--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2008-9651
2008-11-14 11:09:18
--------------------------------------------------------------------------------Name        : clamav
Product     : Fedora 8
Version     : 0.92.1
Release     : 4.fc8
URL         : http://www.clamav.net
Summary     : End-user tools for the Clam Antivirus scanner
Description :
Clam AntiVirus is an anti-virus toolkit for UNIX. The main purpose of this
software is the integration with mail servers (attachment scanning). The
package provides a flexible and scalable multi-threaded daemon, a command
line scanner, and a tool for automatic updating via Internet. The programs
are based on a shared library distributed with the Clam AntiVirus package,
which you can use with your own software. The virus database is based on
the virus database from OpenAntiVirus, but contains additional signatures
(including signatures for popular polymorphic viruses, too) and is KEPT UP
TO DATE.

--------------------------------------------------------------------------------Update Information:

Security fixes from upstream 0.94 and 0.94.1:    CVE-2008-3912 (#461461):
Multiple out-of-memory NULL pointer dereferences  CVE-2008-3913 (#461461): Fix
memory leak in the error code path in freshclam  CVE-2008-3914 (#461461): File
descriptor leak on the error code path  CVE-2008-5050 (#470783):
get_unicode_name() off-by-one buffer overflow
--------------------------------------------------------------------------------ChangeLog:

* Thu Nov 13 2008 Tomas Hoger  - 0.92.1-4
- Security update - backport security fixes from 0.94:
  CVE-2008-3912 (#461461): Multiple out-of-memory NULL pointer dereferences
  CVE-2008-3913 (#461461): Fix memory leak in the error code path in freshclam
  CVE-2008-3914 (#461461): File descriptor leak on the error code path
- Security update - backport security fixes from 0.94.1:
  CVE-2008-5050 (#470783): get_unicode_name() off-by-one buffer overflow
* Sun Jul 13 2008 Enrico Scholz  - 0.92.1-3
- disabled check which prevents older freshclam versions to run in <4h
  intervals (bz #453601)
- backported security fixes from 0.93.3:
  CVE-2008-2713: out-of-bounds read on petite files
* Thu Apr 24 2008 Tomas Hoger  - 0.92.1-2
- Security update - backport security fixes from 0.93:
  CVE-2008-1100 (#442360): Upack Processing Buffer Overflow Vulnerability
  CVE-2008-1387 (#442525): Endless loop / hang with crafted arj
  CVE-2008-0314 (#442740): PeSpin Heap Overflow Vulnerability
  CVE-2008-1833 (#442741): PE WWPack Heap Overflow Vulnerability
* Mon Feb 11 2008 Enrico Scholz  - 0.92.1-1
- updated to 0.92.1
* Tue Jan  1 2008 Enrico Scholz  - 0.92-6
- redisabled unrar stuff completely by using clean sources
* Tue Jan  1 2008 Enrico Scholz  - 0.92-5
- use a better way to disable RPATH-generation (needed for '--with
  unrar' builds)
* Mon Dec 31 2007 Enrico Scholz  - 0.92-4
- added a README.fedora to the milter package (#240610)
- ship original sources again; unrar is now licensed correctly (no more
  stolen code put under GPL). Nevertheless, this license is not GPL
  compatible, and to allow libclamav to be used by GPL applications,
  unrar is disabled by a ./configure switch.
- use pkg-config in clamav-config to emulate --cflags and --libs
  operations (fixes partly multilib issues)
- registered some more auto-updated files and marked them as %ghost
* Fri Dec 21 2007 Tom "spot" Callaway  - 0.92-3
- updated to 0.92 (SECURITY):
- CVE-2007-6335 MEW PE File Integer Overflow Vulnerability
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #461461 - clamav: multiple security fixes in 0.94 (CVE-2008-1389, CVE-2008-3912, CVE-2008-3913, CVE-2008-3914)
        https://bugzilla.redhat.com/show_bug.cgi?id=461461
  [ 2 ] Bug #470783 - CVE-2008-5050 clamav: get_unicode_name() off-by-one buffer overflow  (< 0.94.1)
        https://bugzilla.redhat.com/show_bug.cgi?id=470783
--------------------------------------------------------------------------------This update can be installed with the "yum" update program.  Use 
su -c 'yum update clamav' at the command line.
For more information, refer to "Managing Software with yum",
available at .

