clamav: local DoS for all versions <0.96

Related Vulnerabilities: CVE-2010-1311  

Debian Bug report logs - #577462
clamav: local DoS for all versions <0.96

version graph

Reported by: Pedro R <pedrib@gmail.com>

Date: Sun, 11 Apr 2010 21:09:01 UTC

Severity: important

Found in version clamav/0.95.3+dfsg-1

Fixed in versions clamav/0.96+dfsg-2, clamav/0.96+dfsg-3~volatile1, clamav/0.96+dfsg-1volatile1

Done: Michael Tautschnig <mt@debian.org>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, pedrib@gmail.com, ClamAV Team <pkg-clamav-devel@lists.alioth.debian.org>:
Bug#577462; Package clamav. (Sun, 11 Apr 2010 21:09:05 GMT) (full text, mbox, link).


Acknowledgement sent to Pedro R <pedrib@gmail.com>:
New Bug report received and forwarded. Copy sent to pedrib@gmail.com, ClamAV Team <pkg-clamav-devel@lists.alioth.debian.org>. (Sun, 11 Apr 2010 21:09:05 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Pedro R <pedrib@gmail.com>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: clamav: local DoS for all versions <0.96
Date: Sun, 11 Apr 2010 22:05:09 +0100
Package: clamav
Version: 0.95.3+dfsg-1
Severity: important


There is a security hole in all versions of clamav < 0.96. 
This is a local DoS vulnerability, nothing too serious but still needs some 
attention.

You can see the details here:
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=1771
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1311

Regards,
Pedro




Added tag(s) pending. Request was from Michael Tautschnig <mt@debian.org> to control@bugs.debian.org. (Sat, 17 Apr 2010 13:27:09 GMT) (full text, mbox, link).


Reply sent to Stephen Gran <sgran@debian.org>:
You have taken responsibility. (Wed, 21 Apr 2010 11:51:20 GMT) (full text, mbox, link).


Notification sent to Pedro R <pedrib@gmail.com>:
Bug acknowledged by developer. (Wed, 21 Apr 2010 11:51:20 GMT) (full text, mbox, link).


Message #12 received at 577462-close@bugs.debian.org (full text, mbox, reply):

From: Stephen Gran <sgran@debian.org>
To: 577462-close@bugs.debian.org
Subject: Bug#577462: fixed in clamav 0.96+dfsg-2
Date: Wed, 21 Apr 2010 11:48:25 +0000
Source: clamav
Source-Version: 0.96+dfsg-2

We believe that the bug you reported is fixed in the latest version of
clamav, which is due to be installed in the Debian FTP archive:

