You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa Clam AntiVirus

Sigurnosni nedostatak programskog paketa Clam AntiVirus

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201412-05
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Clam AntiVirus: Denial of service
Date: December 09, 2014
Bugs: #529728
ID: 201412-05

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in Clam AntiVirus can lead to a Denial of Service
condition.

Background
==========

Clam AntiVirus is an open source (GPL) anti-virus toolkit for UNIX,
designed especially for e-mail scanning on mail gateways.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-antivirus/clamav < 0.98.5 >= 0.98.5

Description
===========

A heap-based buffer overflow exists in the cli_scanpe function in
libclamav/pe.c in ClamAV.

Impact
======

A remote attacker could possibly cause a Denial of Service condition
via a specially crafted file.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Clam AntiVirus users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-antivirus/clamav-0.98.5”

References
==========

[ 1 ] CVE-2014-9050
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9050

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iQEcBAEBAgAGBQJUh/9LAAoJECo/aRed926731EH/2kslhg4nY95Z1SqAOBHc5nx
2XHFM4W/a0hQg6lREdweL1XGl7GCQNnFy6MZdhzrSOBvq5fsQYrkm91XhUN1LWpF
koWjKNKQNjxytiymRrK3MXigWoo0Sbvln9DCws65Z9pU5gxoAzLY2OgyH2ZUSDuT
BFwI5kqIDpbzT9CKyWrzN4GXDmWhKrGU9NcKIbxsE6e5+OpfmIsQ3ffe61KDqZab
PltTi5vf+QCoHwdU8sGKojnGQyiVcn9DFlXL/fUIJsLmti/hEcniWkrXOv1vqko5
KV+l7nU/ObjFCr7PXyQ2oPMsERO+Q1MXnI9ATZ5aYwBsyt6nxIaTFInn4/3mV2M=
=Dx0G
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2014-12-0022-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivost programskog paketa bind

Otkrivena je ranjivost u programskom paketu bind za FreeBSD. Ranjivost se nalazila u kodu kojeg BIND 9 koristi za praćenje...

Close