libclammspack0-0.100.3-lp151.2.9.1<>,Z̉^[/=„xfRQ; TO5"!%(g#&҇I&id>@RP?R@d % E  17@H L P X  @ p  (8%9T%:%>O@OFO%GO<HODIOLXOPYO\\O]O^ObOcPodPeQfQlQ uQvQ$wQxQyQzQQQQR<Clibclammspack00.100.3lp151.2.9.1ClamAV antivirus engine runtimeClamAV is an antivirus engine designed for detecting trojans, viruses, malware and other malicious threats.^[cloud1259popenSUSE Leap 15.1openSUSEGPL-2.0-onlyhttp://bugs.opensuse.orgSystem/Librarieshttp://www.clamav.netlinuxx86_649p^+^1a8cc10df44701e179703af470480bde5b0a3d51d0071fa48f62885ebbadd4e2alibclammspack.so.0.1.0rootrootrootrootclamav-0.100.3-lp151.2.9.1.src.rpmlibclammspack.so.0()(64bit)libclammspack0libclammspack0(x86-64)@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1^]߶]@]\@[[^[M@[DZ@Z@Z$Z@Zk@ZOYY@Ym@Y, @Ww@WW@Wu Wk@Wc@V'@V}/V`.V^@U@UG_@T[@Tr@T7T6Tl@T_W@Reinhard Max Reinhard Max Reinhard Max Reinhard Max Reinhard Max Reinhard Max max@suse.comsecurity@suse.comegdfree@opensuse.orgmax@suse.commax@suse.commax@suse.comvarkoly@suse.comvcizek@suse.commeissner@suse.comjengelh@inai.defvogt@suse.comro@suse.deastieger@suse.comfweiss@suse.commax@suse.comjengelh@inai.defweiss@suse.comfweiss@suse.commartin.liska@suse.comecsos@opensuse.orgmeissner@suse.commax@suse.comp.drouand@gmail.commpluskal@suse.commax@suse.commax@suse.commax@suse.commax@suse.commeissner@suse.commax@suse.comLed - bsc#1119353, clamav-fips.patch: Fix freshclam crash in FIPS mode.- CVE-2019-15961, bsc#1157763, clamav-CVE-2019-15961.patch: A Denial-of-Service (DoS) vulnerability may occur when scanning a specially crafted email file as a result of excessively long scan times.- CVE-2019-12900, bsc#1149458, clamav-CVE-2019-12900.patch: BZ2_decompress out-of-bounds write when there are many selectors- CVE-2019-12625, bsc#1144504, backported from version 0.101.4: * clamav-zipbomb.patch: Add detection and heuristic alert for zips with overlapping files. * clamav-max-scantime.patch: Add --max-scantime clamscan option and MaxScanTime clamd config option. - bsc#1151839: Increase the startup timeout of clamd to 5 minutes to cater for the grown virus database as a workaround until clamd has learned to talk to systemd to extend the timeout as long as needed.- Update to version 0.100.3 (bsc#1130721): * CVE-2019-1787: An out-of-bounds heap read condition may occur when scanning PDF documents. The defect is a failure to correctly keep track of the number of bytes remaining in a buffer when indexing file data. * CVE-2019-1789: An out-of-bounds heap read condition may occur when scanning PE files (i.e. Windows EXE and DLL files) that have been packed using Aspack as a result of inadequate bound-checking. * CVE-2019-1788: An out-of-bounds heap write condition may occur when scanning OLE2 files such as Microsoft Office 97-2003 documents. The invalid write happens when an invalid pointer is mistakenly used to initialize a 32bit integer to zero. This is likely to crash the application.- Update to version 0.100.2: * bsc#1110723, CVE-2018-15378: Vulnerability in ClamAV's MEW unpacking feature that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. * bsc#1103040, CVE-2018-14680, CVE-2018-14681, CVE-2018-14682: more fixes for embedded libmspack. * Make freshclam more robust against lagging signature mirrors. * On-Access "Extra Scanning", an opt-in minor feature of OnAccess scanning on Linux systems, has been disabled due to a known issue with resource cleanup OnAccessExtraScanning will be re-enabled in a future release when the issue is resolved. In the mean-time, users who enabled the feature in clamd.conf will see a warning informing them that the feature is not active. For details, see: https://bugzilla.clamav.net/show_bug.cgi?id=12048 - Restore exit code compatibility of freshclam with versions before 0.100.0 when the virus database is already up to date (bsc#1104457, clamav-freshclam-exit.patch).- Disable YARA support for licensing reasons (bsc#1101654). clamav-disable-yara.patch- fix library-without-ldconfig warnings on libclammspack- Update to version 0.100.1 * CVE-2018-0360: HWP integer overflow, infinite loop vulnerability (bsc#1101410) * CVE-2018-0361: PDF object length check, unreasonably long time to parse relatively small file (bsc#1101412) * Buffer over-read in unRAR code due to missing max value checks in table initialization * Libmspack heap buffer over-read in CHM parser * PDF parser bugs * Add HTTPS support for clamsubmit * Fix for DNS resolution for users on IPv4-only machines where IPv6 is not available or is link-local only- Update to version 0.100.0 (bsc#1089502): * Add interfaces to the Prelude SIEM open source package for collecting ClamAV virus events. * Support libmspack internal code or as a shared object