Revisions of clamav

Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 759585 from Factory Maintainer's avatar Factory Maintainer (factory-maintainer) (revision 103)
Automatic submission by obs-autosubmit
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 742982 from Reinhard Max's avatar Reinhard Max (rmax) (revision 100)
- bsc#1151839: Increase the startup timeout of clamd to 5 minutes
  to cater for the grown virus database as a workaround until
  clamd has learned to talk to systemd to extend the timeout as
  long as needed.
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 721852 from Reinhard Max's avatar Reinhard Max (rmax) (revision 98)
- Update to version 0.101.3:
  * bsc#1144504: ZIP bomb causes extreme CPU spikes
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 689824 from Reinhard Max's avatar Reinhard Max (rmax) (revision 97)
- Update to version 0.101.2 (bsc#1130721)
  * CVE-2019-1787:
    An out-of-bounds heap read condition may occur when scanning PDF
    documents. The defect is a failure to correctly keep track of the number
    of bytes remaining in a buffer when indexing file data.
  * CVE-2019-1789:
    An out-of-bounds heap read condition may occur when scanning PE files
    (i.e. Windows EXE and DLL files) that have been packed using Aspack as a
    result of inadequate bound-checking.
  * CVE-2019-1788:
    An out-of-bounds heap write condition may occur when scanning OLE2 files
    such as Microsoft Office 97-2003 documents. The invalid write happens when
    an invalid pointer is mistakenly used to initialize a 32bit integer to
    zero. This is likely to crash the application.
  * CVE-2019-1786:
    An out-of-bounds heap read condition may occur when scanning malformed
    PDF documents as a result of improper bounds-checking.
  * CVE-2019-1785:
    A path-traversal write condition may occur as a result of improper
    input validation when scanning RAR archives.
  * CVE-2019-1798:
    A use-after-free condition may occur as a result of improper error
    handling when scanning nested RAR archives.
- added clamav-max_patch.patch to fix build
- dropped clamav-freshclam-exit.patch

- Update to version 0.101.1:
  * Add missing headers to fix build of packages against libclamav.
- Add missing include for str.h to libclamav/others_common.c
  (clamav-str-h.patch)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 639958 from Reinhard Max's avatar Reinhard Max (rmax) (revision 96)
- Update to version 0.100.2:
  * bsc#1110723, CVE-2018-15378: Vulnerability in ClamAV's MEW
    unpacking feature that could allow an unauthenticated, remote
    attacker to cause a denial of service (DoS) condition on an
    affected device.
  * bsc#1103040, CVE-2018-14680, CVE-2018-14681, CVE-2018-14682:
    more fixes for embedded libmspack.
  * Make freshclam more robust against lagging signature mirrors.
  * On-Access "Extra Scanning", an opt-in minor feature of
    OnAccess scanning on Linux systems, has been disabled due to a
    known issue with resource cleanup OnAccessExtraScanning will
    be re-enabled in a future release when the issue is
    resolved. In the mean-time, users who enabled the feature in
    clamd.conf will see a warning informing them that the feature
    is not active. For details, see:
    https://bugzilla.clamav.net/show_bug.cgi?id=12048
- Restore exit code compatibility of freshclam with versions before
  0.100.0 when the virus database is already up to date
  (bsc#1104457, clamav-freshclam-exit.patch).
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 626690 from Reinhard Max's avatar Reinhard Max (rmax) (revision 95)
- bsc#1101654: Disable YARA support for licensing reasons
  (clamav-disable-yara.patch).
- Do not ignore errors from useradd et al.
- Unclutter the spec file.

- Update dendencies (pcre2, libjson-c and systemd)
- Modernise spec file with spec-cleaner

