./security/clamav, Anti-virus toolkit

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2020Q2, Version: 0.102.4, Package name: clamav-0.102.4, Maintainer: pkgsrc-users

Clam AntiVirus is an anti-virus toolkit written from scratch. It is licensed
under GNU GPL2 and uses the virus database from OpenAntiVirus, which is an
another free anti-virus project. In contrast to OpenAntiVirus (which is written
in Java), Clam AntiVirus is written entirely in C and its database is KEPT UP
TO DATE. It also detects polymorphic viruses as well.

DEINSTALL [+/-]

Master sites:

SHA1: ea0f6faeedb0248c684cceb87f7ff3a8bd4b610d
RMD160: 1339babd0bbad4b00dab9e05cf94e27080417c63
Filesize: 12924.262 KB

Version history: (Expand)


CVS history: (Expand)


   2020-08-14 20:23:49 by Benny Siegert | Files touched by this commit (3) | Package updated
Log message:
Pullup ticket #6297 - requested by taca
security/clamav: security fix

Revisions pulled up:
- security/clamav/Makefile                                      1.69
- security/clamav/Makefile.common                               1.17
- security/clamav/distinfo                                      1.34

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Fri Jul 17 04:48:32 UTC 2020

   Modified Files:
   	pkgsrc/security/clamav: Makefile Makefile.common distinfo

   Log message:
   security/clamav: update to 0.102.4

   Update clamav to 0.102.4.

   ## 0.102.4

   ClamAV 0.102.4 is a bug patch release to address the following issues.

   - [CVE-2020-3350](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3350):
     Fix a vulnerability wherein a malicious user could replace a scan target's
     directory with a symlink to another path to trick clamscan, clamdscan, or
     clamonacc into removing or moving a different file (eg. a critical system
     file). The issue would affect users that use the --move or --remove options
     for clamscan, clamdscan, and clamonacc.

     For more information about AV quarantine attacks using links, see the
     [RACK911 Lab's \ 
report](https://www.rack911labs.com/research/exploiting-almost-every-antivirus-software).

   - [CVE-2020-3327](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3327):
     Fix a vulnerability in the ARJ archive parsing module in ClamAV 0.102.3 that
     could cause a Denial-of-Service (DoS) condition. Improper bounds checking
     results in an out-of-bounds read which could cause a crash.
     The previous fix for this CVE in 0.102.3 was incomplete. This fix correctly
     resolves the issue.

   - [CVE-2020-3481](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3481):
     Fix a vulnerability in the EGG archive module in ClamAV 0.102.0 - 0.102.3
     could cause a Denial-of-Service (DoS) condition. Improper error handling
     may result in a crash due to a NULL pointer dereference.
     This vulnerability is mitigated for those using the official ClamAV
     signature databases because the file type signatures in daily.cvd
     will not enable the EGG archive parser in versions affected by the
     vulnerability.