lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 10 Feb 2015 16:07:00 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:042 ] clamav

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:042
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : clamav
 Date    : February 10, 2015
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated clamav packages fix security vulnerabilities:
 
 ClamAV 0.98.6 is a maintenance release to fix some bugs, some of them
 being security bugs:
 
 Fix a heap out of bounds condition with crafted Yoda&#039;s crypter
 files. This issue was discovered by Felix Groebert of the Google
 Security Team.
 
 Fix a heap out of bounds condition with crafted mew packer files. This
 issue was discovered by Felix Groebert of the Google Security Team.
 
 Fix a heap out of bounds condition with crafted upx packer files. This
 issue was discovered by Kevin Szkudlapski of Quarkslab.
 
 Fix a heap out of bounds condition with crafted upack packer
 files. This issue was discovered by Sebastian Andrzej Siewior
 (CVE-2014-9328).
 
 Compensate a crash due to incorrect compiler optimization when handling
 crafted petite packer files. This issue was discovered by Sebastian
 Andrzej Siewior.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9328
 http://advisories.mageia.org/MGASA-2015-0056.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 2e3d83c090e1c48f362052c4be25bc99  mbs1/x86_64/clamav-0.98.6-1.mbs1.x86_64.rpm
 e7d4cfe60d783ab1ffa694a3eb59e371  mbs1/x86_64/clamav-db-0.98.6-1.mbs1.noarch.rpm
 2c5ab2cda0dc007d18f44615c164f472  mbs1/x86_64/clamav-milter-0.98.6-1.mbs1.x86_64.rpm
 de1f295495db4ee384c7ed02943a8037  mbs1/x86_64/clamd-0.98.6-1.mbs1.x86_64.rpm
 0f8c6f040f405f2ec7d618f889d59e28  mbs1/x86_64/lib64clamav6-0.98.6-1.mbs1.x86_64.rpm
 fd381197641cd1bd3157c7429ea8adca  mbs1/x86_64/lib64clamav-devel-0.98.6-1.mbs1.x86_64.rpm 
 ea87f5988c481132f27c95cc08620d41  mbs1/SRPMS/clamav-0.98.6-1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFU2hCQmqjQ0CJFipgRAoJLAJ4yHkJAoFUtQjoArquZ5/1gK6STTACghb1g
HkCuR/GqQr67KoEc/ipTfdA=
=pxQv
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