--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2008-9644
2008-11-14 11:08:19
--------------------------------------------------------------------------------Name        : clamav
Product     : Fedora 9
Version     : 0.93.3
Release     : 2.fc9
URL         : http://www.clamav.net
Summary     : End-user tools for the Clam Antivirus scanner
Description :
Clam AntiVirus is an anti-virus toolkit for UNIX. The main purpose of this
software is the integration with mail servers (attachment scanning). The
package provides a flexible and scalable multi-threaded daemon, a command
line scanner, and a tool for automatic updating via Internet. The programs
are based on a shared library distributed with the Clam AntiVirus package,
which you can use with your own software. The virus database is based on
the virus database from OpenAntiVirus, but contains additional signatures
(including signatures for popular polymorphic viruses, too) and is KEPT UP
TO DATE.

--------------------------------------------------------------------------------Update Information:

Security fixes from upstream 0.94 and 0.94.1:    CVE-2008-1389 (#461461):
Invalid memory access in the CHM unpacker  CVE-2008-3912 (#461461): Multiple
out-of-memory NULL pointer dereferences  CVE-2008-3913 (#461461): Fix memory
leak in the error code path in freshclam  CVE-2008-3914 (#461461): Multiple file
descriptor leaks on the error code path  CVE-2008-5050 (#470783):
get_unicode_name() off-by-one buffer overflow
--------------------------------------------------------------------------------ChangeLog:

* Thu Nov 13 2008 Tomas Hoger  - 0.93.3-2
- Security update - backport security fixes from 0.94:
  CVE-2008-1389 (#461461): Invalid memory access in the CHM unpacker
  CVE-2008-3912 (#461461): Multiple out-of-memory NULL pointer dereferences
  CVE-2008-3913 (#461461): Fix memory leak in the error code path in freshclam
  CVE-2008-3914 (#461461): Multiple file descriptor leaks on the error code path
- Security update - backport security fixes from 0.94.1:
  CVE-2008-5050 (#470783): get_unicode_name() off-by-one buffer overflow
* Sun Jul 13 2008 Enrico Scholz  - 0.93.3-1
- updated to 0.93.3; improved fix for CVE-2008-2713 (out-of-bounds read
  on petite files) - CVE-2008-3215
- put pid instead of pgrp into pidfile of clamav-milter (bz #452359)
* Tue Jun 17 2008 Enrico Scholz  - 0.93.1-1
- updated to 0.93.1
- rediffed -path patch
- CVE-2008-2713 Invalid Memory Access Denial Of Service Vulnerability
* Mon Apr 14 2008 Enrico Scholz  - 0.93-1
- updated to final 0.93
- removed daily.inc + main.inc directories; they are now replaced by
  *.cld containers
- trimmed down MAILTO list of cronjob to 'root' again; every well
  configured system has an alias for this recipient
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #461461 - clamav: multiple security fixes in 0.94 (CVE-2008-1389, CVE-2008-3912, CVE-2008-3913, CVE-2008-3914)
        https://bugzilla.redhat.com/show_bug.cgi?id=461461
  [ 2 ] Bug #470783 - CVE-2008-5050 clamav: get_unicode_name() off-by-one buffer overflow  (< 0.94.1)
        https://bugzilla.redhat.com/show_bug.cgi?id=470783
--------------------------------------------------------------------------------This update can be installed with the "yum" update program.  Use 
su -c 'yum update clamav' at the command line.
For more information, refer to "Managing Software with yum",
available at .

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
--------------------------------------------------------------------------------_______________________________________________
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce

Fedora 9 Update: clamav-0.93.3-2.fc9

November 14, 2008
Security fixes from upstream 0.94 and 0.94.1: CVE-2008-1389 (#461461): Invalid memory access in the CHM unpacker CVE-2008-3912 (#461461): Multiple out-of-memory NULL pointer ...

Summary

Clam AntiVirus is an anti-virus toolkit for UNIX. The main purpose of this

software is the integration with mail servers (attachment scanning). The

package provides a flexible and scalable multi-threaded daemon, a command

line scanner, and a tool for automatic updating via Internet. The programs

are based on a shared library distributed with the Clam AntiVirus package,

which you can use with your own software. The virus database is based on

the virus database from OpenAntiVirus, but contains additional signatures

(including signatures for popular polymorphic viruses, too) and is KEPT UP

TO DATE.

