Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201804-16 ] ClamAV: Multiple vulnerabilities
Date: Sun, 22 Apr 2018 22:48:31
Message-Id: 20180422223351.GB16878@monkey
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201804-16
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: ClamAV: Multiple vulnerabilities
9 Date: April 22, 2018
10 Bugs: #623534, #625632, #628686, #628690, #649314
11 ID: 201804-16
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in ClamAV, the worst of which
19 may allow remote attackers to execute arbitrary code.
20
21 Background
22 ==========
23
24 ClamAV is a GPL virus scanner.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-antivirus/clamav < 0.99.4 >= 0.99.4
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in ClamAV. Please review
38 the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 A remote attacker, through multiple vectors, could execute arbitrary
44 code, cause a Denial of Service condition, or have other unspecified
45 impacts.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All ClamAV users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.99.4"
59
60 References
61 ==========
62
63 [ 1 ] CVE-2012-6706
64 https://nvd.nist.gov/vuln/detail/CVE-2012-6706
65 [ 2 ] CVE-2017-11423
66 https://nvd.nist.gov/vuln/detail/CVE-2017-11423
67 [ 3 ] CVE-2017-6418
68 https://nvd.nist.gov/vuln/detail/CVE-2017-6418
69 [ 4 ] CVE-2017-6419
70 https://nvd.nist.gov/vuln/detail/CVE-2017-6419
71 [ 5 ] CVE-2017-6420
72 https://nvd.nist.gov/vuln/detail/CVE-2017-6420
73 [ 6 ] CVE-2018-0202
74 https://nvd.nist.gov/vuln/detail/CVE-2018-0202
75 [ 7 ] CVE-2018-1000085
76 https://nvd.nist.gov/vuln/detail/CVE-2018-1000085
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 https://security.gentoo.org/glsa/201804-16
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users' machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 https://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2018 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature