Fedora 20 Update: clamav-0.98.3-1.fc20

updates at fedoraproject.org updates at fedoraproject.org
Tue May 13 19:24:52 UTC 2014


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2014-6266
2014-05-12 04:40:48
--------------------------------------------------------------------------------

Name        : clamav
Product     : Fedora 20
Version     : 0.98.3
Release     : 1.fc20
URL         : http://www.clamav.net
Summary     : End-user tools for the Clam Antivirus scanner
Description :
Clam AntiVirus is an anti-virus toolkit for UNIX. The main purpose of this
software is the integration with mail servers (attachment scanning). The
package provides a flexible and scalable multi-threaded daemon, a command
line scanner, and a tool for automatic updating via Internet. The programs
are based on a shared library distributed with the Clam AntiVirus package,
which you can use with your own software. The virus database is based on
the virus database from OpenAntiVirus, but contains additional signatures
(including signatures for popular polymorphic viruses, too) and is KEPT UP
TO DATE.

--------------------------------------------------------------------------------
Update Information:

ClamAV 0.98.3
=============

Here are the new features and improvements in ClamAV 0.98.3:

  * Support for common raw disk image formats using 512 byte sectors, specifically GPT, APM, and MBR partitioning.
  * Experimental support of OpenIOC files. ClamAV will now extract file hashes from OpenIOC files residing in the signature database location, and generate ClamAV hash signatures. ClamAV uses no other OpenIOC features at this time. No OpenIOC files will be delivered through freshclam. See openioc.org and iocbucket.com for additional information about OpenIOC.
  * All ClamAV sockets (clamd, freshclam, clamav-milter, clamdscan, clamdtop) now support IPV6 addresses and configuration parameters.
  * Use OpenSSL file hash functions for improved performance. OpenSSL is now prerequisite software for ClamAV 0.98.3.
  * Improved detection of malware scripts within image files. Issue reported by Maarten Broekman.
  * Change to circumvent possible denial of service when processing icons within specially crafted PE files. Icon limits are now in place with corresponding clamd and clamscan configuration parameters. This issue was reported by Joxean Koret.
  * Improvements to the fidelity of the ClamAV pattern matcher, an issue reported by Christian Blichmann.
  * Opt-in collection of statistics. Statistics collected are: sizes and MD5 hashes of files, PE file section counts and section MD5 hashes, and names and counts of detected viruses. Enable statistics collection with the --enable-stats clamscan flag or StatsEnabled clamd configuration parameter.
  * Improvements to ClamAV build process, unit tests, and platform support with assistance and suggestions by Sebastian Andrzej Siewior, Scott Kitterman, and Dave Simonson.
  * Patch by Arkadiusz Miskiewicz to improve error handling in freshclam.
  * ClamAV 0.98.3 also includes miscellaneous bug fixes and documentation improvements.

There are also fixes for other minor issues and code quality changes. Please see the ChangeLog file for details.
--------------------------------------------------------------------------------
ChangeLog:

* Sat May 10 2014 Robert Scheck <robert at fedoraproject.org> - 0.98.3-1
- Upgrade to 0.98.3 and updated daily.cvd (#1095614)
- Avoid automatic path detection breakage regarding curl
- Added build requirement to openssl-devel for hasing code
- Added clamsubmit to main package
* Wed Jan 15 2014 Robert Scheck <robert at fedoraproject.org> - 0.98.1-1
- Upgrade to 0.98.1 and updated daily.cvd (#1053400)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1095614 - clamav-0.98.3 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1095614
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use
su -c 'yum update clamav' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list