ALT-BU-2018-3108-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-10140
Postfix before 2.11.10, 3.0.x before 3.0.10, 3.1.x before 3.1.6, and 3.2.x before 3.2.2 might allow local users to gain privileges by leveraging undocumented functionality in Berkeley DB 2.x and later, related to reading settings from DB_CONFIG in the current directory.
- [oss-sec] 20170611 Berkeley DB reads DB_CONFIG from cwd
- [oss-sec] 20170611 Berkeley DB reads DB_CONFIG from cwd
- http://www.postfix.org/announcements/postfix-3.2.2.html
- http://www.postfix.org/announcements/postfix-3.2.2.html
- RHSA-2019:0366
- RHSA-2019:0366
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
Closed bugs
postfix-* update may fail to restart postfix properly
/etc/postfix/aliases перезаписывается без создания бакапа, если удалить "root: name"
Возможно, не работает postconf -a
Unit entered failed state при обновлении
Поменять кодировку README.ALT на utf8
Configuration file /lib/systemd/system/postfix.service is marked executable
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-1000115
Memcached version 1.5.5 contains an Insufficient Control of Network Message Volume (Network Amplification, CWE-406) vulnerability in the UDP support of the memcached server that can result in denial of service via network flood (traffic amplification of 1:50,000 has been reported by reliable sources). This attack appear to be exploitable via network connectivity to port 11211 UDP. This vulnerability appears to have been fixed in 1.5.6 due to the disabling of the UDP protocol by default.
- RHBA-2018:2140
- RHBA-2018:2140
- RHSA-2018:1593
- RHSA-2018:1593
- RHSA-2018:1627
- RHSA-2018:1627
- RHSA-2018:2331
- RHSA-2018:2331
- RHSA-2018:2857
- RHSA-2018:2857
- https://blogs.akamai.com/2018/03/memcached-fueled-13-tbps-attacks.html
- https://blogs.akamai.com/2018/03/memcached-fueled-13-tbps-attacks.html
- https://github.com/memcached/memcached/commit/dbb7a8af90054bf4ef51f5814ef7ceb17d83d974
- https://github.com/memcached/memcached/commit/dbb7a8af90054bf4ef51f5814ef7ceb17d83d974
- https://github.com/memcached/memcached/issues/348
- https://github.com/memcached/memcached/issues/348
- https://github.com/memcached/memcached/wiki/ReleaseNotes156
- https://github.com/memcached/memcached/wiki/ReleaseNotes156
- https://twitter.com/dormando/status/968579781729009664
- https://twitter.com/dormando/status/968579781729009664
- USN-3588-1
- USN-3588-1
- DSA-4218
- DSA-4218
- 44264
- 44264
- 44265
- 44265
- https://www.synology.com/support/security/Synology_SA_18_07
- https://www.synology.com/support/security/Synology_SA_18_07
Package swi-prolog updated to version 7.4.2-alt1_2 for branch sisyphus in task 201301.
Closed vulnerabilities
BDU:2015-06186
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06188
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06189
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06190
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06191
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06192
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08769
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08770
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08771
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08772
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08773
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08774
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2011-2896
The LZW decompressor in the LWZReadByte function in giftoppm.c in the David Koblas GIF decoder in PBMPLUS, as used in the gif_read_lzw function in filter/image-gif.c in CUPS before 1.4.7, the LZWReadByte function in plug-ins/common/file-gif-load.c in GIMP 2.6.11 and earlier, the LZWReadByte function in img/gifread.c in XPCE in SWI-Prolog 5.10.4 and earlier, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows remote attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to CVE-2006-1168 and CVE-2011-2895.
