TUCoPS :: Linux :: Gentoo :: va3166.htm

F-PROT Antivirus: Denial of Service
F-PROT Antivirus: Denial of Service
F-PROT Antivirus: Denial of Service



This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigCEFC318BE47E2126CED5D645
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                        GLSA 200904-14:02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: F-PROT Antivirus: Denial of Service
      Date: April 14, 2009
   Updated: April 14, 2009
      Bugs: #253497
        ID: 200904-14:02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
An error in F-PROT Antivirus may lead to a Denial of Service.

Background
=========
F-PROT Antivirus is a multi-platform virus scanner for workstations and
mail servers.

Affected packages
================
    -------------------------------------------------------------------
     Package               /  Vulnerable  /                 Unaffected
    -------------------------------------------------------------------
  1  app-antivirus/f-prot       < 6.0.2                       >= 6.0.2

Description
==========
Jonathan Brossard from iViZ Techno Solutions reported that F-PROT
Antivirus does not correctly process ELF binaries with corrupted
headers.

Impact
=====
A remote attacker could entice a user or automated system to scan a
specially crafted ELF binary, leading to a crash.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All F-PROT Antivirus users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-antivirus/f-prot-6.0.2"

References
=========
  [ 1 ] CVE-2008-5747
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5747 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200904-14.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 




--------------enigCEFC318BE47E2126CED5D645
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.10 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org 

iEYEARECAAYFAknk9ksACgkQuhJ+ozIKI5gG4QCfdnsudIdiTi1nj2dDGTHpe1zU
j8oAnjCAzXOeR0ZZIBgPNY9ef7Wp5MqV
=t+0z
-----END PGP SIGNATURE-----

--------------enigCEFC318BE47E2126CED5D645--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH