Fedora EPEL 6 updates-testing report

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



The following Fedora EPEL 6 Security updates need testing:
 Age  URL
 946  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2015-7168   rubygem-crack-0.3.2-2.el6
 836  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2015-e2b4b5b2fb   mcollective-2.8.4-1.el6
 808  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2015-35e240edd9   thttpd-2.25b-24.el6
 419  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2016-e3e50897ac   libbsd-0.8.3-2.el6
 148  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2017-4c76ddcc92   libmspack-0.6-0.1.alpha.el6
  67  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2017-6aaee32b7e   optipng-0.7.6-6.el6
  49  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2017-6e4ce19598   monit-5.25.1-1.el6
  39  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2018-8c9006d462   heimdal-7.5.0-1.el6
  34  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2018-752a7c9ad4   rootsh-1.5.3-17.el6
  12  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2018-fc6e2820ab   tomcat-7.0.84-1.el6
   8  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2018-bc1949f307   p7zip-16.02-10.el6
   2  https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2018-f742513635   jhead-3.00-9.el6


The following builds have been pushed to Fedora EPEL 6 updates-testing

    clamav-0.99.3-8.el6
    exim-4.90.1-1.el6
    fedpkg-1.31-5.el6

Details about builds:


================================================================================
 clamav-0.99.3-8.el6 (FEDORA-EPEL-2018-be69c94866)
 Anti-virus software
--------------------------------------------------------------------------------
Update Information:

reverting clamav el6 to old state and update to 0.99.3  ----  ClamAV 0.99.3
=============  This release is a security release and is recommended for all
ClamAV users.  Please see details below:   1. ClamAV UAF (use-after-free)
Vulnerabilities (CVE-2017-12374)
---------------------------------------------------------------  The ClamAV
AntiVirus software versions 0.99.2 and prior contain a vulnerability that could
allow an unauthenticated, remote attacker to cause a denial of service (DoS)
condition on an affected device.  The vulnerability is due to a lack of input
validation checking mechanisms during certain mail parsing operations. If
successfully exploited, the ClamAV software could allow a variable pointing to
the mail body which could cause a used after being free (use-after-free)
instance which may lead to a disruption of services on an affected device to
include a denial of service condition.    *
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H   *
https://bugzilla.clamav.net/show_bug.cgi?id=11939   2. ClamAV Buffer Overflow
Vulnerability (CVE-2017-12375)
--------------------------------------------------------  The ClamAV AntiVirus
software versions 0.99.2 and prior contain a vulnerability that could allow an
unauthenticated, remote attacker to cause a denial of service (DoS) condition on
an affected device.  The vulnerability is due to a lack of input validation
checking mechanisms during certain mail parsing functions. An unauthenticated,
remote attacker could exploit this vulnerability by sending a crafted email to
the affected device. This action could cause a buffer overflow condition when
ClamAV scans the malicious email, allowing the attacker to potentially cause a
DoS condition on an affected device.    *
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N /A:L   *
https://bugzilla.clamav.net/show_bug.cgi?id=11940   3. ClamAV Buffer Overflow in
handle_pdfname Vulnerability (CVE-2017-12376)
--------------------------------------------------------------------------
ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that
could allow an unauthenticated, remote attacker to cause a denial of service
(DoS) condition or potentially execute arbitrary code on an affected device.
The vulnerability is due to improper input validation checking mechanisms when
handling Portable Document Format (.pdf) files sent to an affected device. An
unauthenticated, remote attacker could exploit this vulnerability by sending a
crafted .pdf file to an affected device. This action could cause a buffer
overflow when ClamAV scans the malicious file, allowing the attacker to cause a
DoS condition or potentially execute arbitrary code.    *
https://bugzilla.clamav.net/show_bug.cgi?id=11942   *
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H   4. ClamAV Mew Packet Heap
Overflow Vulnerability (CVE-2017-12377)
-----------------------------------------------------------------  ClamAV
AntiVirus software versions 0.99.2 and prior contain a vulnerability that could
allow an unauthenticated, remote attacker to cause a denial of service (DoS)
condition or potentially execute arbitrary code on an affected device.  The
vulnerability is due to improper input validation checking mechanisms in mew
packet files sent to an affected device. A successful exploit could cause a heap
overflow condition when ClamAV scans the malicious file, allowing the attacker
to cause a DoS condition or potentially execute arbitrary code on the affected
device.    * https://bugzilla.clamav.net/show_bug.cgi?id=11943   *
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L /A:L   5. ClamAV Buffer Over Read
Vulnerability (CVE-2017-12378)
---------------------------------------------------------  ClamAV AntiVirus
software versions 0.99.2 and prior contain a vulnerability that could allow an
unauthenticated, remote attacker to cause a denial of service (DoS) condition on
an affected device.  The vulnerability is due to improper input validation
checking mechanisms of .tar (Tape Archive) files sent to an affected device. A
successful exploit could cause a buffer over-read condition when ClamAV scans
the malicious .tar file, potentially allowing the attacker to cause a DoS
condition on the affected device.    *
https://bugzilla.clamav.net/show_bug.cgi?id=11946   *
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N /A:L   6. ClamAV Buffer Overflow in
messageAddArgument Vulnerability (CVE-2017-12379)
------------------------------------------------------------------------------
ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that
could allow an unauthenticated, remote attacker to cause a denial of service
(DoS) condition or potentially execute arbitrary code on an affected device.
The vulnerability is due to improper input validation checking mechanisms in the
message parsing function on an affected system. An unauthenticated, remote
attacker could exploit this vulnerability by sending a crafted email to the
affected device. This action could cause a buffer overflow condition when ClamAV
scans the malicious email, allowing the attacker to potentially cause a DoS
condition or execute arbitrary code on an affected device.    *
https://bugzilla.clamav.net/show_bug.cgi?id=11944   *
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L /A:L   7. ClamAV Null Dereference
Vulnerability (CVE-2017-12380)
---------------------------------------------------------  ClamAV AntiVirus
software versions 0.99.2 and prior contain a vulnerability that could allow an
unauthenticated, remote attacker to cause a denial of service (DoS) condition on
an affected device.  The vulnerability is due to improper input validation
checking mechanisms during certain mail parsing functions of the ClamAV
software. An unauthenticated, remote attacker could exploit this vulnerability
by sending a crafted email to the affected device. An exploit could trigger a
NULL pointer dereference condition when ClamAV scans the malicious email, which
may result in a DoS condition.    *
https://bugzilla.clamav.net/show_bug.cgi?id=11945   *
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H   Further fixes/changes
---------------------  Also included are 2 minor fixes to properly detect
openssl install locations on FreeBSD 11, and prevent false warnings about zlib
1.2.1# version numbers.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1483910 - CVE-2017-6420 clamav: use-after-free in wwunpack function
        https://bugzilla.redhat.com/show_bug.cgi?id=1483910
  [ 2 ] Bug #1483909 - CVE-2017-6419 libmspack, clamav: heap-based buffer overflow in mspack/lzxd.c
        https://bugzilla.redhat.com/show_bug.cgi?id=1483909
  [ 3 ] Bug #1483908 - CVE-2017-6418 clamav: out-of-bounds read in libclamav/message.c
        https://bugzilla.redhat.com/show_bug.cgi?id=1483908
  [ 4 ] Bug #1539863 - CVE-2017-12374 CVE-2017-12375 CVE-2017-12376 CVE-2017-12377 CVE-2017-12378 CVE-2017-12379 CVE-2017-12380 clamav: Multiple vulnerabilities fixed in 0.99.3
        https://bugzilla.redhat.com/show_bug.cgi?id=1539863
--------------------------------------------------------------------------------