clamav-base_0.96+dfsg-2_all.deb
  to main/c/clamav/clamav-base_0.96+dfsg-2_all.deb
clamav-daemon_0.96+dfsg-2_amd64.deb
  to main/c/clamav/clamav-daemon_0.96+dfsg-2_amd64.deb
clamav-dbg_0.96+dfsg-2_amd64.deb
  to main/c/clamav/clamav-dbg_0.96+dfsg-2_amd64.deb
clamav-docs_0.96+dfsg-2_all.deb
  to main/c/clamav/clamav-docs_0.96+dfsg-2_all.deb
clamav-freshclam_0.96+dfsg-2_amd64.deb
  to main/c/clamav/clamav-freshclam_0.96+dfsg-2_amd64.deb
clamav-milter_0.96+dfsg-2_amd64.deb
  to main/c/clamav/clamav-milter_0.96+dfsg-2_amd64.deb
clamav-testfiles_0.96+dfsg-2_all.deb
  to main/c/clamav/clamav-testfiles_0.96+dfsg-2_all.deb
clamav_0.96+dfsg-2.diff.gz
  to main/c/clamav/clamav_0.96+dfsg-2.diff.gz
clamav_0.96+dfsg-2.dsc
  to main/c/clamav/clamav_0.96+dfsg-2.dsc
clamav_0.96+dfsg-2_amd64.deb
  to main/c/clamav/clamav_0.96+dfsg-2_amd64.deb
libclamav-dev_0.96+dfsg-2_amd64.deb
  to main/c/clamav/libclamav-dev_0.96+dfsg-2_amd64.deb
libclamav6_0.96+dfsg-2_amd64.deb
  to main/c/clamav/libclamav6_0.96+dfsg-2_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 577462@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stephen Gran <sgran@debian.org> (supplier of updated clamav package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Tue, 20 Apr 2010 08:22:36 +0200
Source: clamav
Binary: clamav-base clamav-docs clamav-dbg clamav libclamav-dev libclamav6 clamav-daemon clamav-testfiles clamav-freshclam clamav-milter
Architecture: source all amd64
Version: 0.96+dfsg-2
Distribution: unstable
Urgency: low
Maintainer: ClamAV Team <pkg-clamav-devel@lists.alioth.debian.org>
Changed-By: Stephen Gran <sgran@debian.org>
Description: 
 clamav     - anti-virus utility for Unix - command-line interface
 clamav-base - anti-virus utility for Unix - base package
 clamav-daemon - anti-virus utility for Unix - scanner daemon
 clamav-dbg - debug symbols for ClamAV
 clamav-docs - anti-virus utility for Unix - documentation
 clamav-freshclam - anti-virus utility for Unix - virus database update utility
 clamav-milter - anti-virus utility for Unix - sendmail integration
 clamav-testfiles - anti-virus utility for Unix - test files
 libclamav-dev - anti-virus utility for Unix - development files
 libclamav6 - anti-virus utility for Unix - library
Closes: 521657 521661 534748 545969 550641 577041 577462 577499 577611 577920 577952 578306 578451
Changes: 
 clamav (0.96+dfsg-2) unstable; urgency=low
 .
   [ Scott Kitterman ]
   * In debian/clamav-base.postinst.in and debian/clamav-freshclam.postinst.in,
     adjust debconf processing for new options to produce valid configuration
     files (closes: #577499, #577952)
 .
   [ Stephen Gran ]
   * Note that this series (closes: #577462)
   * Update ScanMail template and make freshclam LogTime default to true to
     bring it into alignment with others (closes: #521661, #521657)
     Other questions were deemed outside of scope of debconf for now.
   * Added debconf handling of new config options (closes: #577611, #577920)
   * Update debian/copyright (thanks Török Edwin <edwintorok@gmail.com>)
     (closes: #578306)
 .
   [ Michael Tautschnig ]
   * Create and maintain freshclam's logrotate file (closes: #577041)
   * Set milter's LogFile debconf option to a non-blank value; LogFile was
     implicitly enabled by default anyway through postinst logic; make LogTime
     default to sync with clamav-daemon (closes: #534748)
   * Copy files from /usr/share/doc/clamav-base/examples/ only if this dir
     exists (closes: #550641)
   * Increase virtual memory ulimit for unit tests to 600000 to make unit tests
     work on kfreebsd-amd64 as well (closes: #578451)
