- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3328-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/               Emilio Pozuelo Monfort
February 20, 2023                             https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : clamav
Version        : 0.103.8+dfsg-0+deb10u1
CVE ID         : CVE-2023-20032 CVE-2023-20052

Two vulnerabilities have been found in the ClamAV antivirus toolkit,
which could result in arbitrary code execution or information disclosure
when parsing maliciously crafted HFS+ or DMG files.

For Debian 10 buster, these problems have been fixed in version
0.103.8+dfsg-0+deb10u1.

We recommend that you upgrade your clamav packages.

For the detailed security status of clamav please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/clamav

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-3328-1: clamav security update

February 20, 2023
Two vulnerabilities have been found in the ClamAV antivirus toolkit, which could result in arbitrary code execution or information disclosure when parsing maliciously crafted HFS+ ...

Summary

For Debian 10 buster, these problems have been fixed in version
0.103.8+dfsg-0+deb10u1.

We recommend that you upgrade your clamav packages.

For the detailed security status of clamav please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/clamav

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : clamav
Version : 0.103.8+dfsg-0+deb10u1
CVE ID : CVE-2023-20032 CVE-2023-20052

Related News