- http://cups.org/str.php?L3867
- http://git.gnome.org/browse/gimp/commit/?id=376ad788c1a1c31d40f18494889c383f6909ebfc
- FEDORA-2011-11197
- FEDORA-2011-11173
- FEDORA-2011-11305
- FEDORA-2011-11318
- FEDORA-2011-11221
- FEDORA-2011-11229
- RHSA-2012:1180
- RHSA-2012:1181
- 45621
- 45900
- 45945
- 45948
- 46024
- 48236
- 48308
- 50737
- GLSA-201209-23
- DSA-2354
- DSA-2426
- MDVSA-2011:146
- MDVSA-2011:167
- [oss-security] 20110810 LZW decompression issues
- RHSA-2011:1635
- 49148
- 1025929
- http://www.swi-prolog.org/bugzilla/show_bug.cgi?id=7#c4
- USN-1207-1
- USN-1214-1
- https://bugzilla.redhat.com/show_bug.cgi?id=727800
- https://bugzilla.redhat.com/show_bug.cgi?id=730338
- http://cups.org/str.php?L3867
- https://bugzilla.redhat.com/show_bug.cgi?id=730338
- https://bugzilla.redhat.com/show_bug.cgi?id=727800
- USN-1214-1
- USN-1207-1
- http://www.swi-prolog.org/bugzilla/show_bug.cgi?id=7#c4
- 1025929
- 49148
- RHSA-2011:1635
- [oss-security] 20110810 LZW decompression issues
- MDVSA-2011:167
- MDVSA-2011:146
- DSA-2426
- DSA-2354
- GLSA-201209-23
- 50737
- 48308
- 48236
- 46024
- 45948
- 45945
- 45900
- 45621
- RHSA-2012:1181
- RHSA-2012:1180
- FEDORA-2011-11229
- FEDORA-2011-11221
- FEDORA-2011-11318
- FEDORA-2011-11305
- FEDORA-2011-11173
- FEDORA-2011-11197
- http://git.gnome.org/browse/gimp/commit/?id=376ad788c1a1c31d40f18494889c383f6909ebfc
Modified: 2024-11-21
CVE-2012-6089
Multiple stack-based buffer overflows in the canoniseFileName function in os/pl-os.c in SWI-Prolog before 6.2.5 and 6.3.x before 6.3.7 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted filename.
- [oss-security] 20130103 Re: CVE Request - SWI-Prolog / pl (X < 6.2.5): Multiple (stack-based) buffer overflows in patch canonisation code and when expanding file-names with long paths
- [oss-security] 20130103 Re: CVE Request - SWI-Prolog / pl (X < 6.2.5): Multiple (stack-based) buffer overflows in patch canonisation code and when expanding file-names with long paths
- http://www.swi-prolog.org/git/pl.git/commit/a9a6fc8a2a9cf3b9154b490a4b1ffaa8be4d723c
- http://www.swi-prolog.org/git/pl.git/commit/a9a6fc8a2a9cf3b9154b490a4b1ffaa8be4d723c
- https://bugzilla.redhat.com/show_bug.cgi?id=891577
- https://bugzilla.redhat.com/show_bug.cgi?id=891577
- [swi-prolog] 20121221 [SWIPL] Ann: SWI-Prolog 6.3.7 and 6.2.5
- [swi-prolog] 20121221 [SWIPL] Ann: SWI-Prolog 6.3.7 and 6.2.5
Modified: 2024-11-21
CVE-2012-6090
Multiple stack-based buffer overflows in the expand function in os/pl-glob.c in SWI-Prolog before 6.2.5 and 6.3.x before 6.3.7 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted filename.
- [oss-security] 20130103 Re: CVE Request - SWI-Prolog / pl (X < 6.2.5): Multiple (stack-based) buffer overflows in patch canonisation code and when expanding file-names with long paths
- [oss-security] 20130103 Re: CVE Request - SWI-Prolog / pl (X < 6.2.5): Multiple (stack-based) buffer overflows in patch canonisation code and when expanding file-names with long paths
- http://www.swi-prolog.org/git/pl.git/commit/b2c88972e7515ada025e97e7d3ce3e34f81cf33e
- http://www.swi-prolog.org/git/pl.git/commit/b2c88972e7515ada025e97e7d3ce3e34f81cf33e
- https://bugzilla.redhat.com/show_bug.cgi?id=891577
- https://bugzilla.redhat.com/show_bug.cgi?id=891577
- [swi-prolog] 20121221 [SWIPL] Ann: SWI-Prolog 6.3.7 and 6.2.5
- [swi-prolog] 20121221 [SWIPL] Ann: SWI-Prolog 6.3.7 and 6.2.5
Closed vulnerabilities
BDU:2018-01637
Уязвимость реализации протокола синхронизации времени NTP, связанная с недостаточной проверкой вводимых данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00216
Уязвимость функции decodearr программы мониторинга ntpq реализации протокола синхронизации времени NTP, позволяющая нарушителю выполнить произвольный код
BDU:2019-00217
Уязвимость демона ntpd реализации протокола синхронизации времени NTP, связанная с ошибками управления ключами, позволяющая нарушителю оказать воздействие на целостность данных
BDU:2019-00218
Уязвимость программы-демона ntpd реализации протокола синхронизации времени NTP, связанная с ошибками обработки входных данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00219
Уязвимость метода ctl_getitem программы-демона ntpd реализации протокола синхронизации времени NTP, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-00093
Уязвимость сетевого протокола NTP, связанная с ошибкой при обработке данных, позволяющая нарушителю оказать воздействие на целостность данных
Modified: 2024-11-21
CVE-2016-1549
A malicious authenticated peer can create arbitrarily-many ephemeral associations in order to win the clock selection algorithm in ntpd in NTP 4.2.8p4 and earlier and NTPsec 3e160db8dc248a0bcb053b56a80167dc742d2b74 and a5fb34b9cc89b92a8fef2f459004865c93bb7f92 and modify a victim's clock.