   * Changed debconf template for freshclam/interface question to make clear
     that multiple interfaces are ok (closes: #545969)
Checksums-Sha1: 
 77a9c496608aa2251e1335c708511a2f670a9289 1416 clamav_0.96+dfsg-2.dsc
 98bcfc189c0d78c0f972bc6a916848332d215ed6 273671 clamav_0.96+dfsg-2.diff.gz
 db21a3b9d941140c7731b525744d3ef80fbbb64a 24299752 clamav-base_0.96+dfsg-2_all.deb
 4fd2601d5440f4c73dc1637a90e32da92959c71f 5245638 clamav-testfiles_0.96+dfsg-2_all.deb
 89ff4452864d45e6a1361287cb9e793c39c7a4b2 1283628 clamav-docs_0.96+dfsg-2_all.deb
 c2efde1454d12cb810869bb80ffd2d4b53a57555 3891312 libclamav6_0.96+dfsg-2_amd64.deb
 19364785f3ef85aba3d178d3d2974181442577fb 318796 clamav_0.96+dfsg-2_amd64.deb
 02d83dfd5323f88c2f49c14c1313b2f981c9b21c 403540 clamav-daemon_0.96+dfsg-2_amd64.deb
 d413c35336fea3daf1732d9c72e0c26add9ba09f 293386 clamav-freshclam_0.96+dfsg-2_amd64.deb
 2afceaabac3adc9b8b5605063e95eef87b4ed174 318800 clamav-milter_0.96+dfsg-2_amd64.deb
 194dfe15e8a8eb17a079c69fc770403218b9ab35 204798 libclamav-dev_0.96+dfsg-2_amd64.deb
 2f09bedc610c61db35a88863044f6ec2b71b903e 22224068 clamav-dbg_0.96+dfsg-2_amd64.deb
Checksums-Sha256: 
 a6fe3cee19d0f3c1c550e89c82b11f85faa957e2334f8e599dcd3d92a05e4f66 1416 clamav_0.96+dfsg-2.dsc
 2de71cca46a67a70c2a9cb18e8f1ebca3a030af2175e1a42048631e22e9edfa5 273671 clamav_0.96+dfsg-2.diff.gz
 43c78b36a5cdd1a773a0ceec021e0345de2ba2d012c578ab9aa3ab05a4e8787f 24299752 clamav-base_0.96+dfsg-2_all.deb
 ead294c3b9f6de14935194bb9ebcf6ce402ab9e24c456a300f1d995a3b6d8af6 5245638 clamav-testfiles_0.96+dfsg-2_all.deb
 fe7276dfe9132e0f435bcbec46ecbc8c937c24008e7b2bfb47fa69754694ce1d 1283628 clamav-docs_0.96+dfsg-2_all.deb
 72cf0d18ee47fae4acf73980658424e0813b10e6de5ad2954941145bcf651127 3891312 libclamav6_0.96+dfsg-2_amd64.deb
 f0ab680f84d471092b8ae281f43c596378f97230966d7467d33f53a34e0992ab 318796 clamav_0.96+dfsg-2_amd64.deb
 9232103cffc428642a9b39e9c2f5d7732f9f785c687305f94c2a4b75f74bb371 403540 clamav-daemon_0.96+dfsg-2_amd64.deb
 c2104860daf5f9ff995c4500b375a795390bd5451155c0456a1054312ca72552 293386 clamav-freshclam_0.96+dfsg-2_amd64.deb
 127900a8fe887aa6402ec3fef8a6ad050ed8cec3caaf4ae746699b66b035db4a 318800 clamav-milter_0.96+dfsg-2_amd64.deb
 b7ff135ec7917401ef5f1d0219f41e50266cb8426d9cd7ee6fd76164965229a2 204798 libclamav-dev_0.96+dfsg-2_amd64.deb
 5f89e59720b6a34eae4b71b15a3c7a4f133744f14d845eb65385df59c154d5a5 22224068 clamav-dbg_0.96+dfsg-2_amd64.deb
Files: 
 e69232359e5571083d25e2ec4f101b13 1416 utils optional clamav_0.96+dfsg-2.dsc
 81979576baf158de1a0350bbfdef9cc6 273671 utils optional clamav_0.96+dfsg-2.diff.gz
 54fe8d21687a991fb61267f13f1bbe21 24299752 utils optional clamav-base_0.96+dfsg-2_all.deb
 451be6c1f548bfc503f538fff6464096 5245638 utils optional clamav-testfiles_0.96+dfsg-2_all.deb
 f505b7b5bc7a2d11ac7b5116c981a0a3 1283628 doc optional clamav-docs_0.96+dfsg-2_all.deb
 febf6589d0b2441d806659488a0b9901 3891312 libs optional libclamav6_0.96+dfsg-2_amd64.deb
 435baf665c758c45345dc24b5d60156d 318796 utils optional clamav_0.96+dfsg-2_amd64.deb
 d9eb0d84e79020181d69cc5c1be910a7 403540 utils optional clamav-daemon_0.96+dfsg-2_amd64.deb
 780056fbe5cee05ac422307d1056d9da 293386 utils optional clamav-freshclam_0.96+dfsg-2_amd64.deb
 8c1f10207f30f9d4fe11a36674a20a6c 318800 utils extra clamav-milter_0.96+dfsg-2_amd64.deb
 afca8900d6336900ec8f536097c560c3 204798 libdevel optional libclamav-dev_0.96+dfsg-2_amd64.deb
 03df5fbbf247a516d8351e16fcfb7c2e 22224068 debug extra clamav-dbg_0.96+dfsg-2_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkvO5DkACgkQvx6dH3bVKsQMawCfc4Pah8TxHbQdqKPPA+1OGE5B
LVwAn1fn+rkvDNjDLSk38a0iXonyfsh8
=raRw
-----END PGP SIGNATURE-----





