKLMN8sYoxnrWcBe1qcKVD1K8mumKR77326KQMEfjMXwYYhSQjAmT8
zEIVSLws2/ETMPnUzRdKMSB3dd0YyEwCQ5iV/dRQlJbfwODDFB5cmV2/Z15hTbdX
EW5HFUFbrHkDtt4yuvdgiM7W0FfkeVrYn08BVJ5X1CjROHMgsHwfpEpsgtj0pNld
VH2VGVwNrcuWygjvdRBTAVjXvH6qXH6PKh3DhQZwxFHeC6VGDZjmc+pyFCZU4h0Y
V5PPUbgkHAeVOq7vG8Q/jrrJwrWHJNGeWo8p4eQx8HXzJli+mzK7qW4yvWRPnHA=
=EueU
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2014-05-0024-ADV
CveCVE-2013-2020 CVE-2013-2021 CVE-2013-7087 CVE-2013-7088 CVE-2013-7089
ID izvornikaGLSA 201405-08
ProizvodClamAV
Izvorhttp://www.gentoo.org
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Ettercap

Otkriveni su sigurnosni nedostaci u programskom paketu Ettercap. Otkriveni nedostaci su posljedica preljeva spremnika i potencijalnim napadačima omogućuju pokretanje proizvoljnog...

Close