clamav-devel-0.103.2-3.26.1 >  A `t=p9|TdpH,?=(jx_6WCv_>xz ]bVuK=Wݙ*xgbP%!xafU2Rh.y 侉jxTK㌩]vEn̪ـ[ϑt~낫䟁'"CJ~ad70e782f51257e71adac4f7b9d1e7fa2c9462c81073d06ee9a9da3432ba509134c3c97c9ce86613b949700e61a46ee19fef7080`t=p9|NMbM?>&W6`SA,9WfY/)i9vҟHD|PHHhO`Xn>qi1?'kUꚣ4!;TV_w3FumΉbg%@2dw`,Eؔ8w:$<|UO>vի{jVpI^\-r<žo%9ZЪ_鎰E3μ`mx;;0`P7H@uv+13v㢢ƿ%>p>T?Dd  S(,8<Uv      $  H      E r (8292: 2FG H I XY\, ]P ^bcd*e/f2l4uH vlw x yz@Cclamav-devel0.103.23.26.1Development files for libclamav, an antivirus engineClamAV is an antivirus engine designed for detecting trojans, viruses, malware and other malicious threats. This subpackage contains header files for developing applications that want to make use of libclamav.`t>s390zp33SUSE Linux Enterprise 15SUSE LLC GPL-2.0-onlyhttps://www.suse.com/Development/Libraries/C and C++http://www.clamav.netlinuxs390xE)Ӂ`t>Z`t>Z`t>W`t>X`t>W`t>W`t>W`t>X`t>Z905a8d6461d4f6ca4aecd349fec7e86e14603e64e948af41efcec5895d1c0509a1162fff13b8d3987c35c4533f1b71f9896cae2490472a10e2e1b201f0aa530b83702c88922132cc060dad0472fdb795a5a3df61aedddabdfef8936ec013ab9a222401ac9732ecec63afb186533e55b12d1f4ae3dff34ec956c0f5b668e1a63b25964029450e46624dc1c1118537ccb75a2e772c184e22fc2f466f15fdb015e7libclamav.so.9.0.5libclamunrar.so.9.0.5libclamunrar_iface.so.9.0.5libfreshclam.so.2.0.1rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootclamav-0.103.2-3.26.1.src.rpmclamav-develclamav-devel(s390-64)pkgconfig(libclamav)@    /usr/bin/pkg-configlibclamav9libfreshclam2rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.103.20.103.23.0.4-14.6.0-14.0-15.2-14.14.1`pA_#___[@_A@^^@^:@^]f@]*]@]]o@]Ik\e\E@[[`O@[Xf@[M@[DZ@Z@Z$Z@Zk@ZOYY@Ym@Y, @Ww@WW@Wu Wk@Wc@V'@V}/V`.V^@U@UG_@T[@Tr@T7T6Tl@T_W@max@suse.comdimstar@opensuse.orgmax@suse.comsuse+build@de-korte.orgsuse+build@de-korte.orgsuse+build@de-korte.orgmpluskal@suse.comsuse+build@de-korte.orgsuse+build@de-korte.orgdimstar@opensuse.orgsuse+build@de-korte.orgsuse+build@de-korte.orgmax@suse.comandreas.stieger@gmx.demax@suse.comegdfree@opensuse.orgmax@suse.commax@suse.commax@suse.commpluskal@suse.comsecurity@suse.comegdfree@opensuse.orgmax@suse.commax@suse.commax@suse.comvarkoly@suse.comvcizek@suse.commeissner@suse.comjengelh@inai.defvogt@suse.comro@suse.deastieger@suse.comfweiss@suse.commax@suse.comjengelh@inai.defweiss@suse.comfweiss@suse.commartin.liska@suse.comecsos@opensuse.orgmeissner@suse.commax@suse.comp.drouand@gmail.commpluskal@suse.commax@suse.commax@suse.commax@suse.commax@suse.commeissner@suse.commax@suse.comledest@gmail.com- Update clamav.keyring - Update to 0.103.2 * CVE-2021-1252, bsc#1184532: Fix for Excel XLM parser infinite loop. Affects 0.103.0 and 0.103.1 only. * CVE-2021-1404, bsc#1184533: Fix for PDF parser buffer over-read; possible crash. Affects 0.103.0 and 0.103.1 only. * CVE-2021-1405, bsc#1184534: Fix for mail parser NULL-dereference crash. Affects 0.103.1 and prior. * Fix possible memory leak in PNG parser. * Fix ClamOnAcc scan on file-creation race condition so files are scanned after their contents are written. * FreshClam: Deprecate the SafeBrowsing config option. The SafeBrowsing option will no longer do anything. * For more details, see our blog post from last year about the future of the ClamAV Safe Browsing database. * FreshClam: Improved HTTP 304, 403, & 429 handling. * FreshClam: Added back the mirrors.dat file to the database directory. * FreshClam will now exit with a failure in daemon mode if an HTTP 403 (Forbidden) was received, because retrying later won't help any. The FreshClam user will have to take actions to get unblocked. * Fix the FreshClam mirror-sync issue where a downloaded database is "older than the version advertised." * bsc#1181256: Fix errors when scanning files > 4G * obsoletes clamav-disable-timestamps.patch - Update to 0.103.1 * Added a new scan option to alert on broken media (graphics) file formats. This feature mitigates the risk of malformed media files intended to exploit vulnerabilities in other software. At present media validation exists for JPEG, TIFF, PNG, and GIF files. To enable this feature, set AlertBrokenMedia yes in clamd.conf, or use the --alert-broken-media option when using clamscan. These options are disabled by default in this patch release, but may be enabled in a subsequent release. Application developers may enable this scan option by enabling CL_SCAN_HEURISTIC_BROKEN_MEDIA for the heuristic scan option bit field. * Added CL_TYPE_TIFF, CL_TYPE_JPEG types to match GIF, PNG typing behavior. BMP and JPEG 2000 files will continue to detect as CL_TYPE_GRAPHICS