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce

Fedora 8 Update: clamav-0.92.1-4.fc8

November 14, 2008
Security fixes from upstream 0.94 and 0.94.1: CVE-2008-3912 (#461461): Multiple out-of-memory NULL pointer dereferences CVE-2008-3913 (#461461): Fix memory leak in the error ...

Summary

Clam AntiVirus is an anti-virus toolkit for UNIX. The main purpose of this

software is the integration with mail servers (attachment scanning). The

package provides a flexible and scalable multi-threaded daemon, a command

line scanner, and a tool for automatic updating via Internet. The programs

are based on a shared library distributed with the Clam AntiVirus package,

which you can use with your own software. The virus database is based on

the virus database from OpenAntiVirus, but contains additional signatures

(including signatures for popular polymorphic viruses, too) and is KEPT UP

TO DATE.

Security fixes from upstream 0.94 and 0.94.1: CVE-2008-3912 (#461461):

Multiple out-of-memory NULL pointer dereferences CVE-2008-3913 (#461461): Fix

memory leak in the error code path in freshclam CVE-2008-3914 (#461461): File

descriptor leak on the error code path CVE-2008-5050 (#470783):

get_unicode_name() off-by-one buffer overflow

* Thu Nov 13 2008 Tomas Hoger - 0.92.1-4

- Security update - backport security fixes from 0.94:

CVE-2008-3912 (#461461): Multiple out-of-memory NULL pointer dereferences

CVE-2008-3913 (#461461): Fix memory leak in the error code path in freshclam

CVE-2008-3914 (#461461): File descriptor leak on the error code path

- Security update - backport security fixes from 0.94.1:

CVE-2008-5050 (#470783): get_unicode_name() off-by-one buffer overflow

* Sun Jul 13 2008 Enrico Scholz - 0.92.1-3

- disabled check which prevents older freshclam versions to run in <4h

intervals (bz #453601)

- backported security fixes from 0.93.3:

CVE-2008-2713: out-of-bounds read on petite files

* Thu Apr 24 2008 Tomas Hoger - 0.92.1-2

- Security update - backport security fixes from 0.93:

CVE-2008-1100 (#442360): Upack Processing Buffer Overflow Vulnerability

CVE-2008-1387 (#442525): Endless loop / hang with crafted arj

CVE-2008-0314 (#442740): PeSpin Heap Overflow Vulnerability

CVE-2008-1833 (#442741): PE WWPack Heap Overflow Vulnerability

* Mon Feb 11 2008 Enrico Scholz - 0.92.1-1

- updated to 0.92.1

* Tue Jan 1 2008 Enrico Scholz - 0.92-6

- redisabled unrar stuff completely by using clean sources

* Tue Jan 1 2008 Enrico Scholz - 0.92-5

- use a better way to disable RPATH-generation (needed for '--with

unrar' builds)

* Mon Dec 31 2007 Enrico Scholz - 0.92-4

- added a README.fedora to the milter package (#240610)

- ship original sources again; unrar is now licensed correctly (no more

stolen code put under GPL). Nevertheless, this license is not GPL

compatible, and to allow libclamav to be used by GPL applications,

unrar is disabled by a ./configure switch.

- use pkg-config in clamav-config to emulate --cflags and --libs

operations (fixes partly multilib issues)

- registered some more auto-updated files and marked them as %ghost

* Fri Dec 21 2007 Tom "spot" Callaway - 0.92-3

- updated to 0.92 (SECURITY):

- CVE-2007-6335 MEW PE File Integer Overflow Vulnerability

[ 1 ] Bug #461461 - clamav: multiple security fixes in 0.94 (CVE-2008-1389, CVE-2008-3912, CVE-2008-3913, CVE-2008-3914)

https://bugzilla.redhat.com/show_bug.cgi?id=461461

[ 2 ] Bug #470783 - CVE-2008-5050 clamav: get_unicode_name() off-by-one buffer overflow (< 0.94.1)

https://bugzilla.redhat.com/show_bug.cgi?id=470783

su -c 'yum update clamav' at the command line.