Reply sent to Michael Tautschnig <mt@debian.org>:
You have taken responsibility. (Sun, 25 Apr 2010 20:21:23 GMT) (full text, mbox, link).


Notification sent to Pedro R <pedrib@gmail.com>:
Bug acknowledged by developer. (Sun, 25 Apr 2010 20:21:23 GMT) (full text, mbox, link).


Message #17 received at 577462-close@bugs.debian.org (full text, mbox, reply):

From: Michael Tautschnig <mt@debian.org>
To: 577462-close@bugs.debian.org
Subject: Bug#577462: fixed in clamav 0.96+dfsg-3~volatile1
Date: Sun, 25 Apr 2010 19:50:17 +0000
Source: clamav
Source-Version: 0.96+dfsg-3~volatile1

We believe that the bug you reported is fixed in the latest version of
clamav, which is due to be installed in the volatile.debian.org FTP archive:

clamav-base_0.96+dfsg-3~volatile1_all.deb
  to pool/volatile/main/c/clamav/clamav-base_0.96+dfsg-3~volatile1_all.deb
clamav-daemon_0.96+dfsg-3~volatile1_amd64.deb
  to pool/volatile/main/c/clamav/clamav-daemon_0.96+dfsg-3~volatile1_amd64.deb
clamav-dbg_0.96+dfsg-3~volatile1_amd64.deb
  to pool/volatile/main/c/clamav/clamav-dbg_0.96+dfsg-3~volatile1_amd64.deb
clamav-docs_0.96+dfsg-3~volatile1_all.deb
  to pool/volatile/main/c/clamav/clamav-docs_0.96+dfsg-3~volatile1_all.deb
clamav-freshclam_0.96+dfsg-3~volatile1_amd64.deb
  to pool/volatile/main/c/clamav/clamav-freshclam_0.96+dfsg-3~volatile1_amd64.deb
clamav-milter_0.96+dfsg-3~volatile1_amd64.deb
  to pool/volatile/main/c/clamav/clamav-milter_0.96+dfsg-3~volatile1_amd64.deb
clamav-testfiles_0.96+dfsg-3~volatile1_all.deb
  to pool/volatile/main/c/clamav/clamav-testfiles_0.96+dfsg-3~volatile1_all.deb
clamav_0.96+dfsg-3~volatile1.diff.gz
  to pool/volatile/main/c/clamav/clamav_0.96+dfsg-3~volatile1.diff.gz
clamav_0.96+dfsg-3~volatile1.dsc
  to pool/volatile/main/c/clamav/clamav_0.96+dfsg-3~volatile1.dsc
clamav_0.96+dfsg-3~volatile1_amd64.deb
  to pool/volatile/main/c/clamav/clamav_0.96+dfsg-3~volatile1_amd64.deb
clamav_0.96+dfsg.orig.tar.gz
  to pool/volatile/main/c/clamav/clamav_0.96+dfsg.orig.tar.gz
libclamav-dev_0.96+dfsg-3~volatile1_amd64.deb
  to pool/volatile/main/c/clamav/libclamav-dev_0.96+dfsg-3~volatile1_amd64.deb
libclamav6_0.96+dfsg-3~volatile1_amd64.deb
  to pool/volatile/main/c/clamav/libclamav6_0.96+dfsg-3~volatile1_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 577462@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