================================================================================
 exim-4.90.1-1.el6 (FEDORA-EPEL-2018-d04c4b7f23)
 The exim mail transfer agent
--------------------------------------------------------------------------------
Update Information:

This is new version fixing CVE-2018-6789.
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1543268 - CVE-2018-6789 exim: buffer overflow in b64decode() function, possibly leading to remote code execution
        https://bugzilla.redhat.com/show_bug.cgi?id=1543268
--------------------------------------------------------------------------------


================================================================================
 fedpkg-1.31-5.el6 (FEDORA-EPEL-2018-d3d5bf1124)
 Fedora utility for working with dist-git
--------------------------------------------------------------------------------
Update Information:

fix broken syntax in bash completion  ----  - Include missing conf file in test
(cqi) - Add more document to request-repo and request-branch (cqi) - Stop
allowing EPEL branches on official EL packages (mprahl) - Port fedrepo-req and
fedrepo-req-branch to fedpkg (mprahl) - Fix test for unsupported Bodhi version
(lsedlar) - Work with Bodhi 3 - rhbz#1507410 (lsedlar) - Allow any parameters in
construct_build_url (cqi) - Fix the anongiturl (patrick)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1544133 - fedpkg update from 1.30-4 to 1.31-1 broke bash completion
        https://bugzilla.redhat.com/show_bug.cgi?id=1544133
  [ 2 ] Bug #1507410 - fedpkg update fails with: "This system has bodhi v3, which is unsupported"
        https://bugzilla.redhat.com/show_bug.cgi?id=1507410
--------------------------------------------------------------------------------
_______________________________________________
epel-devel mailing list -- epel-devel@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to epel-devel-leave@xxxxxxxxxxxxxxxxxxxxxxx




[Index of Archives]     [Fedora Announce]     [Fedora News]     [Fedora Cloud]     [Fedora Advisory Board]     [Fedora Education]     [Fedora Security]     [Fedora Scitech]     [Fedora Robotics]     [Fedora Maintainers]     [Fedora Infrastructure]     [Fedora Websites]     [Anaconda Devel]     [Fedora Devel Java]     [Fedora Legacy]     [Fedora Desktop]     [Fedora Fonts]     [ATA RAID]     [Fedora Marketing]     [Fedora Management Tools]     [Fedora Mentors]     [Fedora Package Announce]     [SSH]     [Fedora Package Review]     [Fedora R Devel]     [Fedora PHP Devel]     [Kickstart]     [Fedora Music]     [Fedora Packaging]     [Centos]     [Fedora SELinux]     [Fedora Legal]     [Fedora Kernel]     [Fedora QA]     [Fedora Triage]     [Fedora OCaml]     [Coolkey]     [Virtualization Tools]     [ET Management Tools]     [Yum Users]     [Tux]     [Yosemite News]     [Linux Apps]     [Gnome Users]     [KDE Users]     [Fedora Tools]     [Fedora Art]     [Fedora Docs]     [Maemo Users]     [Asterisk PBX]     [Fedora Sparc]     [Fedora Universal Network Connector]     [Fedora ARM]

  Powered by Linux