For more information, refer to "Managing Software with yum",

available at .

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

Fedora-package-announce mailing list

Fedora-package-announce@redhat.com

http://www.redhat.com/mailman/listinfo/fedora-package-announce

FEDORA-2008-9651 2008-11-14 11:09:18 Product : Fedora 8 Version : 0.92.1 Release : 4.fc8 URL : http://www.clamav.net Summary : End-user tools for the Clam Antivirus scanner Description : Clam AntiVirus is an anti-virus toolkit for UNIX. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use with your own software. The virus database is based on the virus database from OpenAntiVirus, but contains additional signatures (including signatures for popular polymorphic viruses, too) and is KEPT UP TO DATE. Security fixes from upstream 0.94 and 0.94.1: CVE-2008-3912 (#461461): Multiple out-of-memory NULL pointer dereferences CVE-2008-3913 (#461461): Fix memory leak in the error code path in freshclam CVE-2008-3914 (#461461): File descriptor leak on the error code path CVE-2008-5050 (#470783): get_unicode_name() off-by-one buffer overflow * Thu Nov 13 2008 Tomas Hoger - 0.92.1-4 - Security update - backport security fixes from 0.94: CVE-2008-3912 (#461461): Multiple out-of-memory NULL pointer dereferences CVE-2008-3913 (#461461): Fix memory leak in the error code path in freshclam CVE-2008-3914 (#461461): File descriptor leak on the error code path - Security update - backport security fixes from 0.94.1: CVE-2008-5050 (#470783): get_unicode_name() off-by-one buffer overflow * Sun Jul 13 2008 Enrico Scholz - 0.92.1-3 - disabled check which prevents older freshclam versions to run in <4h intervals (bz #453601) - backported security fixes from 0.93.3: CVE-2008-2713: out-of-bounds read on petite files * Thu Apr 24 2008 Tomas Hoger - 0.92.1-2 - Security update - backport security fixes from 0.93: CVE-2008-1100 (#442360): Upack Processing Buffer Overflow Vulnerability CVE-2008-1387 (#442525): Endless loop / hang with crafted arj CVE-2008-0314 (#442740): PeSpin Heap Overflow Vulnerability CVE-2008-1833 (#442741): PE WWPack Heap Overflow Vulnerability * Mon Feb 11 2008 Enrico Scholz - 0.92.1-1 - updated to 0.92.1 * Tue Jan 1 2008 Enrico Scholz - 0.92-6 - redisabled unrar stuff completely by using clean sources * Tue Jan 1 2008 Enrico Scholz - 0.92-5 - use a better way to disable RPATH-generation (needed for '--with unrar' builds) * Mon Dec 31 2007 Enrico Scholz - 0.92-4 - added a README.fedora to the milter package (#240610) - ship original sources again; unrar is now licensed correctly (no more stolen code put under GPL). Nevertheless, this license is not GPL compatible, and to allow libclamav to be used by GPL applications, unrar is disabled by a ./configure switch. - use pkg-config in clamav-config to emulate --cflags and --libs operations (fixes partly multilib issues) - registered some more auto-updated files and marked them as %ghost * Fri Dec 21 2007 Tom "spot" Callaway - 0.92-3 - updated to 0.92 (SECURITY): - CVE-2007-6335 MEW PE File Integer Overflow Vulnerability [ 1 ] Bug #461461 - clamav: multiple security fixes in 0.94 (CVE-2008-1389, CVE-2008-3912, CVE-2008-3913, CVE-2008-3914) https://bugzilla.redhat.com/show_bug.cgi?id=461461 [ 2 ] Bug #470783 - CVE-2008-5050 clamav: get_unicode_name() off-by-one buffer overflow (< 0.94.1) https://bugzilla.redhat.com/show_bug.cgi?id=470783 su -c 'yum update clamav' at the command line. For more information, refer to "Managing Software with yum", available at . All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ Fedora-package-announce mailing list Fedora-package-announce@redhat.com http://www.redhat.com/mailman/listinfo/fedora-package-announce

Change Log

References

Update Instructions

Severity
Product : Fedora 8
Version : 0.92.1
Release : 4.fc8
URL : http://www.clamav.net
Summary : End-user tools for the Clam Antivirus scanner

Related News