library. The internal library is the default and includes modifications to enable parsing of CAB files that do not entirely adhere to the CAB file format. * Link with OpenSSL 1.1.0. * Deprecate of the AllowSupplementaryGroups parameter statement in clamd, clamav-milter, and freshclam. Use of supplementary is now in effect by default. * Deprecate internal LLVM code support. * Compute and check PE import table hash (a.k.a. "imphash") signatures. * Support file property collection and analysis for MHTML files. * Raw scanning of PostScript files. * Fix clamsubmit to use the new virus and false positive submission web interface. * Optionally, flag files with the virus "Heuristic.Limits.Exceeded" when size limitations are exceeded. * Improved decoders for PDF files. * Reduced number of compile time warnings. * Improved support for C++11. * Improved detection of system installed libraries. * Fixes to ClamAV's Container system and the introduction of Intermediates for more descriptive signatures. * Improvements to clamd's On-Access scanning capabilities for Linux. * Obsoletes clamav-fix_newer_zlib.patch - Update key ring and add signature file. - Turn off LLVM for now, because the bundled copy is deprecated, the versions we have are too new and the performance gain over the byte code interpreter are negligable, according to upstream. - Move pkgconfig stuff from main to devel package. - Re-introduce removed options as deprecated, so that clamd and freshclam don't exit on startup with an old config file (clamav-obsolete-config.patch). - Put libclammspack0 into its own subpackage to follow the letter of the shlib packaging policy, even though it really makes no sense here.- Update to security release 0.99.4 (bsc#1083915): * CVE-2012-6706 * CVE-2017-6419 * CVE-2017-11423 * CVE-2018-1000085 (bsc#1082858) * CVE-2018-0202 - Obsolete patches: * clamav-CVE-2012-6706.patch * clamav-gcc47.patch- bsc#1045490, CVE-2012-6706: VMSF_DELTA filter in libclamunrar allows arbitrary memory write (clamav-CVE-2012-6706.patch). - Buildrequire curl-devel to enable clamsubmit.- bsc=983938 `After=syslog.target` left-overs in several unit files- Update to security release 0.99.3 (bsc#1077732) * CVE-2017-12376 (ClamAV Buffer Overflow in handle_pdfname Vulnerability) * CVE-2017-12377 (ClamAV Mew Packet Heap Overflow Vulnerability) * CVE-2017-12379 (ClamAV Buffer Overflow in messageAddArgument Vulnerability) - these vulnerabilities could have allowed an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. * CVE-2017-12374 (ClamAV use-after-free Vulnerabilities) * CVE-2017-12375 (ClamAV Buffer Overflow Vulnerability) * CVE-2017-12378 (ClamAV Buffer Over Read Vulnerability) * CVE-2017-12380 (ClamAV Null Dereference Vulnerability) - these vulnerabilities could have allowed an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. * CVE-2017-6420 (bsc#1052448) - this vulnerability allowed remote attackers to cause a denial of service (use-after-free) via a crafted PE file with WWPack compression. * CVE-2017-6419 (bsc#1052449) - ClamAV allowed remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted CHM file. * CVE-2017-11423 (bsc#1049423) - The cabd_read_string function in mspack/cabd.c in libmspack 0.5alpha allowed remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted CAB file. * CVE-2017-6418 (bsc#1052466) - ClamAV 0.99.2 allowed remote attackers to cause a denial of service (out-of-bounds read) via a crafted e-mail message. - drop clamav-0.99.2-openssl-1.1.patch (upstream)- clamav-0.99.2-openssl-1.1.patch: fixed build against openssl 1.1- Implement shared library guideline.- Add clamav-fix_newer_zlib.patch from ubuntu packages to fix build with zlib 1.2.11 (boo#1041201)- pass --disable-zlib-vcheck to fix build in factory- provide and obsolete clamav-nodb to trigger it's removal in Leap bsc#1040662- Add enable-timestamps option to disable time dependent macros if passed to configure. (bsc#1001154, clamav-disable-timestamps.patch)- boo#991812: Remove obsolete dependency on latex2html-pngicons.- Trim useless words from description and fix spellos. Test for user/group existence before adding and always show errors when they occur.