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 88200
- 88200
- 1035705
- 1035705
- http://www.talosintelligence.com/reports/TALOS-2016-0083/
- http://www.talosintelligence.com/reports/TALOS-2016-0083/
- FreeBSD-SA-16:16
- FreeBSD-SA-16:16
- GLSA-201607-15
- GLSA-201607-15
- https://security.netapp.com/advisory/ntap-20171004-0002/
- https://security.netapp.com/advisory/ntap-20171004-0002/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
- https://www.synology.com/support/security/Synology_SA_18_13
- https://www.synology.com/support/security/Synology_SA_18_13
Modified: 2025-01-14
CVE-2018-7170
ntpd in ntp 4.2.x before 4.2.8p7 and 4.3.x before 4.3.92 allows authenticated users that know the private symmetric key to create arbitrarily-many ephemeral associations in order to win the clock selection of ntpd and modify a victim's clock via a Sybil attack. This issue exists because of an incomplete fix for CVE-2016-1549.
- http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html
- http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html
- http://support.ntp.org/bin/view/Main/NtpBug3415
- http://support.ntp.org/bin/view/Main/NtpBug3415
- 20180301 [Newsletter/Marketing] [slackware-security] ntp (SSA:2018-060-02)
- 20180301 [Newsletter/Marketing] [slackware-security] ntp (SSA:2018-060-02)
- 103194
- 103194
- https://bugzilla.redhat.com/show_bug.cgi?id=1550214
- https://bugzilla.redhat.com/show_bug.cgi?id=1550214
- FreeBSD-SA-18:02
- FreeBSD-SA-18:02
- GLSA-201805-12
- GLSA-201805-12
- https://security.netapp.com/advisory/ntap-20180626-0001/
- https://security.netapp.com/advisory/ntap-20180626-0001/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
- https://www.synology.com/support/security/Synology_SA_18_13
- https://www.synology.com/support/security/Synology_SA_18_13
Modified: 2024-11-21
CVE-2018-7182
The ctl_getitem method in ntpd in ntp-4.2.8p6 before 4.2.8p11 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted mode 6 packet with a ntpd instance from 4.2.8p6 through 4.2.8p10.
- http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html
- http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html
- http://support.ntp.org/bin/view/Main/NtpBug3412
- http://support.ntp.org/bin/view/Main/NtpBug3412
- 20180301 [Newsletter/Marketing] [slackware-security] ntp (SSA:2018-060-02)
- 20180301 [Newsletter/Marketing] [slackware-security] ntp (SSA:2018-060-02)
- 103191
- 103191
- FreeBSD-SA-18:02
- FreeBSD-SA-18:02
- GLSA-201805-12
- GLSA-201805-12
- https://security.netapp.com/advisory/ntap-20180626-0001/
- https://security.netapp.com/advisory/ntap-20180626-0001/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
- USN-3707-1
- USN-3707-1
- 45846
- 45846
- https://www.synology.com/support/security/Synology_SA_18_13
- https://www.synology.com/support/security/Synology_SA_18_13
Modified: 2024-11-21
CVE-2018-7183
Buffer overflow in the decodearr function in ntpq in ntp 4.2.8p6 through 4.2.8p10 allows remote attackers to execute arbitrary code by leveraging an ntpq query and sending a response with a crafted array.
