- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202310-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: ClamAV: Multiple Vulnerabilities
     Date: October 01, 2023
     Bugs: #831083, #842813, #894672
       ID: 202310-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in ClamAV, the worst of
which could result in remote code execution.

Background
==========

ClamAV is a GPL virus scanner.

Affected packages
=================

Package               Vulnerable    Unaffected
--------------------  ------------  ------------
app-antivirus/clamav  < 0.103.7     >= 0.103.7

Description
===========

Multiple vulnerabilities have been discovered in ClamAV. Please review
the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All ClamAV users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.103.7"

References
==========

[ 1 ] CVE-2022-20698
      https://nvd.nist.gov/vuln/detail/CVE-2022-20698
[ 2 ] CVE-2022-20770
      https://nvd.nist.gov/vuln/detail/CVE-2022-20770
[ 3 ] CVE-2022-20771
      https://nvd.nist.gov/vuln/detail/CVE-2022-20771
[ 4 ] CVE-2022-20785
      https://nvd.nist.gov/vuln/detail/CVE-2022-20785
[ 5 ] CVE-2022-20792
      https://nvd.nist.gov/vuln/detail/CVE-2022-20792
[ 6 ] CVE-2022-20796
      https://nvd.nist.gov/vuln/detail/CVE-2022-20796
[ 7 ] CVE-2022-20803
      https://nvd.nist.gov/vuln/detail/CVE-2022-20803
[ 8 ] CVE-2023-20032
      https://nvd.nist.gov/vuln/detail/CVE-2023-20032
[ 9 ] CVE-2023-20052
      https://nvd.nist.gov/vuln/detail/CVE-2023-20052

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202310-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-202310-01: ClamAV: Multiple Vulnerabilities

Multiple vulnerabilities have been discovered in ClamAV, the worst of which could result in remote code execution.

Summary

Multiple vulnerabilities have been discovered in ClamAV. Please review the CVE identifiers referenced below for details.

Resolution

All ClamAV users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.103.7"

References

[ 1 ] CVE-2022-20698 https://nvd.nist.gov/vuln/detail/CVE-2022-20698 [ 2 ] CVE-2022-20770 https://nvd.nist.gov/vuln/detail/CVE-2022-20770 [ 3 ] CVE-2022-20771 https://nvd.nist.gov/vuln/detail/CVE-2022-20771 [ 4 ] CVE-2022-20785 https://nvd.nist.gov/vuln/detail/CVE-2022-20785 [ 5 ] CVE-2022-20792 https://nvd.nist.gov/vuln/detail/CVE-2022-20792 [ 6 ] CVE-2022-20796 https://nvd.nist.gov/vuln/detail/CVE-2022-20796 [ 7 ] CVE-2022-20803 https://nvd.nist.gov/vuln/detail/CVE-2022-20803 [ 8 ] CVE-2023-20032 https://nvd.nist.gov/vuln/detail/CVE-2023-20032 [ 9 ] CVE-2023-20052 https://nvd.nist.gov/vuln/detail/CVE-2023-20052

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202310-01

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: ClamAV: Multiple Vulnerabilities
Date: October 01, 2023
Bugs: #831083, #842813, #894672
ID: 202310-01

Synopsis

Multiple vulnerabilities have been discovered in ClamAV, the worst of which could result in remote code execution.

Background

ClamAV is a GPL virus scanner.

Affected Packages

Package Vulnerable Unaffected -------------------- ------------ ------------ app-antivirus/clamav < 0.103.7 >= 0.103.7

Impact

Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Related News