because ClamAV does not yet have BMP or JPEG 2000 format checking capabilities. * Fixed PNG parser logic bugs that caused an excess of parsing errors and fixed a stack exhaustion issue affecting some systems when scanning PNG files. PNG file type detection was disabled via signature database update for ClamAV version 0.103.0 to mitigate the effects from these bugs. * Fixed an issue where PNG and GIF files no longer work with Target:5 graphics signatures if detected as CL_TYPE_PNG/GIF rather than as CL_TYPE_GRAPHICS. Target types now support up to 10 possible file types to make way for additional graphics types in future releases. * Fixed clamonacc's --fdpass option. - Interprocess file descriptor passing for clamonacc was broken since version 0.102.0 due to a bug introduced by the switch to curl for communicating with clamd. On Linux, passing file descriptors from one process to another is handled by the kernel, so we reverted clamonacc to use standard system calls for socket communication when fd passing is enabled. * Fixed a clamonacc stack corruption issue on some systems when using an older version of libcurl. * Allow clamscan and clamdscan scans to proceed even if the realpath lookup failed. This alleviates an issue on Windows scanning files hosted on file- systems that do not support the GetMappedFileNameW() API such as on ImDisk RAM-disks. * Fixed freshclam --on-update-execute=EXIT_1 temporary directory cleanup issue. * clamd's log output and VirusEvent now provide the scan target's file path instead of a file descriptor. The clamd socket API for submitting a scan by FD-passing doesn't include a file path, this feature works by looking up the file path by file descriptor. This feature works on Mac and Linux but is not yet implemented for other UNIX operating systems. FD-passing is not available for Windows. * Fixed an issue where freshclam database validation didn't work correctly when run in daemon mode on Linux/Unix.- Do not hard-depend on systemd: use systemd_ordering instead of systemd_requires.- Sync Factory to SLE-15 to implement jsc#ECO-3010 and bsc#1118459. - bsc#1119353, clamav-fips.patch: Fix freshclam crash in FIPS mode. - Keep OBS from installing an existing clamav instance to scan the sources, because this makes "make check" use the old library instead of the just built one. This is only a workaround until we found a way to keep libtool from adding libdir to rpath and LD_LIBRARY_PATH of the binaries in the testsuite.- Update to 0.103.0 * clamd can now reload the signature database without blocking scanning. This multi-threaded database reload improvement was made possible thanks to a community effort. - Non-blocking database reloads are now the default behavior. Some systems that are more constrained on RAM may need to disable non-blocking reloads as it will temporarily consume two times as much memory. We added a new clamd config option ConcurrentDatabaseReload, which may be set to no. * Dropped clamav-str-h.patch (no longer needed) * Fix clamav-milter.service (requires clamd.service to run)- Update to 0.102.4 * CVE-2020-3350: Fix a vulnerability wherein a malicious user could replace a scan target's directory with a symlink to another path to trick clamscan, clamdscan, or clamonacc into removing or moving a different file (eg. a critical system file). The issue would affect users that use the --move or --remove options for clamscan, clamdscan, and clamonacc. * CVE-2020-3327: Fix a vulnerability in the ARJ archive parsing module in ClamAV 0.102.3 that could cause a Denial-of-Service (DoS) condition. Improper bounds checking results in an out-of-bounds read which could cause a crash. The previous fix for this CVE in 0.102.3 was incomplete. This fix correctly resolves the issue. * CVE-2020-3481: Fix a vulnerability in the EGG archive module in ClamAV 0.102.0 - 0.102.3 could cause a Denial-of-Service (DoS) condition. Improper error handling may result in a crash due to a NULL pointer dereference. This vulnerability is mitigated for those using the official ClamAV signature databases because the file type signatures in daily.cvd will not enable the EGG archive parser in versions affected by the vulnerability.