clamav 0.101.2+dfsg-1 source package in Debian

Changelog

clamav (0.101.2+dfsg-1) unstable; urgency=high

  * Import 0.101.2
   - CVE-2019-1787 (An out-of-bounds heap read condition may occur when
     scanning PDF documents)
   - CVE-2019-1789 (An out-of-bounds heap read condition may occur when
     scanning PE files)
   - CVE-2019-1788 (An out-of-bounds heap write condition may occur when
     scanning OLE2 files)
   - CVE-2019-1786 (An out-of-bounds heap read condition may occur when
     scanning malformed PDF documents)
   - CVE-2019-1785 (A path-traversal write condition may occur as a result of
     improper input validation when scanning RAR archives)
   - CVE-2019-1798 (A use-after-free condition may occur as a result of
     improper error handling when scanning nested RAR archives)
   - update symbols file
   - Remove DetectBrokenExecutables option from clamd template, it is
     deprecated.
  * Drop the dbgsym migration line.
  * Bump standards-version to 4.3.0 without further change

 -- Sebastian Andrzej Siewior <email address hidden>  Sat, 30 Mar 2019 16:25:48 +0100

Upload details

Uploaded by:
ClamAV Team
Uploaded to:
Sid
Original maintainer:
ClamAV Team
Architectures:
any all
Section:
utils
Urgency:
Very Urgent

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Downloads

File Size SHA-256 Checksum
clamav_0.101.2+dfsg-1.dsc 2.8 KiB 21738c96e062e728b7947ef9dfaa88316c176c0af1b872fa2552bde5935f179b
clamav_0.101.2+dfsg.orig.tar.xz 4.5 MiB cba35ae624028c36aec28cf15d2f72a5508e3ce6ac50462323c4935180de79d6
clamav_0.101.2+dfsg-1.debian.tar.xz 212.5 KiB 966207e156552f1c67d35242c8568ab0d8ddbbfbd1a74cab3068e5b494dc40fe

No changes file available.

Binary packages built by this source