Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.61338
Category:Fedora Local Security Checks
Title:Fedora Core 8 FEDORA-2008-6422 (clamav)
Summary:NOSUMMARY
Description:Description:

The remote host is missing an update to clamav
announced via advisory FEDORA-2008-6422.

Clam AntiVirus is an anti-virus toolkit for UNIX. The main purpose of this
software is the integration with mail servers (attachment scanning). The
package provides a flexible and scalable multi-threaded daemon, a command
line scanner, and a tool for automatic updating via Internet. The programs
are based on a shared library distributed with the Clam AntiVirus package,
which you can use with your own software. The virus database is based on
the virus database from OpenAntiVirus, but contains additional signatures
(including signatures for popular polymorphic viruses, too) and is KEPT UP
TO DATE.

Update Information:

Backport upstream fix for CVE-2008-2713 (0.93.1) and fix for incomplete fix of
CVE-2008-2713 (0.93.2).

ChangeLog:

* Sun Jul 13 2008 Enrico Scholz - 0.92.1-3
- disabled check which prevents older freshclam versions to run in Solution: Apply the appropriate updates.

This update can be installed with the yum update program. Use
su -c 'yum update clamav' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

http://www.securityspace.com/smysecure/catid.html?in=FEDORA-2008-6422

Risk factor : Medium

CVSS Score:
5.0

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-2713
http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
BugTraq ID: 29750
http://www.securityfocus.com/bid/29750
Cert/CC Advisory: TA08-260A
http://www.us-cert.gov/cas/techalerts/TA08-260A.html
Debian Security Information: DSA-1616 (Google Search)
http://www.debian.org/security/2008/dsa-1616
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00763.html
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00617.html
http://security.gentoo.org/glsa/glsa-200808-07.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:122
http://www.openwall.com/lists/oss-security/2008/06/15/2
http://www.openwall.com/lists/oss-security/2008/06/17/8
http://www.securitytracker.com/id?1020305
http://secunia.com/advisories/30657
http://secunia.com/advisories/30785
http://secunia.com/advisories/30829
http://secunia.com/advisories/30967
http://secunia.com/advisories/31091
http://secunia.com/advisories/31167
http://secunia.com/advisories/31206
http://secunia.com/advisories/31437
http://secunia.com/advisories/31576
http://secunia.com/advisories/31882
SuSE Security Announcement: SUSE-SR:2008:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html
SuSE Security Announcement: SUSE-SR:2008:015 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00006.html
http://www.vupen.com/english/advisories/2008/1855/references
http://www.vupen.com/english/advisories/2008/2584
XForce ISS Database: clamav-petite-dos(43133)
https://exchange.xforce.ibmcloud.com/vulnerabilities/43133
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.