- Update to 0.102.3 * CVE-2020-3327: Fix a vulnerability in the ARJ archive parsing module in ClamAV 0.102.2 that could cause a Denial-of-Service (DoS) condition. Improper bounds checking of an unsigned variable results in an out-of-bounds read which causes a crash. * CVE-2020-3341: Fix a vulnerability in the PDF parsing module in ClamAV 0.101 - 0.102.2 that could cause a Denial-of-Service (DoS) condition. Improper size checking of a buffer used to initialize AES decryption routines results in an out-of-bounds read which may cause a crash. * Fix "Attempt to allocate 0 bytes" error when parsing some PDF documents. * Fix a couple of minor memory leaks. * Updated libclamunrar to UnRAR 5.9.2.- Drop python build dependency as it is not needed- update to 0.102.2 * CVE-2020-3123: A denial-of-service (DoS) condition may occur when using the optional credit card data-loss-prevention (DLP) feature. Improper bounds checking of an unsigned variable resulted in an out-of-bounds read, which causes a crash. * Significantly improved the scan speed of PDF files on Windows. * Re-applied a fix to alleviate file access issues when scanning RAR files in downstream projects that use libclamav where the scanning engine is operating in a low-privilege process. This bug was originally fixed in 0.101.2 and the fix was mistakenly omitted from 0.102.0. * Fixed an issue where freshclam failed to update if the database version downloaded is one version older than advertised. This situation may occur after a new database version is published. The issue affected users downloading the whole CVD database file. * Changed the default freshclam ReceiveTimeout setting to 0 (infinite). The ReceiveTimeout had caused needless database update failures for users with slower internet connections. * Correctly display the number of kilobytes (KiB) in progress bar and reduced the size of the progress bar to accommodate 80-character width terminals. * Fixed an issue where running freshclam manually causes a daemonized freshclam process to fail when it updates because the manual instance deletes the temporary download directory. The freshclam temporary files will now download to a unique directory created at the time of an update instead of using a hardcoded directory created/destroyed at the program start/exit. * Fix for freshclam's OnOutdatedExecute config option. * Fixes a memory leak in the error condition handling for the email parser. * Improved bound checking and error handling in ARJ archive parser. * Improved error handling in PDF parser. * Fix for memory leak in byte-compare signature handler.- The freshclam.service should not be started before the network is online (it checks for updates immediately upon service start)- BuildRequire pkgconfig(libsystemd) instead of systemd-devel: Allow OBS to shortcut through the -mini flavors.- update to 0.102.1 * CVE-2019-15961, bsc#1157763: A Denial-of-Service (DoS) vulnerability may occur when scanning a specially crafted email file as a result of excessively long scan times. The issue is resolved by implementing several maximums in parsing MIME messages and by optimizing use of memory allocation. * Build system fixes to build clamav-milter, to correctly link with libxml2 when detected, and to correctly detect fanotify for on-access scanning feature support. * Signature load time is significantly reduced by changing to a more efficient algorithm for loading signature patterns and allocating the AC trie. Patch courtesy of Alberto Wu. * Introduced a new configure option to statically link libjson-c with libclamav. Static linking with libjson is highly recommended to prevent crashes in applications that use libclamav alongside another JSON parsing library. * Null-dereference fix in email parser when using the - -gen-json metadata option. * Fixes for Authenticode parsing and certificate signature (.crb database) bugs. - dropped clamav-fix_building_milter.patch (upstreamed)- update to 0.102.0 * The On-Access Scanning feature has been migrated out of clamd and into a brand new utility named clamonacc. This utility is similar to clamdscan and clamav-milter in that it acts as a client to clamd. This separation from clamd means that clamd no longer needs to run with root privileges while scanning potentially malicious files. Instead, clamd may drop privileges to run under an account that does not have super-user. In addition to improving the security posture of running clamd with On-Access enabled, this update fixed a few outstanding defects: - On-Access scanning for created and moved files (Extra-Scanning) is fixed. - VirusEvent for On-Access scans is fixed. - With clamonacc, it is now possible to copy, move, or remove a file if the scan triggered an alert, just like with clamdscan. * The freshclam database update utility has undergone a significant update. This includes: - Added support for HTTPS. - Support for database mirrors hosted on ports other than 80. - Removal of the mirror management feature (mirrors.dat). - An all new libfreshclam library API. - created new subpackage libfreshclam2 - dropped clamav-max_patch.patch (upstreamed) - added clamav-fix_building_milter.patch to fix build of milter- bsc#1151839: Increase the startup timeout of clamd to 5 minutes to cater for the grown virus database as a workaround until clamd has learned to talk to systemd to extend the timeout as long as needed.