aboutsummaryrefslogtreecommitdiffstats
path: root/english/lts/security/2018/dla-1261.wml
blob: 592fccd1960654239fa4c95d173ea5bbb114451f (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
<define-tag description>LTS security update</define-tag>
<define-tag moreinfo>

<p>Multiple vulnerabilities have been discovered in clamav, the ClamAV
AntiVirus toolkit for Unix. Effects range from denial of service to
potential arbitrary code execution. Additionally, this version fixes
a longstanding issue that has recently resurfaced whereby a malformed
virus signature database can cause an application crash and denial of
service.</p>

<ul>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2017-12374">CVE-2017-12374</a>

    <p>ClamAV has a use-after-free condition arising from a lack of input
    validation. A remote attacker could exploit this vulnerability with
    a crafted email message to cause a denial of service.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2017-12375">CVE-2017-12375</a>

    <p>ClamAV has a buffer overflow vulnerability arising from a lack of
    input validation. An unauthenticated remote attacker could send a
    crafted email message to the affected device, triggering a buffer
    overflow and potentially a denial of service when the malicious
    message is scanned.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2017-12376">CVE-2017-12376</a>

    <p>ClamAV has a buffer overflow vulnerability arising from improper
    input validation when handling Portable Document Format (PDF) files.
    An unauthenticated remote attacker could send a crafted PDF file to
    the affected device, triggering a buffer overflow and potentially a
    denial of service or arbitrary code execution when the malicious
    file is scanned.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2017-12377">CVE-2017-12377</a>

    <p>ClamAV has a heap overflow vulnerability arising from improper input
    validation when handling mew packets. An attacker could exploit this
    by sending a crafted message to the affected device, triggering a
    denial of service or possible arbitrary code execution when the
    malicious file is scanned.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2017-12378">CVE-2017-12378</a>

    <p>ClamAV has a buffer overread vulnerability arising from improper
    input validation when handling tape archive (TAR) files. An
    unauthenticated remote attacker could send a crafted TAR file to
    the affected device, triggering a buffer overread and potentially a
    denial of service when the malicious file is scanned.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2017-12379">CVE-2017-12379</a>

    <p>ClamAV has a buffer overflow vulnerability arising from improper
    input validation in the message parsing function. An unauthenticated
    remote attacker could send a crafted email message to the affected
    device, triggering a buffer overflow and potentially a denial of
    service or arbitrary code execution when the malicious message is
    scanned.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2017-12380">CVE-2017-12380</a>

    <p>ClamAV has a NULL dereference vulnerability arising from improper
    input validation in the message parsing function. An unauthenticated
    remote attacker could send a crafted email message to the affected
    device, triggering a NULL pointer dereference, which may result in a
    denial of service.</p>

<li>Debian Bug #824196

    <p>A malformed virus signature database could cause an application
    crash and denial of service.</p></li>

</ul>

<p>For Debian 7 <q>Wheezy</q>, these problems have been fixed in version
0.99.2+dfsg-0+deb7u4.</p>

<p>We recommend that you upgrade your clamav packages.</p>

<p>Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: <a href="https://wiki.debian.org/LTS">https://wiki.debian.org/LTS</a></p>

</define-tag>

# do not modify the following line
#include "$(ENGLISHDIR)/lts/security/2018/dla-1261.data"
# $Id: $

© 2014-2024 Faster IT GmbH | imprint | privacy policy