ALAS-2018-976


Amazon Linux 1 Security Advisory: ALAS-2018-976
Advisory Release Date: 2018-03-21 22:24 Pacific
Advisory Updated Date: 2018-03-23 17:39 Pacific
Severity: Medium

Issue Overview:

Heap-based buffer overflow in mspack/lzxd.c
mspack/lzxd.c in libmspack 0.5alpha, as used in ClamAV 0.99.2, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted CHM file. (CVE-2017-6419)

Out-of-bounds access in the PDF parser (CVE-2018-0202)

A VMSF_DELTA memory corruption was discovered in unrar before 5.5.5, as used in Sophos Anti-Virus Threat Detection Engine before 3.37.2 and other products, that can lead to arbitrary code execution. An integer overflow can be caused in DataSize+CurChannel. The result is a negative value of the "DestPos" variable, which allows the attacker to write out of bounds when setting Mem[DestPos]. (CVE-2012-6706)

ClamAV version version 0.99.3 contains a Out of bounds heap memory read vulnerability in XAR parser, function xar_hash_check() that can result in Leaking of memory, may help in developing exploit chains.. This attack appear to be exploitable via The victim must scan a crafted XAR file. (CVE-2018-1000085)

Stack-based buffer over-read in cabd_read_string function
The cabd_read_string function in mspack/cabd.c in libmspack 0.5alpha, as used in ClamAV 0.99.2 and other products, allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted CAB file. (CVE-2017-11423)


Affected Packages:

clamav


Issue Correction:
Run yum update clamav to update your system.

New Packages:
i686:
    clamav-0.99.4-1.29.amzn1.i686
    clamd-0.99.4-1.29.amzn1.i686
    clamav-update-0.99.4-1.29.amzn1.i686
    clamav-db-0.99.4-1.29.amzn1.i686
    clamav-milter-0.99.4-1.29.amzn1.i686
    clamav-debuginfo-0.99.4-1.29.amzn1.i686
    clamav-lib-0.99.4-1.29.amzn1.i686
    clamav-server-0.99.4-1.29.amzn1.i686
    clamav-devel-0.99.4-1.29.amzn1.i686

noarch:
    clamav-milter-sysvinit-0.99.4-1.29.amzn1.noarch
    clamav-server-sysvinit-0.99.4-1.29.amzn1.noarch
    clamav-filesystem-0.99.4-1.29.amzn1.noarch
    clamav-data-empty-0.99.4-1.29.amzn1.noarch
    clamav-scanner-sysvinit-0.99.4-1.29.amzn1.noarch
    clamav-scanner-0.99.4-1.29.amzn1.noarch
    clamav-data-0.99.4-1.29.amzn1.noarch

src:
    clamav-0.99.4-1.29.amzn1.src

x86_64:
    clamav-devel-0.99.4-1.29.amzn1.x86_64
    clamav-update-0.99.4-1.29.amzn1.x86_64
    clamav-server-0.99.4-1.29.amzn1.x86_64
    clamav-debuginfo-0.99.4-1.29.amzn1.x86_64
    clamav-db-0.99.4-1.29.amzn1.x86_64
    clamd-0.99.4-1.29.amzn1.x86_64
    clamav-0.99.4-1.29.amzn1.x86_64
    clamav-milter-0.99.4-1.29.amzn1.x86_64
    clamav-lib-0.99.4-1.29.amzn1.x86_64