- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201904-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: ClamAV: Multiple vulnerabilities
     Date: April 08, 2019
     Bugs: #660820, #667900, #681840
       ID: 201904-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in ClamAV, the worst of which
could result in a Denial of Service condition.

Background
=========
ClamAV is a GPL virus scanner.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  app-antivirus/clamav        < 0.101.2                 >= 0.101.2 

Description
==========
Multiple vulnerabilities have been discovered in ClamAV. Please review
the CVE identifiers referenced below for details.

Impact
=====
Please review the referenced CVE identifiers for details.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All ClamAV users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.101.2"

References
=========
[ 1 ] CVE-2018-0360
      https://nvd.nist.gov/vuln/detail/CVE-2018-0360
[ 2 ] CVE-2018-0361
      https://nvd.nist.gov/vuln/detail/CVE-2018-0361
[ 3 ] CVE-2018-15378
      https://nvd.nist.gov/vuln/detail/CVE-2018-15378
[ 4 ] CVE-2019-1785
      https://nvd.nist.gov/vuln/detail/CVE-2019-1785
[ 5 ] CVE-2019-1786
      https://nvd.nist.gov/vuln/detail/CVE-2019-1786
[ 6 ] CVE-2019-1787
      https://nvd.nist.gov/vuln/detail/CVE-2019-1787
[ 7 ] CVE-2019-1788
      https://nvd.nist.gov/vuln/detail/CVE-2019-1788
[ 8 ] CVE-2019-1789
      https://nvd.nist.gov/vuln/detail/CVE-2019-1789
[ 9 ] CVE-2019-1798
      https://nvd.nist.gov/vuln/detail/CVE-2019-1798

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201904-12

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2019 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201904-12: ClamAV: Multiple vulnerabilities

Multiple vulnerabilities have been found in ClamAV, the worst of which could result in a Denial of Service condition.

Summary

Multiple vulnerabilities have been discovered in ClamAV. Please review the CVE identifiers referenced below for details.

Resolution

All ClamAV users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.101.2"

References

[ 1 ] CVE-2018-0360 https://nvd.nist.gov/vuln/detail/CVE-2018-0360 [ 2 ] CVE-2018-0361 https://nvd.nist.gov/vuln/detail/CVE-2018-0361 [ 3 ] CVE-2018-15378 https://nvd.nist.gov/vuln/detail/CVE-2018-15378 [ 4 ] CVE-2019-1785 https://nvd.nist.gov/vuln/detail/CVE-2019-1785 [ 5 ] CVE-2019-1786 https://nvd.nist.gov/vuln/detail/CVE-2019-1786 [ 6 ] CVE-2019-1787 https://nvd.nist.gov/vuln/detail/CVE-2019-1787 [ 7 ] CVE-2019-1788 https://nvd.nist.gov/vuln/detail/CVE-2019-1788 [ 8 ] CVE-2019-1789 https://nvd.nist.gov/vuln/detail/CVE-2019-1789 [ 9 ] CVE-2019-1798 https://nvd.nist.gov/vuln/detail/CVE-2019-1798

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201904-12

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: ClamAV: Multiple vulnerabilities
Date: April 08, 2019
Bugs: #660820, #667900, #681840
ID: 201904-12

Synopsis

Multiple vulnerabilities have been found in ClamAV, the worst of which could result in a Denial of Service condition.

Background

ClamAV is a GPL virus scanner.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-antivirus/clamav < 0.101.2 >= 0.101.2

Impact

===== Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Related News