- update to 0.101.4: * CVE-2019-12900: An out of bounds write in the NSIS bzip2 (boo#1149458) * CVE-2019-12625: Introduce a configurable time limit to mitigate zip bomb vulnerability completely. Default is 2 minutes, configurable useing the clamscan --max-scantime and for clamd using the MaxScanTime config option (boo#1144504)- Update to version 0.101.3: * bsc#1144504: ZIP bomb causes extreme CPU spikes- Update to version 0.101.2 (bsc#1130721) * CVE-2019-1787: An out-of-bounds heap read condition may occur when scanning PDF documents. The defect is a failure to correctly keep track of the number of bytes remaining in a buffer when indexing file data. * CVE-2019-1789: An out-of-bounds heap read condition may occur when scanning PE files (i.e. Windows EXE and DLL files) that have been packed using Aspack as a result of inadequate bound-checking. * CVE-2019-1788: An out-of-bounds heap write condition may occur when scanning OLE2 files such as Microsoft Office 97-2003 documents. The invalid write happens when an invalid pointer is mistakenly used to initialize a 32bit integer to zero. This is likely to crash the application. * CVE-2019-1786: An out-of-bounds heap read condition may occur when scanning malformed PDF documents as a result of improper bounds-checking. * CVE-2019-1785: A path-traversal write condition may occur as a result of improper input validation when scanning RAR archives. * CVE-2019-1798: A use-after-free condition may occur as a result of improper error handling when scanning nested RAR archives. - added clamav-max_patch.patch to fix build - dropped clamav-freshclam-exit.patch- Update to version 0.101.1: * Add missing headers to fix build of packages against libclamav. - Add missing include for str.h to libclamav/others_common.c (clamav-str-h.patch)- Update to version 0.100.2: * bsc#1110723, CVE-2018-15378: Vulnerability in ClamAV's MEW unpacking feature that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. * bsc#1103040, CVE-2018-14680, CVE-2018-14681, CVE-2018-14682: more fixes for embedded libmspack. * Make freshclam more robust against lagging signature mirrors. * On-Access "Extra Scanning", an opt-in minor feature of OnAccess scanning on Linux systems, has been disabled due to a known issue with resource cleanup OnAccessExtraScanning will be re-enabled in a future release when the issue is resolved. In the mean-time, users who enabled the feature in clamd.conf will see a warning informing them that the feature is not active. For details, see: https://bugzilla.clamav.net/show_bug.cgi?id=12048 - Restore exit code compatibility of freshclam with versions before 0.100.0 when the virus database is already up to date (bsc#1104457, clamav-freshclam-exit.patch).- bsc#1101654: Disable YARA support for licensing reasons (clamav-disable-yara.patch). - Do not ignore errors from useradd et al. - Unclutter the spec file.- Update dendencies (pcre2, libjson-c and systemd) - Modernise spec file with spec-cleaner- fix library-without-ldconfig warnings on libclammspack- Update to version 0.100.1 * CVE-2018-0360: HWP integer overflow, infinite loop vulnerability (bsc#1101410) * CVE-2018-0361: PDF object length check, unreasonably long time to parse relatively small file (bsc#1101412) * Buffer over-read in unRAR code due to missing max value checks in table initialization * Libmspack heap buffer over-read in CHM parser * PDF parser bugs * Add HTTPS support for clamsubmit * Fix for DNS resolution for users on IPv4-only machines where IPv6 is not available or is link-local only- Update to version 0.100.0 (bsc#1089502): * Add interfaces to the Prelude SIEM open source package for collecting ClamAV virus events. * Support libmspack internal code or as a shared object library. The internal library is the default and includes modifications to enable parsing of CAB files that do not entirely adhere to the CAB file format. * Link with OpenSSL 1.1.0. * Deprecate of the AllowSupplementaryGroups parameter statement in clamd, clamav-milter, and freshclam. Use of supplementary