clamav 0.100.3+dfsg-0+deb9u1 source package in Debian

Changelog

clamav (0.100.3+dfsg-0+deb9u1) stretch; urgency=medium

  * New upstream security release
    - Fixes for the following vulnerabilities:
      - [CVE-2019-1787]:
        An out-of-bounds heap read condition may occur when scanning PDF
        documents. The defect is a failure to correctly keep track of the number
        of bytes remaining in a buffer when indexing file data.
      - [CVE-2019-1789]:
        An out-of-bounds heap read condition may occur when scanning PE files
        (i.e. Windows EXE and DLL files) that have been packed using Aspack as a
        result of inadequate bound-checking.
      - [CVE-2019-1788]:
        An out-of-bounds heap write condition may occur when scanning OLE2 files
        such as Microsoft Office 97-2003 documents. The invalid write happens when
        an invalid pointer is mistakenly used to initialize a 32bit integer to
        zero. This is likely to crash the application.
  * Update debian/copyright
  * Update private symbols for new upstream release

 -- Scott Kitterman <email address hidden>  Fri, 29 Mar 2019 19:40:34 -0400

Upload details

Uploaded by:
ClamAV Team
Uploaded to:
Stretch
Original maintainer:
ClamAV Team
Architectures:
any all
Section:
utils
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Downloads

File Size SHA-256 Checksum
clamav_0.100.3+dfsg-0+deb9u1.dsc 3.0 KiB dbbf26df6b85187243155fb335095796cb6364267e5f6166123bd77c31749961
clamav_0.100.3+dfsg.orig.tar.gz 8.8 MiB 9584784bfc285db7af2fd5348dc3f46137a8f7029f21578780403c5719fa4868
clamav_0.100.3+dfsg-0+deb9u1.debian.tar.xz 213.3 KiB 0c5a7a63fbcce8fad4dab9f7fed94ac4c8b53a4ba5991c58dfdae2f6afbbfae8

No changes file available.

Binary packages built by this source