- fix library-without-ldconfig warnings on libclammspack

- Update to version 0.100.1
  * CVE-2018-0360: HWP integer overflow, infinite loop
    vulnerability (bsc#1101410)
  * CVE-2018-0361: PDF object length check, unreasonably long time
    to parse relatively small file (bsc#1101412) 
  * Buffer over-read in unRAR code due to missing max value checks
    in table initialization
  * Libmspack heap buffer over-read in CHM parser
  * PDF parser bugs
  * Add HTTPS support for clamsubmit
  * Fix for DNS resolution for users on IPv4-only machines where
    IPv6 is not available or is link-local only
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 601641 from Reinhard Max's avatar Reinhard Max (rmax) (revision 94)
- Update to version 0.100.0 (bsc#1089502):
  * Add interfaces to the Prelude SIEM open source package for
    collecting ClamAV virus events.
  * Support libmspack internal code or as a shared object
    library. The internal library is the default and includes
    modifications to enable parsing of CAB files that do not
    entirely adhere to the CAB file format.
  * Link with OpenSSL 1.1.0.
  * Deprecate of the AllowSupplementaryGroups parameter
    statement in clamd, clamav-milter, and freshclam.
    Use of supplementary is now in effect by default.
  * Deprecate internal LLVM code support.
  * Compute and check PE import table hash (a.k.a. "imphash")
    signatures.
  * Support file property collection and analysis for MHTML files.
  * Raw scanning of PostScript files.
  * Fix clamsubmit to use the new virus and false positive
    submission web interface.
  * Optionally, flag files with the virus
    "Heuristic.Limits.Exceeded" when size limitations are exceeded.
  * Improved decoders for PDF files.
  * Reduced number of compile time warnings.
  * Improved support for C++11.
  * Improved detection of system installed libraries.
  * Fixes to ClamAV's Container system and the introduction of
    Intermediates for more descriptive signatures.
  * Improvements to clamd's On-Access scanning capabilities
    for Linux.
  * Obsoletes clamav-fix_newer_zlib.patch
- Update key ring and add signature file.
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 583965 from Reinhard Max's avatar Reinhard Max (rmax) (revision 93)
- Update to security release 0.99.4 (bsc#1083915):
  * CVE-2012-6706
  * CVE-2017-6419
  * CVE-2017-11423
  * CVE-2018-1000085 (bsc#1082858)
  * CVE-2018-0202
- Obsolete patches:
  * clamav-CVE-2012-6706.patch
  * clamav-gcc47.patch
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 578702 from Factory Maintainer's avatar Factory Maintainer (factory-maintainer) (revision 92)
Automatic submission by obs-autosubmit
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 569980 from Marcus Meissner's avatar Marcus Meissner (msmeissn) (revision 90)
- Update to security release 0.99.3 (bsc#1077732)
  * CVE-2017-12376 (ClamAV Buffer Overflow in handle_pdfname Vulnerability)
  * CVE-2017-12377 (ClamAV Mew Packet Heap Overflow Vulnerability)
  * CVE-2017-12379 (ClamAV Buffer Overflow in messageAddArgument Vulnerability)
    - these vulnerabilities could have allowed an unauthenticated,
      remote attacker to cause a denial of service (DoS) condition
      or potentially execute arbitrary code on an affected device.
  * CVE-2017-12374 (ClamAV use-after-free Vulnerabilities)
  * CVE-2017-12375 (ClamAV Buffer Overflow Vulnerability)
  * CVE-2017-12378 (ClamAV Buffer Over Read Vulnerability)
  * CVE-2017-12380 (ClamAV Null Dereference Vulnerability)
    - these vulnerabilities could have allowed an unauthenticated,
      remote attacker to cause a denial of service (DoS) condition on an affected device.
  * CVE-2017-6420 (bsc#1052448)
    - this vulnerability allowed remote attackers to cause a denial of service
      (use-after-free) via a crafted PE file with WWPack compression.
  * CVE-2017-6419 (bsc#1052449)
    - ClamAV allowed remote attackers to cause a denial of service
      (heap-based buffer overflow and application crash) or possibly
      have unspecified other impact via a crafted CHM file.
  * CVE-2017-11423 (bsc#1049423)
    - The cabd_read_string function in mspack/cabd.c in libmspack 0.5alpha
      allowed remote attackers to cause a denial of service
      (stack-based buffer over-read and application crash) via a crafted CAB file.
  * CVE-2017-6418 (bsc#1052466)
    - ClamAV 0.99.2 allowed remote attackers to cause a denial
      of service (out-of-bounds read) via a crafted e-mail message.
- drop clamav-0.99.2-openssl-1.1.patch (upstream) (forwarded request 569976 from vitezslav_cizek)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 439839 from Reinhard Max's avatar Reinhard Max (rmax) (revision 86)
- Add enable-timestamps option to disable time
  dependent macros if passed to configure.
  (bsc#1001154, clamav-disable-timestamps.patch)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 416677 from Reinhard Max's avatar Reinhard Max (rmax) (revision 85)
- boo#991812: Remove obsolete dependency on latex2html-pngicons.
- Trim useless words from description and fix spellos.
  Test for user/group existence before adding and always show
  errors when they occur.
Displaying revisions 21 - 40 of 124
openSUSE Build Service is sponsored by