is now in effect by default. * Deprecate internal LLVM code support. * Compute and check PE import table hash (a.k.a. "imphash") signatures. * Support file property collection and analysis for MHTML files. * Raw scanning of PostScript files. * Fix clamsubmit to use the new virus and false positive submission web interface. * Optionally, flag files with the virus "Heuristic.Limits.Exceeded" when size limitations are exceeded. * Improved decoders for PDF files. * Reduced number of compile time warnings. * Improved support for C++11. * Improved detection of system installed libraries. * Fixes to ClamAV's Container system and the introduction of Intermediates for more descriptive signatures. * Improvements to clamd's On-Access scanning capabilities for Linux. * Obsoletes clamav-fix_newer_zlib.patch - Update key ring and add signature file. - Turn off LLVM for now, because the bundled copy is deprecated, the versions we have are too new and the performance gain over the byte code interpreter are negligable, according to upstream. - Move pkgconfig stuff from main to devel package. - Re-introduce removed options as deprecated, so that clamd and freshclam don't exit on startup with an old config file (clamav-obsolete-config.patch). - Put libclammspack0 into its own subpackage to follow the letter of the shlib packaging policy, even though it really makes no sense here.- Update to security release 0.99.4 (bsc#1083915): * CVE-2012-6706 * CVE-2017-6419 * CVE-2017-11423 * CVE-2018-1000085 (bsc#1082858) * CVE-2018-0202 - Obsolete patches: * clamav-CVE-2012-6706.patch * clamav-gcc47.patch- bsc#1045490, CVE-2012-6706: VMSF_DELTA filter in libclamunrar allows arbitrary memory write (clamav-CVE-2012-6706.patch). - Buildrequire curl-devel to enable clamsubmit.- bsc=983938 `After=syslog.target` left-overs in several unit files- Update to security release 0.99.3 (bsc#1077732) * CVE-2017-12376 (ClamAV Buffer Overflow in handle_pdfname Vulnerability) * CVE-2017-12377 (ClamAV Mew Packet Heap Overflow Vulnerability) * CVE-2017-12379 (ClamAV Buffer Overflow in messageAddArgument Vulnerability) - these vulnerabilities could have allowed an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. * CVE-2017-12374 (ClamAV use-after-free Vulnerabilities) * CVE-2017-12375 (ClamAV Buffer Overflow Vulnerability) * CVE-2017-12378 (ClamAV Buffer Over Read Vulnerability) * CVE-2017-12380 (ClamAV Null Dereference Vulnerability) - these vulnerabilities could have allowed an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. * CVE-2017-6420 (bsc#1052448) - this vulnerability allowed remote attackers to cause a denial of service (use-after-free) via a crafted PE file with WWPack compression. * CVE-2017-6419 (bsc#1052449) - ClamAV allowed remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted CHM file. * CVE-2017-11423 (bsc#1049423) - The cabd_read_string function in mspack/cabd.c in libmspack 0.5alpha allowed remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted CAB file. * CVE-2017-6418 (bsc#1052466) - ClamAV 0.99.2 allowed remote attackers to cause a denial of service (out-of-bounds read) via a crafted e-mail message. - drop clamav-0.99.2-openssl-1.1.patch (upstream)- clamav-0.99.2-openssl-1.1.patch: fixed build against openssl 1.1- Implement shared library guideline.- Add clamav-fix_newer_zlib.patch from ubuntu packages to fix build with zlib 1.2.11 (boo#1041201)- pass --disable-zlib-vcheck to fix build in factory- provide and obsolete clamav-nodb to trigger it's removal in Leap bsc#1040662- Add enable-timestamps option to disable time dependent macros if passed to configure. (bsc#1001154, clamav-disable-timestamps.patch)- boo#991812: Remove obsolete dependency on latex2html-pngicons.- Trim useless words from description and fix spellos. Test for user/group existence before adding and always show errors when they occur.