Back to clamav PTS page

Accepted clamav 0.103.2+dfsg-0+deb10u1 (source) into proposed-updates->stable-new, proposed-updates



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Wed, 14 Apr 2021 08:38:52 +0200
Source: clamav
Architecture: source
Version: 0.103.2+dfsg-0+deb10u1
Distribution: buster
Urgency: medium
Maintainer: ClamAV Team <pkg-clamav-devel@lists.alioth.debian.org>
Changed-By: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
Closes: 960843 963853 972974 973619 986622
Changes:
 clamav (0.103.2+dfsg-0+deb10u1) buster; urgency=medium
 .
   [ Sebastian Andrzej Siewior ]
   * Import 0.103.2
     - CVE-2021-1252 (Fix for Excel XLM parser infinite loop.)
     - CVE-2021-1404 (Fix for PDF parser buffer over-read; possible crash.)
     - CVE-2021-1405 (Fix for mail parser NULL-dereference crash.)
     - Fix testsuite in an IPv6 only environment (Closes: #963853).
     - Update symbol file.
     - Drop CURL_CA_BUNDLE related patch, changes applied upstream.
    (Closes: #986622).
   * Rename NEWS.Debian to NEWS.
   * Update lintian overrides.
   * Update apparmor profile for freshclam. Thanks to Michael Borgelt.
     (Closes: #972974)
   * Update apparmor profile for clamd. Thanks to Stefano Callegari.
     (Closes: #973619).
   * Remove deprecated option SafeBrowsing from debconf templates.
 .
   [ Helmut Grohne ]
   * Honour DEB_BUILD_OPTIONS=nocheck again. (Closes: #960843)
Checksums-Sha1:
 97ae77d5b851bf714bf531e0b59380aee558f31a 2818 clamav_0.103.2+dfsg-0+deb10u1.dsc
 461ec3a7b45851e31a1cd9a4458473f9b4dc2677 5123788 clamav_0.103.2+dfsg.orig.tar.xz
 b97c89e34d2d19ce3481405573b824bc236ac476 219196 clamav_0.103.2+dfsg-0+deb10u1.debian.tar.xz
Checksums-Sha256:
 89b3710e3557779a1e44f3c4e0b025485a2f1c646827c7897c6a2828a048948f 2818 clamav_0.103.2+dfsg-0+deb10u1.dsc
 1f5d08342552f4b011521f44dd25e732dc79531ed2b54db385f8520496026371 5123788 clamav_0.103.2+dfsg.orig.tar.xz
 f0b3a38c9e9d4982268803d3d0a2f9e988f5272ebe1e90791eada811300efa9a 219196 clamav_0.103.2+dfsg-0+deb10u1.debian.tar.xz
Files:
 e6662a7da2fc99a18844cbbcaf153181 2818 utils optional clamav_0.103.2+dfsg-0+deb10u1.dsc
 246d43d86d170e5aad57d512f4b0f6f8 5123788 utils optional clamav_0.103.2+dfsg.orig.tar.xz
 bd423c06620b81afa231cec0736066bd 219196 utils optional clamav_0.103.2+dfsg-0+deb10u1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
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=yZXw
-----END PGP SIGNATURE-----