News

Saturday, May 04, 2013

ubuntu-security-announce Digest, Vol 104, Issue 4

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1816-1] ClamAV vulnerabilities (Seth Arnold)


----------------------------------------------------------------------

Message: 1
Date: Fri, 3 May 2013 10:15:28 -0700
From: Seth Arnold <seth.arnold@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1816-1] ClamAV vulnerabilities
Message-ID: <20130503171528.GA1574@hunt>
Content-Type: text/plain; charset="us-ascii"

==========================================================================
Ubuntu Security Notice USN-1816-1
May 03, 2013

clamav vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS

Summary:

ClamAV could be made to crash or run programs if it opened a specially
crafted file.

Software Description:
- clamav: Anti-virus utility for Unix

Details:

It was discovered that ClamAV would incorrectly parse a UPX-packed
executable, leading to possible inappropriate heap reads. An attacker
could use this issue to cause ClamAV to crash, resulting in a denial of
service, or possibly execute arbitrary code. (CVE-2013-2020)

It was discovered that ClamAV would incorrectly parse a PDF document,
potentially writing beyond the size of a static array. An attacker could
use this issue to cause ClamAV to crash, resulting in a denial of service,
or possibly execute arbitrary code. (CVE-2013-2021)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
clamav 0.97.8+dfsg-1ubuntu1.13.04.1

Ubuntu 12.10:
clamav 0.97.8+dfsg-1ubuntu1.12.10.1

Ubuntu 12.04 LTS:
clamav 0.97.8+dfsg-1ubuntu1.12.04.1

Ubuntu 11.10:
clamav 0.97.8+dfsg-1ubuntu1.11.10.1

Ubuntu 10.04 LTS:
clamav 0.97.8+dfsg-1ubuntu1.10.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart ClamAV to
make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1816-1
CVE-2013-2020, CVE-2013-2021

Package Information:
https://launchpad.net/ubuntu/+source/clamav/0.97.8+dfsg-1ubuntu1.13.04.1
https://launchpad.net/ubuntu/+source/clamav/0.97.8+dfsg-1ubuntu1.12.10.1
https://launchpad.net/ubuntu/+source/clamav/0.97.8+dfsg-1ubuntu1.12.04.1
https://launchpad.net/ubuntu/+source/clamav/0.97.8+dfsg-1ubuntu1.11.10.1
https://launchpad.net/ubuntu/+source/clamav/0.97.8+dfsg-1ubuntu1.10.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 490 bytes
Desc: Digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20130503/df8d5b86/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 104, Issue 4
********************************************************

No comments:

Blog Archive