- http://support.ntp.org/bin/view/Main/NtpBug3414
- http://support.ntp.org/bin/view/Main/NtpBug3414
- http://support.ntp.org/bin/view/Main/SecurityNotice#February_2018_ntp_4_2_8p11_NTP_S
- http://support.ntp.org/bin/view/Main/SecurityNotice#February_2018_ntp_4_2_8p11_NTP_S
- 103351
- 103351
- FreeBSD-SA-18:02
- FreeBSD-SA-18:02
- GLSA-201805-12
- GLSA-201805-12
- https://security.netapp.com/advisory/ntap-20180626-0001/
- https://security.netapp.com/advisory/ntap-20180626-0001/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
- USN-3707-1
- USN-3707-1
- USN-3707-2
- USN-3707-2
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.synology.com/support/security/Synology_SA_18_13
- https://www.synology.com/support/security/Synology_SA_18_13
Modified: 2025-01-14
CVE-2018-7184
ntpd in ntp 4.2.8p4 before 4.2.8p11 drops bad packets before updating the "received" timestamp, which allows remote attackers to cause a denial of service (disruption) by sending a packet with a zero-origin timestamp causing the association to reset and setting the contents of the packet as the most recent timestamp. This issue is a result of an incomplete fix for CVE-2015-7704.
- http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html
- http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html
- http://support.ntp.org/bin/view/Main/NtpBug3453
- http://support.ntp.org/bin/view/Main/NtpBug3453
- 20180301 [Newsletter/Marketing] [slackware-security] ntp (SSA:2018-060-02)
- 20180301 [Newsletter/Marketing] [slackware-security] ntp (SSA:2018-060-02)
- 103192
- 103192
- FreeBSD-SA-18:02
- FreeBSD-SA-18:02
- GLSA-201805-12
- GLSA-201805-12
- https://security.netapp.com/advisory/ntap-20180626-0001/
- https://security.netapp.com/advisory/ntap-20180626-0001/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
- USN-3707-1
- USN-3707-1
- https://www.synology.com/support/security/Synology_SA_18_13
- https://www.synology.com/support/security/Synology_SA_18_13
Modified: 2025-01-14
CVE-2018-7185
The protocol engine in ntp 4.2.6 before 4.2.8p11 allows a remote attackers to cause a denial of service (disruption) by continually sending a packet with a zero-origin timestamp and source IP address of the "other side" of an interleaved association causing the victim ntpd to reset its association.
- http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html
- http://packetstormsecurity.com/files/146631/Slackware-Security-Advisory-ntp-Updates.html
- http://support.ntp.org/bin/view/Main/NtpBug3454
- http://support.ntp.org/bin/view/Main/NtpBug3454
- 20180301 [Newsletter/Marketing] [slackware-security] ntp (SSA:2018-060-02)
- 20180301 [Newsletter/Marketing] [slackware-security] ntp (SSA:2018-060-02)
- 103339
- 103339
- FreeBSD-SA-18:02
- FreeBSD-SA-18:02
- GLSA-201805-12
- GLSA-201805-12
- https://security.netapp.com/advisory/ntap-20180626-0001/
- https://security.netapp.com/advisory/ntap-20180626-0001/
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03962en_us
- USN-3707-1
- USN-3707-1
- USN-3707-2
- USN-3707-2
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
- https://www.synology.com/support/security/Synology_SA_18_13
- https://www.synology.com/support/security/Synology_SA_18_13
Closed bugs
Некорректное отображение размера выделенных файлов
Closed vulnerabilities
BDU:2017-02104
Уязвимость компонента памяти VMSF_DELTA средства разархивирования файлов UnRAR, средства антивирусной защиты Sophos Anti-Virus, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2012-6706
A VMSF_DELTA memory corruption was discovered in unrar before 5.5.5, as used in Sophos Anti-Virus Threat Detection Engine before 3.37.2 and other products, that can lead to arbitrary code execution. An integer overflow can be caused in DataSize+CurChannel. The result is a negative value of the "DestPos" variable, which allows the attacker to write out of bounds when setting Mem[DestPos].
- http://securitytracker.com/id?1027725
- http://securitytracker.com/id?1027725
- http://telussecuritylabs.com/threats/show/TSL20121207-01
- http://telussecuritylabs.com/threats/show/TSL20121207-01
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1286
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1286
- https://community.sophos.com/kb/en-us/118424#six
- https://community.sophos.com/kb/en-us/118424#six
- https://kc.mcafee.com/corporate/index?page=content&id=SB10205
- https://kc.mcafee.com/corporate/index?page=content&id=SB10205
- https://lock.cmpxchg8b.com/sophailv2.pdf
- https://lock.cmpxchg8b.com/sophailv2.pdf
- https://nakedsecurity.sophos.com/2012/11/05/tavis-ormandy-sophos/
- https://nakedsecurity.sophos.com/2012/11/05/tavis-ormandy-sophos/
- GLSA-201708-05
- GLSA-201708-05
- GLSA-201709-24
- GLSA-201709-24
- GLSA-201804-16
- GLSA-201804-16
Modified: 2024-11-21
CVE-2017-11423
The cabd_read_string function in mspack/cabd.c in libmspack 0.5alpha, as used in ClamAV 0.99.2 and other products, allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted CAB file.