Security fixes from upstream 0.94 and 0.94.1: CVE-2008-1389 (#461461):

Invalid memory access in the CHM unpacker CVE-2008-3912 (#461461): Multiple

out-of-memory NULL pointer dereferences CVE-2008-3913 (#461461): Fix memory

leak in the error code path in freshclam CVE-2008-3914 (#461461): Multiple file

descriptor leaks on the error code path CVE-2008-5050 (#470783):

get_unicode_name() off-by-one buffer overflow

* Thu Nov 13 2008 Tomas Hoger - 0.93.3-2

- Security update - backport security fixes from 0.94:

CVE-2008-1389 (#461461): Invalid memory access in the CHM unpacker

CVE-2008-3912 (#461461): Multiple out-of-memory NULL pointer dereferences

CVE-2008-3913 (#461461): Fix memory leak in the error code path in freshclam

CVE-2008-3914 (#461461): Multiple file descriptor leaks on the error code path

- Security update - backport security fixes from 0.94.1:

CVE-2008-5050 (#470783): get_unicode_name() off-by-one buffer overflow

* Sun Jul 13 2008 Enrico Scholz - 0.93.3-1

- updated to 0.93.3; improved fix for CVE-2008-2713 (out-of-bounds read

on petite files) - CVE-2008-3215

- put pid instead of pgrp into pidfile of clamav-milter (bz #452359)

* Tue Jun 17 2008 Enrico Scholz - 0.93.1-1

- updated to 0.93.1

- rediffed -path patch

- CVE-2008-2713 Invalid Memory Access Denial Of Service Vulnerability

* Mon Apr 14 2008 Enrico Scholz - 0.93-1

- updated to final 0.93

- removed daily.inc + main.inc directories; they are now replaced by

*.cld containers

- trimmed down MAILTO list of cronjob to 'root' again; every well

configured system has an alias for this recipient

[ 1 ] Bug #461461 - clamav: multiple security fixes in 0.94 (CVE-2008-1389, CVE-2008-3912, CVE-2008-3913, CVE-2008-3914)

https://bugzilla.redhat.com/show_bug.cgi?id=461461

[ 2 ] Bug #470783 - CVE-2008-5050 clamav: get_unicode_name() off-by-one buffer overflow (< 0.94.1)

https://bugzilla.redhat.com/show_bug.cgi?id=470783

su -c 'yum update clamav' at the command line.

For more information, refer to "Managing Software with yum",

available at .

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

Fedora-package-announce mailing list

Fedora-package-announce@redhat.com

http://www.redhat.com/mailman/listinfo/fedora-package-announce

FEDORA-2008-9644 2008-11-14 11:08:19 Product : Fedora 9 Version : 0.93.3 Release : 2.fc9 URL : http://www.clamav.net Summary : End-user tools for the Clam Antivirus scanner Description : Clam AntiVirus is an anti-virus toolkit for UNIX. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use with your own software. The virus database is based on the virus database from OpenAntiVirus, but contains additional signatures (including signatures for popular polymorphic viruses, too) and is KEPT UP TO DATE. Security fixes from upstream 0.94 and 0.94.1: CVE-2008-1389 (#461461): Invalid memory access in the CHM unpacker CVE-2008-3912 (#461461): Multiple out-of-memory NULL pointer dereferences CVE-2008-3913 (#461461): Fix memory leak in the error code path in freshclam CVE-2008-3914 (#461461): Multiple file descriptor leaks on the error code path CVE-2008-5050 (#470783): get_unicode_name() off-by-one buffer overflow * Thu Nov 13 2008 Tomas Hoger - 0.93.3-2 - Security update - backport security fixes from 0.94: CVE-2008-1389 (#461461): Invalid memory access in the CHM unpacker CVE-2008-3912 (#461461): Multiple out-of-memory NULL pointer dereferences CVE-2008-3913 (#461461): Fix memory leak in the error code path in freshclam CVE-2008-3914 (#461461): Multiple file descriptor leaks on the error code path - Security update - backport security fixes from 0.94.1: CVE-2008-5050 (#470783): get_unicode_name() off-by-one buffer overflow * Sun Jul 13 2008 Enrico Scholz - 0.93.3-1 - updated to 0.93.3; improved fix for CVE-2008-2713 (out-of-bounds read on petite files) - CVE-2008-3215 - put pid instead of pgrp into pidfile of clamav-milter (bz #452359) * Tue Jun 17 2008 Enrico Scholz - 0.93.1-1 - updated to 0.93.1 - rediffed -path patch - CVE-2008-2713 Invalid Memory Access Denial Of Service Vulnerability * Mon Apr 14 2008 Enrico Scholz - 0.93-1 - updated to final 0.93 - removed daily.inc + main.inc directories; they are now replaced by *.cld containers - trimmed down MAILTO list of cronjob to 'root' again; every well configured system has an alias for this recipient [ 1 ] Bug #461461 - clamav: multiple security fixes in 0.94 (CVE-2008-1389, CVE-2008-3912, CVE-2008-3913, CVE-2008-3914) https://bugzilla.redhat.com/show_bug.cgi?id=461461 [ 2 ] Bug #470783 - CVE-2008-5050 clamav: get_unicode_name() off-by-one buffer overflow (< 0.94.1) https://bugzilla.redhat.com/show_bug.cgi?id=470783 su -c 'yum update clamav' at the command line. For more information, refer to "Managing Software with yum", available at . All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at Fedora-package-announce mailing list Fedora-package-announce@redhat.com http://www.redhat.com/mailman/listinfo/fedora-package-announce

Change Log

References

Update Instructions

Severity
Product : Fedora 9
Version : 0.93.3
Release : 2.fc9
URL : http://www.clamav.net
Summary : End-user tools for the Clam Antivirus scanner

Related News