Fedora Linux 8575 Published by

A clamav security update has been released for Fedora 38.



[SECURITY] Fedora 38 Update: clamav-1.0.2-1.fc38


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-bf72d8833e
2023-08-22 01:20:19.825018
--------------------------------------------------------------------------------

Name : clamav
Product : Fedora 38
Version : 1.0.2
Release : 1.fc38
URL : https://www.clamav.net/
Summary : End-user tools for the Clam Antivirus scanner
Description :
Clam AntiVirus is an anti-virus toolkit for UNIX. The main purpose of this
software is the integration with mail servers (attachment scanning). The
package provides a flexible and scalable multi-threaded daemon, a command
line scanner, and a tool for automatic updating via Internet. The programs
are based on a shared library distributed with the Clam AntiVirus package,
which you can use with your own software. The virus database is based on
the virus database from OpenAntiVirus, but contains additional signatures
(including signatures for popular polymorphic viruses, too) and is KEPT UP
TO DATE.

--------------------------------------------------------------------------------
Update Information:

CVE-2023-20197 ClamAV File Scanning Infinite Loop Denial of Service
Vulnerability
--------------------------------------------------------------------------------
ChangeLog:

* Fri Aug 18 2023 Orion Poplawski [orion@nwra.com] - 1.0.2-1
- Update to 1.0.2 CVE-2023-20197 (bz#2232508)
* Wed Jul 19 2023 Fedora Release Engineering [releng@fedoraproject.org] - 1.0.1-5
- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2232508 - CVE-2023-20197 fedora: ClamAV File Scanning Infinite Loop Denial of Service Vulnerability
https://bugzilla.redhat.com/show_bug.cgi?id=2232508
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-bf72d8833e' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------