- DSA-3946
- DSA-3946
- https://bugzilla.clamav.net/show_bug.cgi?id=11873
- https://bugzilla.clamav.net/show_bug.cgi?id=11873
- https://github.com/hackerlib/hackerlib-vul/tree/master/clamav-vul
- https://github.com/hackerlib/hackerlib-vul/tree/master/clamav-vul
- [debian-lts-announce] 20180212 [SECURITY] [DLA 1279-1] clamav security update
- [debian-lts-announce] 20180212 [SECURITY] [DLA 1279-1] clamav security update
- GLSA-201804-16
- GLSA-201804-16
Modified: 2024-11-21
CVE-2017-6419
mspack/lzxd.c in libmspack 0.5alpha, as used in ClamAV 0.99.2, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted CHM file.
- DSA-3946
- DSA-3946
- https://bugzilla.clamav.net/show_bug.cgi?id=11701
- https://bugzilla.clamav.net/show_bug.cgi?id=11701
- https://github.com/varsleak/varsleak-vul/blob/master/clamav-vul/heap-overflow/clamav_chm_crash.md
- https://github.com/varsleak/varsleak-vul/blob/master/clamav-vul/heap-overflow/clamav_chm_crash.md
- https://github.com/vrtadmin/clamav-devel/commit/a83773682e856ad6529ba6db8d1792e6d515d7f1
- https://github.com/vrtadmin/clamav-devel/commit/a83773682e856ad6529ba6db8d1792e6d515d7f1
- [debian-lts-announce] 20180212 [SECURITY] [DLA 1279-1] clamav security update
- [debian-lts-announce] 20180212 [SECURITY] [DLA 1279-1] clamav security update
- GLSA-201804-16
- GLSA-201804-16
Modified: 2024-11-21
CVE-2018-0202
clamscan in ClamAV before 0.99.4 contains a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms when handling Portable Document Format (.pdf) files sent to an affected device. An unauthenticated, remote attacker could exploit this vulnerability by sending a crafted .pdf file to an affected device. This action could cause an out-of-bounds read when ClamAV scans the malicious file, allowing the attacker to cause a DoS condition. This concerns pdf_parse_array and pdf_parse_string in libclamav/pdfng.c. Cisco Bug IDs: CSCvh91380, CSCvh91400.
- https://bugzilla.clamav.net/show_bug.cgi?id=11973
- https://bugzilla.clamav.net/show_bug.cgi?id=11973
- https://bugzilla.clamav.net/show_bug.cgi?id=11980
- https://bugzilla.clamav.net/show_bug.cgi?id=11980
- [debian-lts-announce] 20180316 [SECURITY] [DLA 1307-1] clamav security update
- [debian-lts-announce] 20180316 [SECURITY] [DLA 1307-1] clamav security update
- GLSA-201804-16
- GLSA-201804-16
- USN-3592-1
- USN-3592-1
- USN-3592-2
- USN-3592-2
Modified: 2024-11-21
CVE-2018-1000085
ClamAV version version 0.99.3 contains a Out of bounds heap memory read vulnerability in XAR parser, function xar_hash_check() that can result in Leaking of memory, may help in developing exploit chains.. This attack appear to be exploitable via The victim must scan a crafted XAR file. This vulnerability appears to have been fixed in after commit d96a6b8bcc7439fa7e3876207aa0a8e79c8451b6.
- [oss-security] 20170929 clamav: Out of bounds read and segfault in xar parser
- [oss-security] 20170929 clamav: Out of bounds read and segfault in xar parser
- https://github.com/Cisco-Talos/clamav-devel/commit/d96a6b8bcc7439fa7e3876207aa0a8e79c8451b6
- https://github.com/Cisco-Talos/clamav-devel/commit/d96a6b8bcc7439fa7e3876207aa0a8e79c8451b6
- [debian-lts-announce] 20180316 [SECURITY] [DLA 1307-1] clamav security update
- [debian-lts-announce] 20180316 [SECURITY] [DLA 1307-1] clamav security update
- GLSA-201804-16
- GLSA-201804-16
- USN-3592-1
- USN-3592-1
- USN-3592-2
- USN-3592-2