You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa clamav

Sigurnosni nedostaci programskog paketa clamav

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3550-1
January 30, 2018

clamav vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 17.10
– Ubuntu 16.04 LTS
– Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in ClamAV.

Software Description:
– clamav: Anti-virus utility for Unix

Details:

It was discovered that ClamAV incorrectly handled parsing certain mail
messages. A remote attacker could use this issue to cause ClamAV to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2017-12374, CVE-2017-12375, CVE-2017-12379, CVE-2017-12380)

It was discovered that ClamAV incorrectly handled parsing certain PDF
files. A remote attacker could use this issue to cause ClamAV to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2017-12376)

It was discovered that ClamAV incorrectly handled parsing certain mew
packet files. A remote attacker could use this issue to cause ClamAV to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2017-12377)

It was discovered that ClamAV incorrectly handled parsing certain TAR
files. A remote attacker could possibly use this issue to cause ClamAV to
crash, resulting in a denial of service. (CVE-2017-12378)

In the default installation, attackers would be isolated by the ClamAV
AppArmor profile.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
clamav 0.99.3+addedllvm-0ubuntu0.17.10.1

Ubuntu 16.04 LTS:
clamav 0.99.3+addedllvm-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
clamav 0.99.3+addedllvm-0ubuntu0.14.04.1

This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.

References:
https://www.ubuntu.com/usn/usn-3550-1
CVE-2017-12374, CVE-2017-12375, CVE-2017-12376, CVE-2017-12377,
CVE-2017-12378, CVE-2017-12379, CVE-2017-12380

Package Information:
https://launchpad.net/ubuntu/+source/clamav/0.99.3+addedllvm-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/clamav/0.99.3+addedllvm-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/clamav/0.99.3+addedllvm-0ubuntu0.14.04.1

—–BEGIN PGP SIGNATURE—–

iQIcBAEBCgAGBQJacL7fAAoJEGVp2FWnRL6TgBsP/1PGCv/A7COuZBv+gHLT4aU2
CmsZ6Ib/iA6BKfLpmyW5atDfkKSn7gkI8LUtaarTg7J9QkLFgQy8trMhlTuNVH8Y
8iOTgSYTH7Kt/SaR6xYjm5O6rs0GXqAlMtx8PHBLkjtyssrf9rikz59aXaAAyY1u
e1PUiCaSZf8M7/GPNbwrqw96gIXTVy7aOxwSIF3fGsoa3NqdtzeK1Nd70KhCe8IS
mPnb4yckJiK1H2vFW5BIU/vVFHEwjgH88P2MNFwTA72nyzdRx18Kq1l9F48Fhogt
jKY8RLFBRVErGk4X1Hs1CunHkelQJBeKoYrt8Wb2d0NqCHrx7hXXusm3t06mxfv1
54xgQX7qJRe0MfZ6g/4BnpfdQSYCjhOpBW4ZwgaqD5BO+Uo3uBk12OCHwLMtAwLh
RHLZfy7kUL/QVTUsujsZuFZNR4XFOXLXkd5FewH3YOYyXZmPdWcFf12AMLYUyhtX
n1A7xazoAYIAc0YNMHbmjew1ZWgE1rsQhXJ4UAOHER1epKlrqbA73k81cAbUC013
68J1rxXFLCTVOv8q/+tKqN8ZmzKzOqrEgb9zi+w3b9CXMQV/oqZaok1Q95jUHfNs
Vecir4RXv9rNJw44y569FFxsoAr8m6UEZ3nR9AYCPUY3FkDqQqPhP4wgTNePVFin
EndU/rxFsSaj81xeg8PJ
=y9xp
—–END PGP SIGNATURE—–

 

 

==========================================================================

Ubuntu Security Notice USN-3550-2

February 05, 2018

 

clamav vulnerabilities

==========================================================================

 

A security issue affects these releases of Ubuntu and its derivatives:

 

– Ubuntu 12.04 ESM

 

Summary:

 

Several security issues were fixed in ClamAV.

