U radu programskog paketa ClamAV, namijenjenog operacijskim sustavima Fedora 13 i 14, otkrivena su dva sigurnosna propusta. Riječ je o besplatnom antivirusnom programu čija je namjena integracija s poslužiteljem elektroničke pošte. Propusti su uzrokovani prepisivanjem spremnika na gomili prilikom obrade zlonamjerno oblikovanih PDF datoteka te "double free" ranjivosti u funkciji "vba_read_project_strings". Udaljenom napadaču omogućuju izvođenje DoS napada i pokretanje proizvoljnog programskog koda. Korisnike se potiče na nadogradnju ranjivog paketa.

--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2011-2743
2011-03-05 22:29:04
--------------------------------------------------------------------------------

Name        : clamav
Product     : Fedora 14
Version     : 0.97
Release     : 1400.fc14
URL         : http://www.clamav.net
Summary     : End-user tools for the Clam Antivirus scanner
Description :
Clam AntiVirus is an anti-virus toolkit for UNIX. The main purpose of this
software is the integration with mail servers (attachment scanning). The
package provides a flexible and scalable multi-threaded daemon, a command
line scanner, and a tool for automatic updating via Internet. The programs
are based on a shared library distributed with the Clam AntiVirus package,
which you can use with your own software. The virus database is based on
the virus database from OpenAntiVirus, but contains additional signatures
(including signatures for popular polymorphic viruses, too) and is KEPT UP
TO DATE.

--------------------------------------------------------------------------------
Update Information:

Update to 0.97
--------------------------------------------------------------------------------
ChangeLog:

* Thu Mar  3 2011 Nick Bebout <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.> - 0.97-1400
- Update to 0.97
* Sat Jan  8 2011 Enrico Scholz <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.> -
0.96.5-1401
- fixed signal specifier in clamd-wrapper (#668131, James Ralston)
* Sat Dec  4 2010 Enrico Scholz <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.> -
0.96.5-1400
- updated to 0.96.5
- CVE-2010-4260 Multiple errors within the processing of PDF files can
  be exploited to e.g. cause a crash.
- CVE-2010-4261 An off-by-one error within the "icon_cb()" function
  can be exploited to cause a memory corruption.
* Sun Oct 31 2010 Enrico Scholz <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.> -
0.96.4-1400
- updated to 0.96.4
- execute 'make check' (#640347) but ignore errors for now because
  four checks are failing on f13
* Tue Oct  5 2010 jkeating - 0.96.3-1400.1
- Rebuilt for gcc bug 634757
* Wed Sep 29 2010 Enrico Scholz <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.>
- lowered stop priority of sysv initscripts (#629435)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #595318 - CVE-2010-1639 Clam AntiVirus: Heap-based overflow, when
processing malicious PDF file(s)
        https://bugzilla.redhat.com/show_bug.cgi?id=595318
  [ 2 ] Bug #679787 - CVE-2011-1003 clamav: Double free error by reading VBA
project strings
        https://bugzilla.redhat.com/show_bug.cgi?id=679787
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update clamav' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list
Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.
https://admin.fedoraproject.org/mailman/listinfo/package-announce


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2011-2741
2011-03-05 22:28:59
--------------------------------------------------------------------------------

Name        : clamav
Product     : Fedora 13
Version     : 0.97
Release     : 1300.fc13
URL         : http://www.clamav.net
Summary     : End-user tools for the Clam Antivirus scanner
Description :
Clam AntiVirus is an anti-virus toolkit for UNIX. The main purpose of this
software is the integration with mail servers (attachment scanning). The
package provides a flexible and scalable multi-threaded daemon, a command
line scanner, and a tool for automatic updating via Internet. The programs
are based on a shared library distributed with the Clam AntiVirus package,
which you can use with your own software. The virus database is based on
the virus database from OpenAntiVirus, but contains additional signatures
(including signatures for popular polymorphic viruses, too) and is KEPT UP
TO DATE.

--------------------------------------------------------------------------------
Update Information:

Update to 0.97
--------------------------------------------------------------------------------
ChangeLog:

* Thu Mar  3 2011 Nick Bebout <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.> - 0.97-1300
- Upgrade to 0.97
* Sat Jan  8 2011 Enrico Scholz <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.> -
0.96.5-1301
- fixed signal specifier in clamd-wrapper (#668131, James Ralston)
* Sat Dec  4 2010 Enrico Scholz <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.> -
0.96.5-1300
- updated to 0.96.5
- CVE-2010-4260 Multiple errors within the processing of PDF files can
  be exploited to e.g. cause a crash.
- CVE-2010-4261 An off-by-one error within the "icon_cb()" function
  can be exploited to cause a memory corruption.
* Sun Oct 31 2010 Enrico Scholz <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.> -
0.96.4-1300
- updated to 0.96.4
- execute 'make check' (#640347) but ignore errors for now because
  four checks are failing on f13
* Wed Sep 29 2010 Enrico Scholz <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.>
- lowered stop priority of sysv initscripts (#629435)
* Wed Sep 22 2010 Enrico Scholz <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.> -
0.96.3-1300
- updated to 0.96.3
- fixes CVE-2010-0405 in shipped bzlib.c copy
* Sun Aug 15 2010 Enrico Scholz <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.> -
0.96.2-1300
- updated to 0.96.2
- rediffed patches
- removed the -jit-disable patch which is replaced upstream by a more
  detailed configuration option.
* Wed Aug 11 2010 Enrico Scholz <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.>
- use 'groupmems', not 'usermod' to add a user to a group because
  'usermod' does not work when user does not exist in local /etc/passwd
* Tue Jun  1 2010 Enrico Scholz <Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.> -
0.96.1-1400
- updated to 0.96.1
- applied upstream patch which allows to disable JIT compiler (#573191)
- disabled JIT compiler by default
- removed explicit 'pkgconfig' requirements in -devel (#533956)
- added some BRs
- rediffed patches
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #595318 - CVE-2010-1639 Clam AntiVirus: Heap-based overflow, when
processing malicious PDF file(s)
        https://bugzilla.redhat.com/show_bug.cgi?id=595318
  [ 2 ] Bug #679787 - CVE-2011-1003 clamav: Double free error by reading VBA
project strings
        https://bugzilla.redhat.com/show_bug.cgi?id=679787
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update clamav' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list
Ova e-mail adresa je zaštićena od spambota. Potrebno je omogućiti JavaScript da je vidite.
https://admin.fedoraproject.org/mailman/listinfo/package-announce

Idi na vrh