--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2024-05d7ee197e
2024-09-15 02:26:50.032615
--------------------------------------------------------------------------------

Name        : clamav
Product     : Fedora 39
Version     : 1.0.7
Release     : 1.fc39
URL         : https://www.clamav.net/
Summary     : End-user tools for the Clam Antivirus scanner
Description :
Clam AntiVirus is an anti-virus toolkit for UNIX. The main purpose of this
software is the integration with mail servers (attachment scanning). The
package provides a flexible and scalable multi-threaded daemon, a command
line scanner, and a tool for automatic updating via Internet. The programs
are based on a shared library distributed with the Clam AntiVirus package,
which you can use with your own software. The virus database is based on
the virus database from OpenAntiVirus, but contains additional signatures
(including signatures for popular polymorphic viruses, too) and is KEPT UP
TO DATE.

--------------------------------------------------------------------------------
Update Information:

Update to 1.0.7
CVE-2024-20506: Changed the logging module to disable following symlinks on
Linux and Unix systems so as to prevent an attacker with existing access to the
'clamd' or 'freshclam' services from using a symlink to corrupt system files.
CVE-2024-20505: Fixed a possible out-of-bounds read bug in the PDF file parser
that could cause a denial-of-service (DoS) condition.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Sep  5 2024 Yaakov Selkowitz  - 1.0.7-1
- Update to 1.0.7
* Wed Jul 17 2024 Fedora Release Engineering  - 1.0.6-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_41_Mass_Rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2310065 - CVE-2024-20506 clamav: ClamD process writes to log file while privileged without checking if its been replaced with a symlink [fedora-39]
        https://bugzilla.redhat.com/show_bug.cgi?id=2310065
  [ 2 ] Bug #2310072 - CVE-2024-20505 clamav: out-of-bounds read bug in the PDF file parser [fedora-39]
        https://bugzilla.redhat.com/show_bug.cgi?id=2310072
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2024-05d7ee197e' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

-- 
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue

Fedora 39: clamav 2024-05d7ee197e Security Advisory Updates

September 15, 2024
Update to 1.0.7 CVE-2024-20506: Changed the logging module to disable following symlinks on Linux and Unix systems so as to prevent an attacker with existing access to the 'clamd' ...

Summary

Clam AntiVirus is an anti-virus toolkit for UNIX. The main purpose of this

software is the integration with mail servers (attachment scanning). The

package provides a flexible and scalable multi-threaded daemon, a command

line scanner, and a tool for automatic updating via Internet. The programs

are based on a shared library distributed with the Clam AntiVirus package,

which you can use with your own software. The virus database is based on

the virus database from OpenAntiVirus, but contains additional signatures

(including signatures for popular polymorphic viruses, too) and is KEPT UP

TO DATE.

Update Information:

Update to 1.0.7 CVE-2024-20506: Changed the logging module to disable following symlinks on Linux and Unix systems so as to prevent an attacker with existing access to the 'clamd' or 'freshclam' services from using a symlink to corrupt system files. CVE-2024-20505: Fixed a possible out-of-bounds read bug in the PDF file parser that could cause a denial-of-service (DoS) condition.

Change Log

* Thu Sep 5 2024 Yaakov Selkowitz - 1.0.7-1 - Update to 1.0.7 * Wed Jul 17 2024 Fedora Release Engineering - 1.0.6-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_41_Mass_Rebuild

References

[ 1 ] Bug #2310065 - CVE-2024-20506 clamav: ClamD process writes to log file while privileged without checking if its been replaced with a symlink [fedora-39] https://bugzilla.redhat.com/show_bug.cgi?id=2310065 [ 2 ] Bug #2310072 - CVE-2024-20505 clamav: out-of-bounds read bug in the PDF file parser [fedora-39] https://bugzilla.redhat.com/show_bug.cgi?id=2310072

Update Instructions

This update can be installed with the "dnf" update program. Use su -c 'dnf upgrade --advisory FEDORA-2024-05d7ee197e' at the command line. For more information, refer to the dnf documentation available at http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

Severity
Name : clamav
Product : Fedora 39
Version : 1.0.7
Release : 1.fc39
URL : https://www.clamav.net/
Summary : End-user tools for the Clam Antivirus scanner

Related News