- Added BuildRequires systemd-rpm-macros - Added %ghost entry for /run/clamav - Use /run instead of /var/run because it is a symlink nowadays (clamav-tmpfiles.conf)- Update to version 0.99.2 (bsc#978459) * 7z: fix for FolderStartPackStreamIndex array index heck * print all CDBNAME entries for a zip file when using the -z flag. * try to minimize the err cleanup path * clamunrar: notice if unpacking comment failed * signature manual update. * use temp var for realloc to prevent pointer loss. * fix debug VI hex truncation * freshclam: avoid random data in mirrors.dat. * libclamav: print raw certificate metadata * freshclam manager check return code of strdup. * additional suppress IP notification when using proxy * fix download and verification of *.cld through PrivateMirrors * suppress IP notification when using proxy * remove redundant mempool assignment * divide out dumpcerts output for better readability * fix dconf and option handling for nocert and dumpcert * patch by Jim Morris to increase clamd's soft file descriptor to its potential maximum on 64-bit systems * Move libfreshclam config to m4/reorganization. * adding libfreshclam * Add 'cdb' datafile to sigtools list of datafile types. * NULL pointer check. * malloc() NULL pointer check. * clamscan 'block-macros' option. * initialize cpio name buffer * initialize mspack decompression buffers * prevent memory allocations on used pointers (folder objects) * prevent memory allocations on used pointers (boolvectors) * initialize ARJ metadata structures * change cli_malloc with cli_calloc * check packSizes prior to dereference * fixed inconsistent folder state on failure * pre-check on (*unpackSizes) dereference * fix on pre-checks on dereferenced array * pre-checks on dereferenced array size values (not =0) * adding sanity checks to 7z header parsing * fixed mew source read issue * documentation update on targets * filetype consistency * move llvm option flag handling to new m4 file * hwp5.x: fix for streams without names - bsc#958451: Remove updateclamconf, because it breaks configurations that have multiple occurances of the same keyword. Henceforth the configuration files have to be merged manually, if a ClamAV update adds or removs options.- Change default C++ std to -std=gnu++98.- Update to version 0.99.1 * hwp5.x: fix for streams without names * libclamav: yara: avoid unaliged access to 64bit variable * patch by Mark Allan to add show-progress option to freshclam. * added 'CustomXML' as trigger for likely OOXML * ClamAV 0.99.1 beta1 release. * add scanning options for scanning xml-based documents (MSXML, OOXML, HWPML) and HWP3 * add dconfs for XDP, MBR, GPT, APM, OOXML, MSXML, and HWP formats * hwp: scan decompressed data on limits exceeded * Fix for signature name length<3 in .ign & .ign2 CVD files. * Change RTF file magic from '{\rtf' to '{\rt' * zeroing out buffer at allocation to avoid writing uninitialized bytes to a file * adding check for compressed input stream * clean up and boost accuracy to detecting OOXML documents * Fix crash when using pcre statistics due to inconsistent memory management function calls * adding check to verify a valid number of rounds for rijndael aes encryption/decryption * fixing edge case revealed by unit testing * let html be scanned raw when --scan-html=no is in effect. * fix crash due to memory overlay with crafted 7z files. * fixing off by one OOB write in htmlnorm * fixing autoit OOB bufferread * sigtool: adding support for decoding cdb sigs * fix embedded http links. * fix regression crash on sid 1005597703 due to uninitialzed (i.e., garbage initialized) structure. * corrects mso stream prefix value for big endian processors. * ooxml_hwp: add support for filetyping and preclassification * hwpole2: new filetype and handler for hwp embedded ole2 files * fixing possible oob dereference when parsing mbox files * adding explicit wwunpack oob checks * fixing edge case where a null terminator was unintentionally written into an adjacent buffer. * hwpml: use msxml_parser callback scanner for binary data * msxml_parser: add callback-based scanning mechanism * HWPML: added hwpml_keys for hwpml parsing * add HMPML filetype, tab fixes in filetype.c * Hwp3.x: inflate compressed segment and offset tracking * Hwp3.x file header parsing and preclass * pcre: fixed minimum pcre version check * fix detection of libcheck without pkg-config file * add HWP5 filetype tracking to preclassification * add HWP 3.x internal filetypes * add hwp5 contents to preclass set * proper identification of HWP file format * strengthen file typing for OOXML. * normalization of whitelist signatures * github issue #9 - wrong length & offset.- now can handle regexp using signatures using pcre bsc#960237- Version 0.99 fixes bsc#957728.