volatile.debian.org distribution maintenance software
pp.
Michael Tautschnig <mt@debian.org> (supplier of updated clamav package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@volatile.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Thu, 22 Apr 2010 10:27:08 +0200
Source: clamav
Binary: clamav-base clamav-docs clamav-dbg clamav libclamav-dev libclamav6 clamav-daemon clamav-testfiles clamav-freshclam clamav-milter
Architecture: source all amd64
Version: 0.96+dfsg-3~volatile1
Distribution: lenny-volatile
Urgency: low
Maintainer: ClamAV Team <pkg-clamav-devel@lists.alioth.debian.org>
Changed-By: Michael Tautschnig <mt@debian.org>
Description: 
 clamav     - anti-virus utility for Unix - command-line interface
 clamav-base - anti-virus utility for Unix - base package
 clamav-daemon - anti-virus utility for Unix - scanner daemon
 clamav-dbg - debug symbols for ClamAV
 clamav-docs - anti-virus utility for Unix - documentation
 clamav-freshclam - anti-virus utility for Unix - virus database update utility
 clamav-milter - anti-virus utility for Unix - sendmail integration
 clamav-testfiles - anti-virus utility for Unix - test files
 libclamav-dev - anti-virus utility for Unix - development files
 libclamav6 - anti-virus utility for Unix - library
Closes: 521657 521661 534748 541008 545969 550641 576908 576955 577041 577462 577499 577611 577920 577952 578306 578451
Changes: 
 clamav (0.96+dfsg-3~volatile1) lenny-volatile; urgency=low
 .
   * Prepare volatile upload
 .
 clamav (0.96+dfsg-2) unstable; urgency=low
 .
   [ Scott Kitterman ]
   * In debian/clamav-base.postinst.in and debian/clamav-freshclam.postinst.in,
     adjust debconf processing for new options to produce valid configuration
     files (closes: #577499, #577952)
 .
   [ Stephen Gran ]
   * Note that this series (closes: #577462)
   * Update ScanMail template and make freshclam LogTime default to true to
     bring it into alignment with others (closes: #521661, #521657)
     Other questions were deemed outside of scope of debconf for now.
   * Added debconf handling of new config options (closes: #577611, #577920)
   * Update debian/copyright (thanks Török Edwin <edwintorok@gmail.com>)
     (closes: #578306)
 .
   [ Michael Tautschnig ]
   * Create and maintain freshclam's logrotate file (closes: #577041)
   * Set milter's LogFile debconf option to a non-blank value; LogFile was
     implicitly enabled by default anyway through postinst logic; make LogTime
     default to sync with clamav-daemon (closes: #534748)
   * Copy files from /usr/share/doc/clamav-base/examples/ only if this dir
     exists (closes: #550641)
   * Increase virtual memory ulimit for unit tests to 600000 to make unit tests
     work on kfreebsd-amd64 as well (closes: #578451)
   * Changed debconf template for freshclam/interface question to make clear
     that multiple interfaces are ok (closes: #545969)
 .
 clamav (0.96+dfsg-1) unstable; urgency=low
 .
   [ Scott Kitterman ]
   * Bump libclamav SO version to 6.1.0 in libclamav6.install and Update SO
     version for lintian override for libclamav6
   * Add a check in debian/clamav-daemon.init.in to see if signatures are
     present before starting and exit with a useful log message if not
   * Remove deprecated MailFollowURLs option from default clamd.conf in
     clamav-base.postinst.in
   * Additional debian/copyright updates for OpenBSD regex in llvm
   * Update clamav-milter.logcheck.ignore.server (closes: #541008)
     - Thanks to Martin Krafft for the patch
   * Correct options in clamav-milter.init.in (closes: #576955)
     - Thanks to Marco d'Itri for the patch
 .
   [ Alberto WU ]
   * New upstream release (closes: #576908)
   * Update debian/clamav-base.templates and clamav-base.postinst.in for new
     options:
     - OfficialDatabaseOnly, LocalSocketGroup, LocalSocketMode, CrossFilesystems,
       ClamukoScannerCount, and BytecodeSecurity
   * Update debian/clamav-freshclam.postinst.in for new options:
     - DetectionStatsHostID and Bytecode
   * Update debian/clamav-milter.templates and clamav-milter.postinst.in for new
     options:
     - MilterSocketGroup, MilterSocketMode, and ReportHostname
   * Update debian/rules to provide appropriate CXXFLAGS because clamav now
     includes C++ code
   * Update debian/clamav-testfiles.install to provide all test files
   * Remove the new bytcode.cvd file along with the other signature files when
     clamav-base or clamav-freshclam are purged
   * Drop libclamav.a from libclamav-dev.install (not built by upstream)
