summaryrefslogtreecommitdiff
blob: 49b3737c3075a98b3130bbce08c28cf163fc5db9 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202007-23">
  <title>ClamAV: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in ClamAV, the worst of
    which could result in a Denial of Service condition.
  </synopsis>
  <product type="ebuild">clamav</product>
  <announced>2020-07-27</announced>
  <revised count="1">2020-07-27</revised>
  <bug>732944</bug>
  <access>remote</access>
  <affected>
    <package name="app-antivirus/clamav" auto="yes" arch="*">
      <unaffected range="ge">0.102.4</unaffected>
      <vulnerable range="lt">0.102.4</vulnerable>
    </package>
  </affected>
  <background>
    <p>ClamAV is a GPL virus scanner.</p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in ClamAV. Please review
      the CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>Please review the referenced CVE identifiers for details.</p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All ClamAV users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-antivirus/clamav-0.102.4"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-3327">CVE-2020-3327</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-3350">CVE-2020-3350</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-3481">CVE-2020-3481</uri>
  </references>
  <metadata tag="requester" timestamp="2020-07-26T05:37:47Z">sam_c</metadata>
  <metadata tag="submitter" timestamp="2020-07-27T00:09:14Z">sam_c</metadata>
</glsa>