Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.60998
Category:Fedora Local Security Checks
Title:Fedora Core 9 FEDORA-2008-3900 (clamav)
Summary:NOSUMMARY
Description:Description:

The remote host is missing an update to clamav
announced via advisory FEDORA-2008-3900.

Clam AntiVirus is an anti-virus toolkit for UNIX. The main purpose of this
software is the integration with mail servers (attachment scanning). The
package provides a flexible and scalable multi-threaded daemon, a command
line scanner, and a tool for automatic updating via Internet. The programs
are based on a shared library distributed with the Clam AntiVirus package,
which you can use with your own software. The virus database is based on
the virus database from OpenAntiVirus, but contains additional signatures
(including signatures for popular polymorphic viruses, too) and is KEPT UP
TO DATE.

Update Information:

Security update - upgrade to upstream version 0.93:
CVE-2008-1100 (#442360): Upack Processing Buffer Overflow Vulnerability
CVE-2008-1387 (#442525): Endless loop / hang with crafted arj
CVE-2008-0314 (#442740): PeSpin Heap Overflow Vulnerability
CVE-2008-1836 (#442744): DoS via not null terminated string in rfc2231.

ChangeLog:

* Mon Apr 14 2008 Enrico Scholz - 0.93-1
- updated to final 0.93
- removed daily.inc + main.inc directories
they are now replaced by
*.cld containers
- trimmed down MAILTO list of cronjob to 'root' again
every well
configured system has an alias for this recipient

References:

[ 1 ] Bug #442360 - CVE-2008-1100 clamav: Upack Processing Buffer Overflow Vulnerability
https://bugzilla.redhat.com/show_bug.cgi?id=442360
[ 2 ] Bug #442744 - CVE-2008-1836 clamav: DoS via not null terminated string in rfc2231
https://bugzilla.redhat.com/show_bug.cgi?id=442744
[ 3 ] Bug #442525 - CVE-2008-1387 clamav: Endless loop / hang with crafted arj
https://bugzilla.redhat.com/show_bug.cgi?id=442525
[ 4 ] Bug #442740 - CVE-2008-0314 clamav: PeSpin Heap Overflow Vulnerability
https://bugzilla.redhat.com/show_bug.cgi?id=442740

Solution: Apply the appropriate updates.

This update can be installed with the yum update program. Use
su -c 'yum update clamav' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

http://www.securityspace.com/smysecure/catid.html?in=FEDORA-2008-3900

Risk factor : Critical

CVSS Score:
10.0

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-1100
http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
BugTraq ID: 28756
http://www.securityfocus.com/bid/28756
BugTraq ID: 28784
http://www.securityfocus.com/bid/28784
Cert/CC Advisory: TA08-260A
http://www.us-cert.gov/cas/techalerts/TA08-260A.html
CERT/CC vulnerability note: VU#858595
http://www.kb.cert.org/vuls/id/858595
Debian Security Information: DSA-1549 (Google Search)
http://www.debian.org/security/2008/dsa-1549
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00576.html
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00625.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00249.html
http://security.gentoo.org/glsa/glsa-200805-19.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:088
http://secunia.com/secunia_research/2008-11/advisory/
http://www.securitytracker.com/id?1019837
http://secunia.com/advisories/29000
http://secunia.com/advisories/29863
http://secunia.com/advisories/29886
http://secunia.com/advisories/29891
http://secunia.com/advisories/29975
http://secunia.com/advisories/30253
http://secunia.com/advisories/30328
http://secunia.com/advisories/31882
SuSE Security Announcement: SUSE-SA:2008:024 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00009.html
SuSE Security Announcement: openSUSE-SU-2015:0906 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-05/msg00024.html
http://www.vupen.com/english/advisories/2008/1218/references
http://www.vupen.com/english/advisories/2008/2584
XForce ISS Database: clamav-cliscanpe-bo(41789)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41789
Common Vulnerability Exposure (CVE) ID: CVE-2008-1387
BugTraq ID: 28782
http://www.securityfocus.com/bid/28782
Bugtraq: 20080415 clamav: Endless loop / hang with crafter arj, CVE-2008-1387 (Google Search)
http://www.securityfocus.com/archive/1/490863/100/0/threaded
http://int21.de/cve/CVE-2008-1387-clamav.html
http://www.cert.fi/haavoittuvuudet/joint-advisory-archive-formats.html
http://www.ee.oulu.fi/research/ouspg/protos/testing/c10/archive/
http://secunia.com/advisories/31576
http://www.vupen.com/english/advisories/2008/1227/references
XForce ISS Database: clamav-arj-unspecified-dos(41822)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41822
Common Vulnerability Exposure (CVE) ID: CVE-2008-0314
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=686
http://www.securitytracker.com/id?1019851
XForce ISS Database: clamav-spin-bo(41823)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41823
Common Vulnerability Exposure (CVE) ID: CVE-2008-1836
28784
29891
30253
30328
31576
31882
ADV-2008-2584
APPLE-SA-2008-09-15
FEDORA-2008-3900
GLSA-200805-19
MDVSA-2008:088
SUSE-SA:2008:024
TA08-260A
clamav-rfc2231-dos(41868)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41868
http://up2date.astaro.com/2008/08/up2date_asg_v7300_ga_released.html
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=881
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.