   * Add new Bytecode Testing Tool, usr/bin/clambc, to clamav.install
   * Add build-depends on python for llvm
   * Drop build-depends on libwrap0-dev (no longer needed)
   * Update debian/copyright for the embedded copy of llvm (using the system
     llvm is not currently feasible)
 .
   [ Stephen Gran ]
   * Prep for release
Checksums-Sha1: 
 4f5af516bc56839964a78d427d4b96835a973f36 1456 clamav_0.96+dfsg-3~volatile1.dsc
 b49d47cef80f387ba08fa1d3ccddb78e246c0b31 39880291 clamav_0.96+dfsg.orig.tar.gz
 77c8c60fd13ab4c1b5e8b42ba6f3425c9acbceb4 272393 clamav_0.96+dfsg-3~volatile1.diff.gz
 cfe0d470e7ecbdc4ec3a6d4c44325d23c2431b82 24301504 clamav-base_0.96+dfsg-3~volatile1_all.deb
 9d60be79b2d6c6be03ec28810f7066cf2cef11d8 5243786 clamav-testfiles_0.96+dfsg-3~volatile1_all.deb
 e281e6ace219a2fe3b2383f254a29004dacb4f92 1281778 clamav-docs_0.96+dfsg-3~volatile1_all.deb
 7d7191157a6503aa2a3a1b0eb2892714ec3a7ec1 3877690 libclamav6_0.96+dfsg-3~volatile1_amd64.deb
 f0eb5da8f37985ca10da00471dc9e52c85d9ed58 317888 clamav_0.96+dfsg-3~volatile1_amd64.deb
 584fecedbd2883ec6b839204fc75b5869acdcabe 401002 clamav-daemon_0.96+dfsg-3~volatile1_amd64.deb
 6bec8f9a18591fffb66924cb54764167f6376211 294206 clamav-freshclam_0.96+dfsg-3~volatile1_amd64.deb
 b9643cb35b4cf223864c3172fce51d66fb8cbcce 318870 clamav-milter_0.96+dfsg-3~volatile1_amd64.deb
 83e2d540631ea89e9a76bd50ded8b4ebc3f67f4a 205146 libclamav-dev_0.96+dfsg-3~volatile1_amd64.deb
 fbab9485a8cecdf97f4bad64b5abe0575866b3b0 23211910 clamav-dbg_0.96+dfsg-3~volatile1_amd64.deb
Checksums-Sha256: 
 747dec0815ad5f79842909179b33b3739ac9a5a8fcec4bdf7cb77741b6189343 1456 clamav_0.96+dfsg-3~volatile1.dsc
 ea20f47fc35acd77fe2219bc3e2d7b4e55c67fe61f2e2fa15bbab12cfba9b710 39880291 clamav_0.96+dfsg.orig.tar.gz
 8b599bcf3485a730670b4c587c043d1b34b918297ba3aca34fa3c256752e2620 272393 clamav_0.96+dfsg-3~volatile1.diff.gz
 4d2a82adfbfd4c8c26de28e12f716a3d31c43629c98bec0a7cf6782c2d617bfa 24301504 clamav-base_0.96+dfsg-3~volatile1_all.deb
 e73b036912bd60961ee7353d854eb28f71576e897861059d1ac06eef4ed7b492 5243786 clamav-testfiles_0.96+dfsg-3~volatile1_all.deb
 68e16bf53a3f4cfcff68e14e4d671e4ca3b1fb25b37bee9373b61bb581894f5f 1281778 clamav-docs_0.96+dfsg-3~volatile1_all.deb
 7752e7a66cf5f8cefedc2beae7e14eac3ddbb57a320e925d8b16117bf504dedd 3877690 libclamav6_0.96+dfsg-3~volatile1_amd64.deb
 2f2367f57adb0e33e3c63d3a76c16a75888beb2c6e43cd854d65209e007dbf91 317888 clamav_0.96+dfsg-3~volatile1_amd64.deb
 6ae209e1667d685a99b816b85d7a202edd824a457170da9fd5df35682595fea6 401002 clamav-daemon_0.96+dfsg-3~volatile1_amd64.deb
 3de8f05473f37951126fd6767a942aa7bbce148af4513fa52adb0d3ac7bdf50f 294206 clamav-freshclam_0.96+dfsg-3~volatile1_amd64.deb
 0b0e48f9cbecc885c1e0350b9280c867e3849e520e1be64025f96ff432fe25b7 318870 clamav-milter_0.96+dfsg-3~volatile1_amd64.deb
 4c5112cc69646ac65a79b10e7b026018676bf380b051ea521df927a5c539f966 205146 libclamav-dev_0.96+dfsg-3~volatile1_amd64.deb
 371c75d480249b125b5bd5f7a85525e517fa9efdc4663d6a576791cc8aa9d016 23211910 clamav-dbg_0.96+dfsg-3~volatile1_amd64.deb
Files: 
 9534d0859366d0dcbe91eb5b27a8ce7f 1456 utils optional clamav_0.96+dfsg-3~volatile1.dsc
 332c19662a00f2010a7c3f57dd2ca3ce 39880291 utils optional clamav_0.96+dfsg.orig.tar.gz
 b0cdeab7e3fe54f901637c058b8a41fa 272393 utils optional clamav_0.96+dfsg-3~volatile1.diff.gz
 975845f4aafcd3aaf6cb287e88477d80 24301504 utils optional clamav-base_0.96+dfsg-3~volatile1_all.deb
 da6f09375ba70f071ba9daf862f6719f 5243786 utils optional clamav-testfiles_0.96+dfsg-3~volatile1_all.deb
 2a5f0473b393643a4522057a0837db70 1281778 doc optional clamav-docs_0.96+dfsg-3~volatile1_all.deb
 06bc75d53a892db7da32f7179f81e1b7 3877690 libs optional libclamav6_0.96+dfsg-3~volatile1_amd64.deb
 221e96cc48a36fd65a3e9a879b643ccb 317888 utils optional clamav_0.96+dfsg-3~volatile1_amd64.deb
 33bb51e510ada9bcc6bb1a3b39bd3708 401002 utils optional clamav-daemon_0.96+dfsg-3~volatile1_amd64.deb
 772d771c3cf7df8586f7f6fb15d9c840 294206 utils optional clamav-freshclam_0.96+dfsg-3~volatile1_amd64.deb
 a9670a9dc4207209383fbafd72139f8f 318870 utils extra clamav-milter_0.96+dfsg-3~volatile1_amd64.deb
 c6c81fd0f6ea7fc28a1d8c952211fcf9 205146 libdevel optional libclamav-dev_0.96+dfsg-3~volatile1_amd64.deb
 98086d04132bd39ff3dcebba95aad75d 23211910 debug extra clamav-dbg_0.96+dfsg-3~volatile1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkvUj/MACgkQSYIMHOpZA47UAACgr8hJeKjHKHaJxN7YKy3VdYyo
5LEAnA/8F483omYvxDg2rWEfKo69PXt/
=f4zl
-----END PGP SIGNATURE-----





