Executive Summary

Summary
Title ClamAV vulnerabilities
Informations
Name USN-3393-2 First vendor Publication 2017-08-17
Vendor Ubuntu Last vendor Modification 2017-08-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Several security issues were fixed in ClamAV.

Software Description: - clamav: Anti-virus utility for Unix

Details:

USN-3393-1 fixed several vulnerabilities in ClamAV. This update provides the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

テつ It was discovered that ClamAV incorrectly handled parsing certainテつ テつ e- mail messages. A remote attacker could possibly use this issue to テつ cause ClamAV to crash, resulting in a denial of service.テつ テつ (CVE-2017-6418) テつ テつ It was discovered that ClamAV incorrectly handled certain malformed テつ CHM files. A remote attacker could use this issue to cause ClamAV to テつ crash, resulting in a denial of service, or possibly execute arbitrary テつ code. This issue only affected Ubuntu 14.04 LTS. In the default テつ installation, attackers would be isolated by the ClamAV AppArmor テつ profile. (CVE-2017-6419) テつ テつ It was discovered that ClamAV incorrectly handled parsing certain PE テつ files with WWPack compression. A remote attacker could possibly use テつ this issue to cause ClamAV to crash, resulting in a denial of service. テつ (CVE-2017-6420)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 ESM: テつ clamavテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 0.99.2+addedllvm-0ubuntu0.12.04.2

In general, a standard system update will make all the necessary changes.

References: テつ https://www.ubuntu.com/usn/usn-3393-2 テつ https://www.ubuntu.com/usn/usn-3393-1 テつ CVE-2017-6418, CVE-2017-6419, CVE-2017-6420

Original Source

Url : http://www.ubuntu.com/usn/USN-3393-2

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-416 Use After Free
33 % CWE-125 Out-of-bounds Read
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

Nessusツョ Vulnerability Scanner

Date Description
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0050.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0140.nasl - Type : ACT_GATHER_INFO
2018-04-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201804-16.nasl - Type : ACT_GATHER_INFO
2018-03-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-976.nasl - Type : ACT_GATHER_INFO
2018-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d2b08aa37f.nasl - Type : ACT_GATHER_INFO
2018-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-602b5345fa.nasl - Type : ACT_GATHER_INFO
2018-02-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-958.nasl - Type : ACT_GATHER_INFO
2018-02-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-1279.nasl - Type : ACT_GATHER_INFO
2018-02-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-958b22c73f.nasl - Type : ACT_GATHER_INFO
2018-01-30 Name : The remote Fedora host is missing a security update.
File : fedora_2018-cb339851e7.nasl - Type : ACT_GATHER_INFO
2018-01-29 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a86bad9689.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote Fedora host is missing a security update.
File : fedora_2018-2a1f469c85.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-1af202a86b.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b97f9d82dc.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Fedora host is missing a security update.
File : fedora_2017-982bfabc4e.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-1105.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3946.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3393-1.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3394-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2017-08-18 00:22:28
  • First insertion