-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6314
                        clamav new upstream version
                              5 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           clamav
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2022/12/msg00005.html

Comment: CVSS (Max):  None available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -----------------------------------------------------------------------
Debian LTS Advisory DLA-3220-1              debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Utkarsh Gupta
December 04, 2022                           https://wiki.debian.org/LTS
- - -----------------------------------------------------------------------

Package        : clamav
Version        : 0.103.7+dfsg-0+deb10u1

ClamAV, an anti-virus utility for Unix, v0.103.7 is a critical patch
release with the following fixes:

* Fix logical signature "Intermediates" feature.
* Relax constraints on slightly malformed zip archives that contain
  overlapping file entries.

For Debian 10 buster, this problem has been fixed in version
0.103.7+dfsg-0+deb10u1.

We recommend that you upgrade your clamav packages.

For the detailed security status of clamav please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/clamav

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=laBd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=tZSF
-----END PGP SIGNATURE-----