- Update to version 0.99 * Processing of YARA rules(some limitations- see signatures.pdf). * Support in ClamAV logical signatures for many of the features added for YARA, such as Perl Compatible Regular Expressions, alternate strings, and YARA string attributes. See signatures.pdf for full details. * New and improved on-access scanning for Linux. See the recent blog post and clamdoc.pdf for details on the new on-access capabilities. * A new ClamAV API callback function that is invoked when a virus is found. This is intended primarily for applications running in all-match mode. Any applications using all-match mode must use the new callback function to record and report detected viruses. * Configurable default password list to attempt zip file decryption. * TIFF file support. * Upgrade Windows pthread library to 2.9.1. * A new signature target type for designating signatures to run against files with unknown file types. * Improved fidelity of the "data loss prevention" heuristic algorithm. Code supplied by Bill Parker. * Support for LZMA decompression within Adobe Flash files. * Support for MSO attachments within Microsoft Office 2003 XML files. * A new sigtool option(--ascii-normalize) allowing signature authors to more easily generate normalized versions of ascii files. * Windows installation directories changed from \Program Files\Sourcefire\ ClamAV to \Program Files\ClamAV or \Program Files\ClamAV-x64. - Refactor a little the specfile; remove some obsolete conditional macros, as clamav doesn't build for SLE11 anyway - Remove clamav-sles9.patch; sles9 is not supported for a while- Make clamd and clamav-milter services depend on freshclam as they need it- Version 0.98.7 fixes several security issues (bsc#929192) and other bug fixes/improvements: * Fix crash in upx decoder with crafted file. Discovered and patch supplied by Sebastian Andrzej Siewior. CVE-2015-2170. * Fix infinite loop condition on crafted y0da cryptor file. Identified and patch suggested by Sebastian Andrzej Siewior. CVE-2015-2221. * Fix crash on crafted petite packed file. Reported and patch supplied by Sebastian Andrzej Siewior. CVE-2015-2222. * Fix an infinite loop condition on a crafted "xz" archive file. This was reported by Dimitri Kirchner and Goulven Guiheux. CVE-2015-2668. * Apply upstream patch for possible heap overflow in Henry Spencer's regex library. CVE-2015-2305. * Fix false negatives on files within iso9660 containers. This issue was reported by Minzhuan Gong. * Fix a couple crashes on crafted upack packed file. Identified and patches supplied by Sebastian Andrzej Siewior. * Fix a crash during algorithmic detection on crafted PE file. Identified and patch supplied by Sebastian Andrzej Siewior. * Fix compilation error after ./configure --disable-pthreads. Reported and fix suggested by John E. Krokes. * Fix segfault scanning certain HTML files. Reported with sample by Kai Risku. * Improve detections within xar/pkg files. * Improvements to PDF processing: decryption, escape sequence handling, and file property collection. * Scanning/analysis of additional Microsoft Office 2003 XML format.- Version 0.98.6 fixes several security issues: * bsc#916217, CVE-2015-1461: Remote attackers can have unspecified impact via Yoda's crypter or mew packer files. * bsc#916214, CVE-2015-1462: Unspecified impact via acrafted upx packer file. * bsc#916215, CVE-2015-1463: Remote attackers can cause a denial of service via a crafted petite packer file. * bsc#915512, CVE-2014-9328: heap out of bounds condition with crafted upack packer files. - Obsoletes clamav-soname.patch- Don't need sendmail for building clamav-milter anymore, sendmail-devel is enough (bnc#915414).- bnc#914505: Config file merging and temp file creation got moved to %pre by mistake. Put them back to %post. - Restore the updateclamconf script (bnc#908731). - Fix a step backwards in the soname version from 0.98.4 to 0.98.5 (https://bugzilla.clamav.net/show_bug.cgi?id=11193, clamav-soname.patch).- build with PIE- Version 0.98.5: * Support for the XDP file format and extracting, decoding, and scanning PDF files within XDP files. * Addition of shared library support for LLVM versions 3.1 - 3.5 for the purpose of just-in-time(JIT) compilation of ClamAV bytecode signatures. * Enhancements to the clambc command line utility to assist ClamAV bytecode signature authors by providing introspection into compiled bytecode programs. * Resolution of many of the warning messages from ClamAV compilation. * Improved detection of malicious PE files. * Security fix for ClamAV crash when using 'clamscan -a'. * Security fix for ClamAV crash when scanning maliciously crafted yoda's crypter files (bnc#906077, CVE-2013-6497). * ClamAV 0.98.5 now works with OpenSSL in FIPS compliant mode (bnc#904207). * Fix server socket setup code in clamd (bnc#903489). - Change updateclamconf to prefer the state of the old config file even for commented-out options (bnc#903719).