summaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorbsiegert <bsiegert@pkgsrc.org>2020-08-14 18:23:48 +0000
committerbsiegert <bsiegert@pkgsrc.org>2020-08-14 18:23:48 +0000
commitcab817d6503c17669847369dce272c23c21cffcd (patch)
treef7bcb586b7da08f88440a95b0df22e3dbee6ecf4 /security
parentf3e55d4aab84dc954da7b32fe77f057db814354e (diff)
downloadpkgsrc-cab817d6503c17669847369dce272c23c21cffcd.tar.gz
Pullup ticket #6297 - requested by taca
security/clamav: security fix Revisions pulled up: - security/clamav/Makefile 1.69 - security/clamav/Makefile.common 1.17 - security/clamav/distinfo 1.34 --- Module Name: pkgsrc Committed By: taca Date: Fri Jul 17 04:48:32 UTC 2020 Modified Files: pkgsrc/security/clamav: Makefile Makefile.common distinfo Log Message: security/clamav: update to 0.102.4 Update clamav to 0.102.4. ## 0.102.4 ClamAV 0.102.4 is a bug patch release to address the following issues. - [CVE-2020-3350](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3350): Fix a vulnerability wherein a malicious user could replace a scan target's directory with a symlink to another path to trick clamscan, clamdscan, or clamonacc into removing or moving a different file (eg. a critical system file). The issue would affect users that use the --move or --remove options for clamscan, clamdscan, and clamonacc. For more information about AV quarantine attacks using links, see the [RACK911 Lab's report](https://www.rack911labs.com/research/exploiting-almost-every-antivirus-software). - [CVE-2020-3327](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3327): Fix a vulnerability in the ARJ archive parsing module in ClamAV 0.102.3 that could cause a Denial-of-Service (DoS) condition. Improper bounds checking results in an out-of-bounds read which could cause a crash. The previous fix for this CVE in 0.102.3 was incomplete. This fix correctly resolves the issue. - [CVE-2020-3481](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3481): Fix a vulnerability in the EGG archive module in ClamAV 0.102.0 - 0.102.3 could cause a Denial-of-Service (DoS) condition. Improper error handling may result in a crash due to a NULL pointer dereference. This vulnerability is mitigated for those using the official ClamAV signature databases because the file type signatures in daily.cvd will not enable the EGG archive parser in versions affected by the vulnerability.
Diffstat (limited to 'security')
-rw-r--r--security/clamav/Makefile3
-rw-r--r--security/clamav/Makefile.common4
-rw-r--r--security/clamav/distinfo10
3 files changed, 8 insertions, 9 deletions
diff --git a/security/clamav/Makefile b/security/clamav/Makefile
index 195a63d42ef..7f02109b98c 100644
--- a/security/clamav/Makefile
+++ b/security/clamav/Makefile
@@ -1,6 +1,5 @@
-# $NetBSD: Makefile,v 1.68 2020/06/02 08:22:54 adam Exp $
+# $NetBSD: Makefile,v 1.68.2.1 2020/08/14 18:23:48 bsiegert Exp $
-PKGREVISION= 3
.include "Makefile.common"
COMMENT= Anti-virus toolkit
diff --git a/security/clamav/Makefile.common b/security/clamav/Makefile.common
index b226fe936f0..552c4962a74 100644
--- a/security/clamav/Makefile.common
+++ b/security/clamav/Makefile.common
@@ -1,9 +1,9 @@
-# $NetBSD: Makefile.common,v 1.16 2020/05/13 14:58:58 taca Exp $
+# $NetBSD: Makefile.common,v 1.16.2.1 2020/08/14 18:23:48 bsiegert Exp $
#
# used by security/clamav/Makefile
# used by security/clamav-doc/Makefile
-DISTNAME= clamav-0.102.3
+DISTNAME= clamav-0.102.4
CATEGORIES= security
MASTER_SITES= http://www.clamav.net/downloads/production/
diff --git a/security/clamav/distinfo b/security/clamav/distinfo
index d0c01f1d478..1d9c9bf9620 100644
--- a/security/clamav/distinfo
+++ b/security/clamav/distinfo
@@ -1,9 +1,9 @@
-$NetBSD: distinfo,v 1.33 2020/05/13 14:58:58 taca Exp $
+$NetBSD: distinfo,v 1.33.2.1 2020/08/14 18:23:48 bsiegert Exp $
-SHA1 (clamav-0.102.3.tar.gz) = c6397a35f4ae77a3aa3241551120da45662d1f39
-RMD160 (clamav-0.102.3.tar.gz) = 85d1f1f607edfc9b8deeb68aaba39f0875b31863
-SHA512 (clamav-0.102.3.tar.gz) = d239718814b303fb0f1655d9bdaf3675d888eea57e786d927eafabb7b6f58cd7f5fb7dc149511c2af6f800dcc919f2e1d6954110d45b9e16619c632e8d2b37f2
-Size (clamav-0.102.3.tar.gz) = 13226108 bytes
+SHA1 (clamav-0.102.4.tar.gz) = ea0f6faeedb0248c684cceb87f7ff3a8bd4b610d
+RMD160 (clamav-0.102.4.tar.gz) = 1339babd0bbad4b00dab9e05cf94e27080417c63
+SHA512 (clamav-0.102.4.tar.gz) = 29893deb8d2d913dff72331875d3dc3a10356bfb254ddfe1c1933b3ea4f8b76c96a1b840f95e72be36cbc0e00b9ec35e395225ef264761f53e709bb1026a4f09
+Size (clamav-0.102.4.tar.gz) = 13234444 bytes
SHA1 (patch-Makefile.in) = a11766ea353d81fb281a07c8120e8a1f5c8dc60f
SHA1 (patch-aa) = 8539a90ac5591c86f7e9f6b8c073f36523f221a5
SHA1 (patch-ab) = 78793f0267ce8c820b51937186dc17dabb4a1ccf