Reply sent to Michael Tautschnig <mt@debian.org>:
You have taken responsibility. (Mon, 26 Apr 2010 00:51:23 GMT) (full text, mbox, link).


Notification sent to Pedro R <pedrib@gmail.com>:
Bug acknowledged by developer. (Mon, 26 Apr 2010 00:51:23 GMT) (full text, mbox, link).


Message #22 received at 577462-close@bugs.debian.org (full text, mbox, reply):

From: Michael Tautschnig <mt@debian.org>
To: 577462-close@bugs.debian.org
Subject: Bug#577462: fixed in clamav 0.96+dfsg-1volatile1
Date: Mon, 26 Apr 2010 00:35:14 +0000
Source: clamav
Source-Version: 0.96+dfsg-1volatile1

We believe that the bug you reported is fixed in the latest version of
clamav, which is due to be installed in the volatile.debian.org FTP archive:

clamav-base_0.96+dfsg-1volatile1_all.deb
  to pool/volatile/main/c/clamav/clamav-base_0.96+dfsg-1volatile1_all.deb
clamav-daemon_0.96+dfsg-1volatile1_amd64.deb
  to pool/volatile/main/c/clamav/clamav-daemon_0.96+dfsg-1volatile1_amd64.deb
clamav-dbg_0.96+dfsg-1volatile1_amd64.deb
  to pool/volatile/main/c/clamav/clamav-dbg_0.96+dfsg-1volatile1_amd64.deb
clamav-docs_0.96+dfsg-1volatile1_all.deb
  to pool/volatile/main/c/clamav/clamav-docs_0.96+dfsg-1volatile1_all.deb
clamav-freshclam_0.96+dfsg-1volatile1_amd64.deb
  to pool/volatile/main/c/clamav/clamav-freshclam_0.96+dfsg-1volatile1_amd64.deb
clamav-milter_0.96+dfsg-1volatile1_amd64.deb
  to pool/volatile/main/c/clamav/clamav-milter_0.96+dfsg-1volatile1_amd64.deb
clamav-testfiles_0.96+dfsg-1volatile1_all.deb
  to pool/volatile/main/c/clamav/clamav-testfiles_0.96+dfsg-1volatile1_all.deb
clamav_0.96+dfsg-1volatile1.diff.gz
  to pool/volatile/main/c/clamav/clamav_0.96+dfsg-1volatile1.diff.gz
clamav_0.96+dfsg-1volatile1.dsc
  to pool/volatile/main/c/clamav/clamav_0.96+dfsg-1volatile1.dsc
clamav_0.96+dfsg-1volatile1_amd64.deb
  to pool/volatile/main/c/clamav/clamav_0.96+dfsg-1volatile1_amd64.deb
libclamav-dev_0.96+dfsg-1volatile1_amd64.deb
  to pool/volatile/main/c/clamav/libclamav-dev_0.96+dfsg-1volatile1_amd64.deb
libclamav6_0.96+dfsg-1volatile1_amd64.deb
  to pool/volatile/main/c/clamav/libclamav6_0.96+dfsg-1volatile1_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 577462@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