- fix bashism in pre scripts390zp33 1618230925 0.103.2-3.26.10.103.2-3.26.10.103.2clamav-types.hclamav-version.hclamav.hlibfreshclam.hlibclamav.solibclamunrar.solibclamunrar_iface.solibfreshclam.solibclamav.pc/usr/include//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:19054/SUSE_SLE-15_Update/b5970c758ea06fed4149808c5b75b3a2-clamav.SUSE_SLE-15_Updatecpioxz5s390x-suse-linuxC source, ASCII textpkgconfig filePR;Xn;Vv5utf-8d48f8aa25cf40d9616fd16aa49f92fcc7d190237b28e57b1269853226043e2ae? 7zXZ !t/%6V] crv(vX0EL?H=*"ssqE!7D6>-`+lg6$29z=4ZZ`vtzz1 RM1^͓C1ZG!/eLnrVWHn P076fKRȂhI+etjG\lVm^V9>ƿO: &jhv{KFJlEo sCR.f15yVL2O^i W4M{+9PcU2,*<5'ٱEge8T% 4Q3 b8@ciݻ'`J9 +;7  V2)G;[39V*M%U Oa&= "W6juz&w{oRB[ QٯQאַFcnh0۶avGvSJeh Z~7YTmr*Y -mhaQ`3(/iWI!1W=HHhZbUT7݊lh/&NTfyRx3u5q9l3?qo2B,ԙ`G |(3h<Ө}ZFEԪBTqq㳝mE/}s}_Jꉨ:f-{G`{^A8z #KrVX}+ߥߣfJv(9|VFvO(yYp}ٟ%P =rE\1Nz #'\ g|wV62m lu.ޢp=?T}#4ApaG2pKuV5[4 >m*}a:iPH1{]оIίHNK Gou_DqB%V(~^铤@\:ӜG(yN h6mNdG'Ʒ h%z a|9_)WQ52d! 2tlZZdiu뾎,j3B"/.}41Gr`\f*U*Z$L [_s_sncl,| ǩpE-|bk\$`nmOڟmX[Up&4@J-cq ~fBŅ߅{w>a:%jkIQVSf54TSXJu@+h*&a"[o)Yp@_K}ք ^gV&f>|xY~X~OFIDP' }~P Э.{65^ckTSm F.rK[H7YM՛C3ʂ f .ՅV\މ459r# YsOqbc:69}zo1cV6JκzD.*)K7pBnޯm F4Z]Uc/fهK GRv1@y oQò,A0_Qi{\94a4svXp\%U] 8]\KcD@? ~>Π'g& Lgrc^ SLSYJ@w;:m[GGaIjRUNIsO0{|BǛJlqC? E26_Ĝ<':!ݭi'Sl\a"֑Q%L\DsHάUfOF1WG#zӐwKD-\ ]ξ(p֌7l͋[])yϵRC~N w?OQ.V*jtx8doH%wwG.qIbsHZOKAEUg|2`~mHВ{QH"i}kO'`]낆{w`ilrDB2{;cMඃ/ )lMu-(H\[x<{`ԡ.!J/-dU@OE-N ۤxPr3[ϑsjI$Q"F۟*m a>.HWwq/.mF$yN;sޑA6^/!Wo{!o4ql鏘ܕxe޲ ˜OD٬=/VǍ1fYL! ~w' #̽KSʽ FxbK5uq={Ǔ VQ3ɠY Q:[<Se$,٠Ӻ΀G,S9 h!*kmh"aa(Ö C0k_Fm46%0.bR$<@,gMttAQTX)X~jB}YtNP|t%BxIε?Y']vԂn{(>y1TO"09fS]`XƿDc)Wm4@R&JM"nm {|"W*,Qة[La݋_ f7όyB p ] 0 .93컆S0 Adjm5)l 8Dm+M.F+8L@YWa9# fuhÚ8Ł!G0vc:erRED?m@:vCh(+a"}2) 86+AQܕ:q6(PhχsPֈu`aH=U+:3:یus۠^0 qg,w2W&w$2G.>٠:Ʉ4%);}6ޭhsPuq 4tkʷ|xsB|V)8 "/n} RY=[C]qF<ԇɅsK(R[qNuFK UFsM3FVaq7u,|Δ8SgA:Q 1Q"ˆK¡μD 0>t5 eJ_<&Q̡?ѩb(Dnr 2xhhlRސ Ѡ-h5Kp8 HVll ~S} )ÇvKp˯DTH<#/lPs >2Ϸ> !AOC)1t_6O.H,IhP.S=#nH;HޔRAY +vJ#~+8$G(H}]/xu9>?!(Oj\d<9xckc> Ͱ~uW+,/U΃&΢o$gRʄcZ#NFnӌ`r=8+f.7uSNF 91ڠ"RMҘF@y>aޅτ.~XƋi3/x˭ =G-o;<ڥk[k%ue`99m”($|#fYLӕ\P ?_S'diznsaf*zj6{ 8`dJi\hIbx\s5cЋ[GAK۬LU(\2GSDJͮ|5GcR lvU}صȈ4.]xŨamoH ,͝Aak2%? !1+;n:crPBǢDFePzshԤ-zFT=[;!u6qGg&%(R?NU%w*Ù:jEp=>i#ğ!ϐn K.dYwW&/_@f$KIa.D;aضJ'{ղUv^v %E%#BfO(F7j#,ȧk9|`oфt $z8Eh.{X= PռԔnil&JA|O?`7ov*gak$ !*/ضq$&Z4wYo:ZC M$}*#t<>"s*0&5סmң͘lmy-%Vhf *:q Oɗ![{KC4-nYF, .T{d*3?Iuu`laU v]SRboJuEA V܃Q?x}FK\ޫk Ńg; = ,HhXPx,-q$\>GS { }_0k]3" S6\3٫AaF0 G"MTNQUKeO\?|gI0,k( H6|Gש$!>Aߑbf"hr`32a\۬k]8[.tK81z{,.Y>I(aS ]iP+}u}Ęׄg .>CA@^i7sO5*vLبްؐ16.&jq܆o ˸5S8\A")X}&7g< B{'frFx1X=[Q[) 2&[XF3˯ 3qs{ cb&GA( KmZ"n%3nX@j uRomof אysIBK0_k]7aS4Pf_j tZpgeQ > 8ucVm4ن&* N>s~&e&xP1 L@7g c,)" q58WdۙyIupJ.UGU !x;oU|Pw /tủ7z.oKo'N+LKW(iV.J"{#V-J:cQtom`,T M-|[#w眔 D:y"<3]ς2|g9]&n׆<

ܢ[@IDzg)]|'iJuKb'H~,J~TgNQ0YU/_Z':"1/3sNk'q`2>9i۞ dAحtZsN!VhJ(6Tc<zzXxGm:LJֲ'm[(̡xFy^HeC` m,[ q0QrtJ/ñP,BR'CSDB-zn,y%ZsxB*="]<5Mą맮8{l2~ṟaoiL"IҖ/ 3ޡ|WuBin^$!6Xp%t6 JusD:-L3hv\GII%==2}u: O`O&3q3gxLRccJ]3jbCeھ_Ž\Yu(%_V_8"HڡjӕsFѹ?h=G?@1XE< wh9Jυ5[!<'Pu$󫝻沜V9P1-j1'%+u0DZ-,eD@iɤ!NKX*aWtp@m\*Nu&3vbLalR/MA.`N!2-R;QD;z.kf{:TҊzEDq$!ͬi`PcznWV'$d+妥KYl;OcIӑ_+;;oc- _{'ELV{A{N.m M (JU;3?&Vr2[Sf{>pap0n.fiI |/?@O02' ElYbC%*L6z4 &9e,\q+!nfIkʝCkJS,-i5wk4 a0~*5/:1j#"HB 5jC8>4'`Ϗd}jĎtII.޾Aum]3/MִfȢv~66>5yh|2pP:^y[Gd爦|Gr8l;T-<͂rAG±9}M33_W$:#\U@C`7"#`I}" _ |2X%146ur΀Y,kxBңH8=l}!ֶS ݍBW`hjHER8\T6+ZvC18z`1+"*/>E ". ڰoQ'ltZŮYEKmV6Pgsd4g ;>"®4({ʨᥑ@- bg r%V<߉#Q-nY QQW>ՖeƦa~V]WvhH%O+y50ȳ2qOw.h^~䜑 +sQ'4xYE3u[\ oILx 峴@tC1Wl"LxPvG G,4JPx+|ًUG[Az1AwEh{靖/a`yقe6>j^j:x!ۍ5)S54Gj,?#, zi; );9$tc]hߒ#ΖwXjsdνcA!{ %rh^:2? C hlۭ͗4Κ[f]{;=9D/ar>jpϓ'Q:Me7%bȢXl7+D (4*W7Gv9PQMCN/&d URW3 Fyaӓ=ȌRq +;ADUzܔVܓc"Ҽdl\,~,QDqXNbHTt$a5BѲxa9ٵJ /W\ZJ'6X6Ko^&KJ;J."x j7o:\4B$H*A&q4|+@ˆmE٦t\@Z8Jg1l28BKS" Cu,BqFH%,%K34}[s@ V4T!]6H[{F48[VHb< >a:ҁPAVβş?M/@Eh!ߜk,4x(6Uσa>YGKB7 oAs\8oD6Gi.^t^9EBQb}3ON44BqH~3}##;̠l)ӯV^"x @DnAŸ~7U4#?ܦE#w`*4V4,.lR~iqqpdqb)oݍAҒyLGB8C&]B&Vv./AwUVs߈ሷθ·VOd~ *D QǬBdl+G_o@ȩV[ϋ'lnAgm;"sj "e86(S.tu^0hf3{ՂjlI  YE tcR 8gr*Z%+nׁ{k5,bI!l.j4u/ƻ -k 僑u3Žm~cXCt-{ͰsKV?CiL5^Kc!3Km߀>' LJ@tƸԺ)68*DD"?/qK>k6)%\F{:"a UX<w%7KFsK F3+n!p7 $Dp gu 4v #mkvLG.Pa H >0feI9iU [,dyBL۸ROtpIVC>[ϮQBI^Sdt41@-N<,m I_ npxjPTD w.qIii|?nH/pM@fmt*}(EVM% >(aS 0G`YG9euj& >S2Sގ^ i8ؗ/GZIalThE,1H#nB^:71c^@\+cxԌd-uJ%vO2a D&r@ݸSN 03O1הeuY6qA;vm(&&j Ȃ}!$2tð16c#y,Qڋ,˪ Y~C 'E8@';MW6<K+ CʁM weWP j'ʒ' PB(!rܶ^("vK"{8Ryڨ[q;ȍKh=`o#6\"^ё|bR0?lK9Tਟ3`UAK*"i[[4͠%5j#'y&N$m|!MtFPX<"c{Boay} 45麓= ?mB&ƢFIud~ʼn_*/z8.}KPxPȰvNMX&8X88p#uO2J48BӯŻ yAmHCΙ"J簭F6DsiԒjf8Wmע7l5|ZE zEIm^.t{I0s#*g.mcZ 8kB, 1P![c_Qֱ-5 \81h'ZK?G&S eCwj-s [RQ;[9;+8 5]yۀzsJS(XRohd> XAld"HHj$+5ɉg0b0&j}qvV, `O+][p0fQI.مdKa{CMerPX]cL 9>?V oPha]xUﵔGMVݾmhbC& YZ