Fedora 22 Security Update: kernel-4.0.1-300.fc22

Resolved Bugs
1210801 – Latest kernel update breaks tap-to-click function of Logitech TK820 keyboard/trackpad
1209088 – Chromebook Pixel (2015) touchpad and touchscreen do not work
1188741 – No sound on Dell XPS 13 9343 (2015 model)
1208999 – iscsi issues on 3.19 kernel
1214030 – CVE-2015-3339 kernel: race condition between chown() and execve()
1211017 – kernel WARNING nfs_direct_good_bytes upon clientds network partition during direct read when mounted using flex-files layout
1211013 – NFS client mounted via flex-files layout reads past EOF if O_DIRECT and block size >= 512k
1210857 – Very slow boot on multicore<br
The 4.0.1 stable update contains a number of important fixes across the tree.

Fedora 20 Security Update: clamav-0.98.7-1.fc20

Resolved Bugs
1217014 – clamav-0.98.7 is available
1217207 – CVE-2015-2222 clamav: crash on crafted petite packed file
1217209 – CVE-2015-2170: clamav: Crash in upx decoder with crafted file
1217206 – CVE-2015-2221: clamav Infinite loop condition on crafted y0da cryptor file
1217208 – CVE-2015-2668 clamav: Infinite loop condition on a crafted “xz” archive file<br
ClamAV 0.98.7
=============
This release contains new scanning features and bug fixes.
– Improvements to PDF processing: decryption, escape sequence handling, and file property collection.
– Scanning/analysis of additional Microsoft Office 2003 XML format.
– Fix infinite loop condition on crafted y0da cryptor file. Identified and patch suggested by Sebastian Andrzej Siewior. CVE-2015-2221.
– Fix crash on crafted petite packed file. Reported and patch supplied by Sebastian Andrzej Siewior. CVE-2015-2222.
– Fix false negatives on files within iso9660 containers. This issue was reported by Minzhuan Gong.
– Fix a couple crashes on crafted upack packed file. Identified and patches supplied by Sebastian Andrzej Siewior.
– Fix a crash during algorithmic detection on crafted PE file. Identified and patch supplied by Sebastian Andrzej Siewior.
– Fix an infinite loop condition on a crafted “xz” archive file. This was reported by Dimitri Kirchner and Goulven Guiheux. CVE-2015-2668.
– Fix compilation error after ./configure –disable-pthreads. Reported and fix suggested by John E. Krokes.
– Apply upstream patch for possible heap overflow in Henry Spencer’s regex library. CVE-2015-2305.
– Fix crash in upx decoder with crafted file. Discovered and patch supplied by Sebastian Andrzej Siewior. CVE-2015-2170.
– Fix segfault scanning certain HTML files. Reported with sample by Kai Risku.
– Improve detections within xar/pkg files.

Fedora 20 Security Update: dpkg-1.16.16-5.fc20

Resolved Bugs
1210749 – CVE-2015-0840 dpkg: source package integrity verification bypass [fedora-all]
1162168 – CVE-2014-8625 dpkg: format string vulnerability [fedora-all]
1210748 – CVE-2015-0840 dpkg: source package integrity verification bypass
1162166 – CVE-2014-8625 dpkg: format string vulnerability<br
Fix build for all versions, previous try wasn’t correct and back with dpkg-perl-libexecdir.patch .
Security fix for CVE-2014-8625 and Security fix for CVE-2015-0840