volatile.debian.org distribution maintenance software
pp.
Michael Tautschnig <mt@debian.org> (supplier of updated clamav package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@volatile.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.7
Date: Thu, 22 Apr 2010 10:27:08 +0200
Source: clamav
Binary: clamav libclamav-dev clamav-dbg clamav-milter clamav-base clamav-freshclam clamav-testfiles clamav-daemon clamav-docs libclamav6
Architecture: source amd64 all
Version: 0.96+dfsg-1volatile1
Distribution: etch-volatile
Urgency: low
Maintainer: ClamAV Team <pkg-clamav-devel@lists.alioth.debian.org>
Changed-By: Michael Tautschnig <mt@debian.org>
Description: 
 clamav     - anti-virus utility for Unix - command-line interface
 clamav-base - anti-virus utility for Unix - base package
 clamav-daemon - anti-virus utility for Unix - scanner daemon
 clamav-dbg - debug symbols for ClamAV
 clamav-docs - anti-virus utility for Unix - documentation
 clamav-freshclam - anti-virus utility for Unix - virus database update utility
 clamav-milter - anti-virus utility for Unix - sendmail integration
 clamav-testfiles - anti-virus utility for Unix - test files
 libclamav-dev - anti-virus utility for Unix - development files
 libclamav6 - anti-virus utility for Unix - library
Closes: 521657 521661 534748 541008 545969 550641 576908 576955 577041 577462 577499 577611 577920 577952 578306 578451
Changes: 
 clamav (0.96+dfsg-1volatile1) etch-volatile; urgency=low
 .
   [ Scott Kitterman ]
   * In debian/clamav-base.postinst.in and debian/clamav-freshclam.postinst.in,
     adjust debconf processing for new options to produce valid configuration
     files (closes: #577499, #577952)
 .
   [ Stephen Gran ]
   * Note that this series (closes: #577462)
   * Update ScanMail template and make freshclam LogTime default to true to
     bring it into alignment with others (closes: #521661, #521657)
     Other questions were deemed outside of scope of debconf for now.
   * Added debconf handling of new config options (closes: #577611, #577920)
   * Update debian/copyright (thanks Török Edwin <edwintorok@gmail.com>)
     (closes: #578306)
 .
   [ Michael Tautschnig ]
   * Create and maintain freshclam's logrotate file (closes: #577041)
   * Set milter's LogFile debconf option to a non-blank value; LogFile was
     implicitly enabled by default anyway through postinst logic; make LogTime
     default to sync with clamav-daemon (closes: #534748)
   * Copy files from /usr/share/doc/clamav-base/examples/ only if this dir
     exists (closes: #550641)
   * Increase virtual memory ulimit for unit tests to 600000 to make unit tests
     work on kfreebsd-amd64 as well (closes: #578451)
   * Changed debconf template for freshclam/interface question to make clear
     that multiple interfaces are ok (closes: #545969)
   * Prepare volatile upload
 .
 clamav (0.96+dfsg-1) unstable; urgency=low
 .
   [ Scott Kitterman ]
   * Bump libclamav SO version to 6.1.0 in libclamav6.install and Update SO
     version for lintian override for libclamav6
   * Add a check in debian/clamav-daemon.init.in to see if signatures are
     present before starting and exit with a useful log message if not
   * Remove deprecated MailFollowURLs option from default clamd.conf in
     clamav-base.postinst.in
   * Additional debian/copyright updates for OpenBSD regex in llvm
   * Update clamav-milter.logcheck.ignore.server (closes: #541008)
     - Thanks to Martin Krafft for the patch
   * Correct options in clamav-milter.init.in (closes: #576955)
     - Thanks to Marco d'Itri for the patch
 .
   [ Alberto WU ]
   * New upstream release (closes: #576908)
   * Update debian/clamav-base.templates and clamav-base.postinst.in for new
     options:
     - OfficialDatabaseOnly, LocalSocketGroup, LocalSocketMode, CrossFilesystems,
       ClamukoScannerCount, and BytecodeSecurity
   * Update debian/clamav-freshclam.postinst.in for new options:
     - DetectionStatsHostID and Bytecode
   * Update debian/clamav-milter.templates and clamav-milter.postinst.in for new
     options:
     - MilterSocketGroup, MilterSocketMode, and ReportHostname
   * Update debian/rules to provide appropriate CXXFLAGS because clamav now
     includes C++ code
   * Update debian/clamav-testfiles.install to provide all test files
   * Remove the new bytcode.cvd file along with the other signature files when
     clamav-base or clamav-freshclam are purged
   * Drop libclamav.a from libclamav-dev.install (not built by upstream)
   * Add new Bytecode Testing Tool, usr/bin/clambc, to clamav.install
   * Add build-depends on python for llvm
   * Drop build-depends on libwrap0-dev (no longer needed)
   * Update debian/copyright for the embedded copy of llvm (using the system
     llvm is not currently feasible)
 .
   [ Stephen Gran ]
   * Prep for release
Files: 
 247c5133eeaea123a6cad3ce7cd7eaf3 986 utils optional clamav_0.96+dfsg-1volatile1.dsc
 1a269755f5871e565b5fbd97fc9e28bf 269324 utils optional clamav_0.96+dfsg-1volatile1.diff.gz
 0e5ea87fe9d67438a52b9b1015639334 24296140 utils optional clamav-base_0.96+dfsg-1volatile1_all.deb
 1aa6cd3d22684b301faf1a227a59a766 5245262 utils optional clamav-testfiles_0.96+dfsg-1volatile1_all.deb
 48bd4acb71462595fa9cbaf2b7503216 1278822 doc optional clamav-docs_0.96+dfsg-1volatile1_all.deb
 2611e6a8b3c0aacb4f0647c223524d6f 4322288 libs optional libclamav6_0.96+dfsg-1volatile1_amd64.deb
 55bfe21f6f337bd7dc3b0bea6c912e85 314724 utils optional clamav_0.96+dfsg-1volatile1_amd64.deb
 15496c4da8fee207b58bad690032fc16 395380 utils optional clamav-daemon_0.96+dfsg-1volatile1_amd64.deb
 793d8bd91776252bf60e0fa9d504c882 290006 utils optional clamav-freshclam_0.96+dfsg-1volatile1_amd64.deb
 56257acd0e8f25b9494acf16e40fcd72 313658 utils extra clamav-milter_0.96+dfsg-1volatile1_amd64.deb
 067844d5eced32a926c5e10c5e9694e6 202518 libdevel optional libclamav-dev_0.96+dfsg-1volatile1_amd64.deb
 8c10198e02b833b217abb9869317db9a 24337378 debug extra clamav-dbg_0.96+dfsg-1volatile1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkvU3UsACgkQSYIMHOpZA46BMgCbBGMvgIRx5dGIW96LQ3WH4xyc
YXgAn3qaBBC3YtLyKeP6bzXAXzlJ8s7y
=wR2i
-----END PGP SIGNATURE-----





Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Mon, 24 May 2010 07:36:51 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 15:46:39 2019; Machine Name: beach

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.