Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.851691
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for clamav (openSUSE-SU-2018:0258-1)
Zusammenfassung:The remote host is missing an update for the 'clamav'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'clamav'
package(s) announced via the referenced advisory.

Vulnerability Insight:
This update for clamav fixes the following issues:

- Update to security release 0.99.3 (bsc#1077732)

* CVE-2017-12376 (ClamAV Buffer Overflow in handle_pdfname Vulnerability)

* CVE-2017-12377 (ClamAV Mew Packet Heap Overflow Vulnerability)

* CVE-2017-12379 (ClamAV Buffer Overflow in messageAddArgument
Vulnerability)

- these vulnerabilities could have allowed an unauthenticated, remote
attacker to cause a denial of service (DoS) condition
or potentially execute arbitrary code on an affected device.

* CVE-2017-12374 (ClamAV use-after-free Vulnerabilities)

* CVE-2017-12375 (ClamAV Buffer Overflow Vulnerability)

* CVE-2017-12378 (ClamAV Buffer Over Read Vulnerability)

* CVE-2017-12380 (ClamAV Null Dereference Vulnerability)

- these vulnerabilities could have allowed an unauthenticated, remote
attacker to cause a denial of service (DoS) condition on an affected
device.

* CVE-2017-6420 (bsc#1052448)

- this vulnerability could have allowed remote attackers to cause a
denial of service (use-after-free) via a crafted PE file with WWPack
compression.

* CVE-2017-6419 (bsc#1052449)

- ClamAV could have allowed remote attackers to cause a denial of
service (heap-based buffer overflow and application crash) or
possibly have unspecified other impact via a crafted CHM file.

* CVE-2017-11423 (bsc#1049423)

- ClamAV could have allowed remote attackers to cause a denial of
service (stack-based buffer over-read and application crash) via a
crafted CAB file.

* CVE-2017-6418 (bsc#1052466)

- ClamAV could have allowed remote attackers to cause a denial
of service (out-of-bounds read) via a crafted e-mail message.

- update upstream keys in the keyring

- provide and obsolete clamav-nodb to trigger it's removal in Leap
bsc#1040662

This update was imported from the SUSE:SLE-12:Update update project.

Affected Software/OS:
clamav on openSUSE Leap 42.3

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2017-6418
BugTraq ID: 100154
http://www.securityfocus.com/bid/100154
https://security.gentoo.org/glsa/201804-16
https://bugzilla.clamav.net/show_bug.cgi?id=11797
https://github.com/varsleak/varsleak-vul/blob/master/clamav-vul/heap-overflow/clamav_email_crash.md
https://github.com/vrtadmin/clamav-devel/commit/586a5180287262070637c8943f2f7efd652e4a2c
Common Vulnerability Exposure (CVE) ID: CVE-2017-6419
Debian Security Information: DSA-3946 (Google Search)
http://www.debian.org/security/2017/dsa-3946
https://bugzilla.clamav.net/show_bug.cgi?id=11701
https://github.com/varsleak/varsleak-vul/blob/master/clamav-vul/heap-overflow/clamav_chm_crash.md
https://github.com/vrtadmin/clamav-devel/commit/a83773682e856ad6529ba6db8d1792e6d515d7f1
https://lists.debian.org/debian-lts-announce/2018/02/msg00014.html
Common Vulnerability Exposure (CVE) ID: CVE-2017-6420
https://bugzilla.clamav.net/show_bug.cgi?id=11798
https://github.com/varsleak/varsleak-vul/blob/master/clamav-vul/use-after-free/clamav-use-after-free-pe.md
https://github.com/vrtadmin/clamav-devel/commit/dfc00cd3301a42b571454b51a6102eecf58407bc
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.