Fedora 22 Security Update: clamav-0.98.7-1.fc22

Resolved Bugs
1217014 – clamav-0.98.7 is available
1217206 – CVE-2015-2221: clamav Infinite loop condition on crafted y0da cryptor file
1217207 – CVE-2015-2222 clamav: crash on crafted petite packed file
1217208 – CVE-2015-2668 clamav: Infinite loop condition on a crafted “xz” archive file
1217209 – CVE-2015-2170: clamav: Crash in upx decoder with crafted file<br
ClamAV 0.98.7
=============
This release contains new scanning features and bug fixes.
– Improvements to PDF processing: decryption, escape sequence handling, and file property collection.
– Scanning/analysis of additional Microsoft Office 2003 XML format.
– Fix infinite loop condition on crafted y0da cryptor file. Identified and patch suggested by Sebastian Andrzej Siewior. CVE-2015-2221.
– Fix crash on crafted petite packed file. Reported and patch supplied by Sebastian Andrzej Siewior. CVE-2015-2222.
– Fix false negatives on files within iso9660 containers. This issue was reported by Minzhuan Gong.
– Fix a couple crashes on crafted upack packed file. Identified and patches supplied by Sebastian Andrzej Siewior.
– Fix a crash during algorithmic detection on crafted PE file. Identified and patch supplied by Sebastian Andrzej Siewior.
– Fix an infinite loop condition on a crafted “xz” archive file. This was reported by Dimitri Kirchner and Goulven Guiheux. CVE-2015-2668.
– Fix compilation error after ./configure –disable-pthreads. Reported and fix suggested by John E. Krokes.
– Apply upstream patch for possible heap overflow in Henry Spencer’s regex library. CVE-2015-2305.
– Fix crash in upx decoder with crafted file. Discovered and patch supplied by Sebastian Andrzej Siewior. CVE-2015-2170.
– Fix segfault scanning certain HTML files. Reported with sample by Kai Risku.
– Improve detections within xar/pkg files.

Fedora 21 Security Update: clamav-0.98.7-1.fc21

Resolved Bugs
1217014 – clamav-0.98.7 is available
1217207 – CVE-2015-2222 clamav: crash on crafted petite packed file
1217209 – CVE-2015-2170: clamav: Crash in upx decoder with crafted file
1217206 – CVE-2015-2221: clamav Infinite loop condition on crafted y0da cryptor file
1217208 – CVE-2015-2668 clamav: Infinite loop condition on a crafted “xz” archive file<br
ClamAV 0.98.7
=============
This release contains new scanning features and bug fixes.
– Improvements to PDF processing: decryption, escape sequence handling, and file property collection.
– Scanning/analysis of additional Microsoft Office 2003 XML format.
– Fix infinite loop condition on crafted y0da cryptor file. Identified and patch suggested by Sebastian Andrzej Siewior. CVE-2015-2221.
– Fix crash on crafted petite packed file. Reported and patch supplied by Sebastian Andrzej Siewior. CVE-2015-2222.
– Fix false negatives on files within iso9660 containers. This issue was reported by Minzhuan Gong.
– Fix a couple crashes on crafted upack packed file. Identified and patches supplied by Sebastian Andrzej Siewior.
– Fix a crash during algorithmic detection on crafted PE file. Identified and patch supplied by Sebastian Andrzej Siewior.
– Fix an infinite loop condition on a crafted “xz” archive file. This was reported by Dimitri Kirchner and Goulven Guiheux. CVE-2015-2668.
– Fix compilation error after ./configure –disable-pthreads. Reported and fix suggested by John E. Krokes.
– Apply upstream patch for possible heap overflow in Henry Spencer’s regex library. CVE-2015-2305.
– Fix crash in upx decoder with crafted file. Discovered and patch supplied by Sebastian Andrzej Siewior. CVE-2015-2170.
– Fix segfault scanning certain HTML files. Reported with sample by Kai Risku.
– Improve detections within xar/pkg files.

Fedora 21 Security Update: dpkg-1.16.16-5.fc21

Resolved Bugs
1210749 – CVE-2015-0840 dpkg: source package integrity verification bypass [fedora-all]
1162168 – CVE-2014-8625 dpkg: format string vulnerability [fedora-all]
1210748 – CVE-2015-0840 dpkg: source package integrity verification bypass
1162166 – CVE-2014-8625 dpkg: format string vulnerability<br
Fix build for all versions, previous try wasn’t correct and back with dpkg-perl-libexecdir.patch
Security fix for CVE-2014-8625 and Security fix for CVE-2015-0840