 

Software Description:

– clamav: Anti-virus utility for Unix

 

Details:

 

USN-3550-1 fixed several vulnerabilities in ClamAV. This update

provides the corresponding update for Ubuntu 12.04 ESM.

 

Original advisory details:

 

 It was discovered that ClamAV incorrectly handled parsing certain mail

 messages. A remote attacker could use this issue to cause ClamAV to

 crash, resulting in a denial of service, or possibly execute arbitrary

 code. (CVE-2017-12374, CVE-2017-12375, CVE-2017-12379, CVE-2017-12380)

 

 It was discovered that ClamAV incorrectly handled parsing certain PDF

 files. A remote attacker could use this issue to cause ClamAV to

 crash, resulting in a denial of service, or possibly execute arbitrary

 code. (CVE-2017-12376)

 

 It was discovered that ClamAV incorrectly handled parsing certain mew

 packet files. A remote attacker could use this issue to cause ClamAV

 to crash, resulting in a denial of service, or possibly execute

 arbitrary code. (CVE-2017-12377)

 

 It was discovered that ClamAV incorrectly handled parsing certain TAR

 files. A remote attacker could possibly use this issue to cause ClamAV

 to crash, resulting in a denial of service. (CVE-2017-12378)

 

 In the default installation, attackers would be isolated by the ClamAV

 AppArmor profile.

 

Update instructions:

 

The problem can be corrected by updating your system to the following

package versions:

 

Ubuntu 12.04 ESM:

  clamav                          0.99.3+addedllvm-0ubuntu0.12.04.1

 

This update uses a new upstream release, which includes additional bug

fixes. In general, a standard system update will make all the necessary

changes.

 

References:

  https://www.ubuntu.com/usn/usn-3550-2

  https://www.ubuntu.com/usn/usn-3550-1

  CVE-2017-12374, CVE-2017-12375, CVE-2017-12376, CVE-2017-12377,

  CVE-2017-12378, CVE-2017-12379, CVE-2017-12380

—–BEGIN PGP SIGNATURE—–

Version: GnuPG v2

 

iQIcBAABCAAGBQJaeIZoAAoJEEW851uECx9prdAP/imI1g3ZvMcYF3DbaJahDgr8

WOIKqs/SbHN1d262uikiMQ1QAps1HhmDMg6XwIF8zltpU9S5T+ghe99MPlxStWiZ

9lH2KdM8swPwbIP8UBJPx56ELjRqsJ6GieUWlAZl33t21lq6hzkiQxm97P9MTxwV

zKL86asJPblVwlup4gmcJLmRmnZZJJ9cl3mvAqQffeDlcF/Hvi0bzRq6anzXlI2p

FbhJG9JsW7CvSnhCAvrWsOb79FO91hTTDk7aWZmgBre6rPli8kii06AwAKxVU0hR

fScOB6qxq568B0DPnL0jlldmpxokjUL1H7+1wP0Z/FWQ+SjrhD0ZggpdDiqtn8n4

jC9yF9wxr61g8/LrDl+KKxvXjatwZiACd1v+nx1nVtSEajwWbpjJoVLWWWi570Lf

DJRBSgT4euUqAp41ouoyHlefYbFaYavct4YJE5l47RXwVCtL3uag20jli+s49olH

yVpMOEURHRYzYV3y9ByLRUSF+PIx1DPLWoo/Ofh8Sgn+LgZ+fAXFXccPnqLYHk8T

kZ8zD/wN+NS3UuQ7DHoVUPiJxb2YW3aSKRvOCp9AJmTvSiEKHQG4pQdS/Q/g2+Bd

l9fvUivoNdLjQBZqc3iSvS4dg34eKcrh3i1rVRNzfOGPDHPAqffZGy7Q015ys0cU

krcBACpSBjpsB+R6RaV3

=gNsw

—–END PGP SIGNATURE—–

– 

 
AutorDanijel Kozinovic
Cert idNCERT-REF-2018-01-0239-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa transmission

Otkriveni su sigurnosni nedostaci u programskom paketu transmission za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izvršavanje proizvoljnog...

Close