-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2015:166 http://www.mandriva.com/en/support/security/ _______________________________________________________________________ Package : clamav Date : March 29, 2015 Affected: Business Server 2.0 _______________________________________________________________________ Problem Description: Updated clamav packages fix security vulnerabilities: ClamAV 0.98.6 is a maintenance release to fix some bugs, some of them being security bugs: Certain javascript files causes ClamAV to segfault when scanned with the -a (list archived files) (CVE-2013-6497). A heap buffer overflow was reported in ClamAV when scanning a specially crafted y0da Crypter obfuscated PE file (CVE-2014-9050). Fix a heap out of bounds condition with crafted Yoda's crypter files. This issue was discovered by Felix Groebert of the Google Security Team. Fix a heap out of bounds condition with crafted mew packer files. This issue was discovered by Felix Groebert of the Google Security Team. Fix a heap out of bounds condition with crafted upx packer files. This issue was discovered by Kevin Szkudlapski of Quarkslab. Fix a heap out of bounds condition with crafted upack packer files. This issue was discovered by Sebastian Andrzej Siewior (CVE-2014-9328). Compensate a crash due to incorrect compiler optimization when handling crafted petite packer files. This issue was discovered by Sebastian Andrzej Siewior. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6497 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9050 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9328 http://advisories.mageia.org/MGASA-2014-0487.html http://advisories.mageia.org/MGASA-2015-0056.html _______________________________________________________________________ Updated Packages: Mandriva Business Server 2/X86_64: 5781f3fb473c28be1c6db82299e8158b mbs2/x86_64/clamav-0.98.6-1.mbs2.x86_64.rpm cd06d7fda902515ba1d31a6bf8b1ba61 mbs2/x86_64/clamav-db-0.98.6-1.mbs2.noarch.rpm 7c87fba97be024301257ef272c73043e mbs2/x86_64/clamav-milter-0.98.6-1.mbs2.x86_64.rpm 36b005c2cc9a66acee24d068214639de mbs2/x86_64/clamd-0.98.6-1.mbs2.x86_64.rpm a0b2df71df6d51081ce80cf6f519e03a mbs2/x86_64/lib64clamav6-0.98.6-1.mbs2.x86_64.rpm 51818f721f02ebd467581e8ea0a1d88e mbs2/x86_64/lib64clamav-devel-0.98.6-1.mbs2.x86_64.rpm 79b8eb204c68882b97e044afc513cad5 mbs2/SRPMS/clamav-0.98.6-1.mbs2.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/en/support/security/advisories/ If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.12 (GNU/Linux) iD8DBQFVGDywmqjQ0CJFipgRAqmUAKC3GOL9ZGRrsBvCnvUv6NmFcA9gSQCeL9Qh QB0W/EH/A+ifyLlKPugXYIU= =Wn7C -----END PGP SIGNATURE-----