summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202310-01.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2023-10-01 11:42:50 +0100
committerV3n3RiX <venerix@koprulu.sector>2023-10-01 11:42:50 +0100
commitb447ac3a6d1bb09ddb6a5686620670e223b37642 (patch)
tree4d6d1ca6d418b0dc7c50e0e94cef5038f5fb2483 /metadata/glsa/glsa-202310-01.xml
parent9a92076d428b51966bd8d699427341e5500b3a8a (diff)
gentoo auto-resync : 01:10:2023 - 11:42:49
Diffstat (limited to 'metadata/glsa/glsa-202310-01.xml')
-rw-r--r--metadata/glsa/glsa-202310-01.xml52
1 files changed, 52 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202310-01.xml b/metadata/glsa/glsa-202310-01.xml
new file mode 100644
index 000000000000..fd23ee422c15
--- /dev/null
+++ b/metadata/glsa/glsa-202310-01.xml
@@ -0,0 +1,52 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202310-01">
+ <title>ClamAV: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in ClamAV, the worst of which could result in remote code execution.</synopsis>
+ <product type="ebuild">clamav</product>
+ <announced>2023-10-01</announced>
+ <revised count="1">2023-10-01</revised>
+ <bug>831083</bug>
+ <bug>842813</bug>
+ <bug>894672</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-antivirus/clamav" auto="yes" arch="*">
+ <unaffected range="ge">0.103.7</unaffected>
+ <vulnerable range="lt">0.103.7</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>ClamAV is a GPL virus scanner.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in ClamAV. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All ClamAV users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.103.7"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-20698">CVE-2022-20698</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-20770">CVE-2022-20770</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-20771">CVE-2022-20771</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-20785">CVE-2022-20785</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-20792">CVE-2022-20792</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-20796">CVE-2022-20796</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-20803">CVE-2022-20803</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-20032">CVE-2023-20032</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-20052">CVE-2023-20052</uri>
+ </references>
+ <metadata tag="requester" timestamp="2023-10-01T08:37:37.977976Z">ajak</metadata>
+ <metadata tag="submitter" timestamp="2023-10-01T08:37:37.980167Z">graaff</metadata>
+</glsa> \ No newline at end of file