- Added BuildRequires systemd-rpm-macros - Added %ghost entry for /run/clamav - Use /run instead of /var/run because it is a symlink nowadays (clamav-tmpfiles.conf)- Update to version 0.99.2 (bsc#978459) * 7z: fix for FolderStartPackStreamIndex array index heck * print all CDBNAME entries for a zip file when using the -z flag. * try to minimize the err cleanup path * clamunrar: notice if unpacking comment failed * signature manual update. * use temp var for realloc to prevent pointer loss. * fix debug VI hex truncation * freshclam: avoid random data in mirrors.dat. * libclamav: print raw certificate metadata * freshclam manager check return code of strdup. * additional suppress IP notification when using proxy * fix download and verification of *.cld through PrivateMirrors * suppress IP notification when using proxy * remove redundant mempool assignment * divide out dumpcerts output for better readability * fix dconf and option handling for nocert and dumpcert * patch by Jim Morris to increase clamd's soft file descriptor to its potential maximum on 64-bit systems * Move libfreshclam config to m4/reorganization. * adding libfreshclam * Add 'cdb' datafile to sigtools list of datafile types. * NULL pointer check. * malloc() NULL pointer check. * clamscan 'block-macros' option. * initialize cpio name buffer * initialize mspack decompression buffers * prevent memory allocations on used pointers (folder objects) * prevent memory allocations on used pointers (boolvectors) * initialize ARJ metadata structures * change cli_malloc with cli_calloc * check packSizes prior to dereference * fixed inconsistent folder state on failure * pre-check on (*unpackSizes) dereference * fix on pre-checks on dereferenced array * pre-checks on dereferenced array size values (not =0) * adding sanity checks to 7z header parsing * fixed mew source read issue * documentation update on targets * filetype consistency * move llvm option flag handling to new m4 file * hwp5.x: fix for streams without names - bsc#958451: Remove updateclamconf, because it breaks configurations that have multiple occurances of the same keyword. Henceforth the configuration files have to be merged manually, if a ClamAV update adds or removs options.- Change default C++ std to -std=gnu++98.- Update to version 0.99.1 * hwp5.x: fix for streams without names * libclamav: yara: avoid unaliged access to 64bit variable * patch by Mark Allan to add show-progress option to freshclam. * added 'CustomXML' as trigger for likely OOXML * ClamAV 0.99.1 beta1 release. * add scanning options for scanning xml-based documents (MSXML, OOXML, HWPML) and HWP3 * add dconfs for XDP, MBR, GPT, APM, OOXML, MSXML, and HWP formats * hwp: scan decompressed data on limits exceeded * Fix for signature name length<3 in .ign & .ign2 CVD files. * Change RTF file magic from '{\rtf' to '{\rt' * zeroing out buffer at allocation to avoid writing uninitialized bytes to a file * adding check for compressed input stream * clean up and boost accuracy to detecting OOXML documents * Fix crash when using pcre statistics due to inconsistent memory management function calls * adding check to verify a valid number of rounds for rijndael aes encryption/decryption * fixing edge case revealed by unit testing * let html be scanned raw when --scan-html=no is in effect. * fix crash due to memory overlay with crafted 7z files. * fixing off by one OOB write in htmlnorm * fixing autoit OOB bufferread * sigtool: adding support for decoding cdb sigs * fix embedded http links. * fix regression crash on sid 1005597703 due to uninitialzed (i.e., garbage initialized) structure. * corrects mso stream prefix value for big endian processors. * ooxml_hwp: add support for filetyping and preclassification * hwpole2: new filetype and handler for hwp embedded ole2 files * fixing possible oob dereference when parsing mbox files * adding explicit wwunpack oob checks * fixing edge case where a null terminator was unintentionally written into an adjacent buffer. * hwpml: use msxml_parser callback scanner for binary data * msxml_parser: add callback-based scanning mechanism * HWPML: added hwpml_keys for hwpml parsing * add HMPML filetype, tab fixes in filetype.c * Hwp3.x: inflate compressed segment and offset tracking * Hwp3.x file header parsing and preclass * pcre: fixed minimum pcre version check * fix detection of libcheck without pkg-config file * add HWP5 filetype tracking to preclassification * add HWP 3.x internal filetypes * add hwp5 contents to preclass set * proper identification of HWP file format * strengthen file typing for OOXML. * normalization of whitelist signatures * github issue #9 - wrong length & offset.- now can handle regexp using signatures using pcre bsc#960237- Version 0.99 fixes bsc#957728.- Update to version 0.99 * Processing of YARA rules(some limitations- see signatures.pdf). * Support in ClamAV logical signatures for many of the features added for YARA, such as Perl Compatible Regular Expressions, alternate strings, and YARA string attributes. See signatures.pdf for full details. * New and improved on-access scanning for Linux. See the recent blog post and clamdoc.pdf for details on the new on-access capabilities. * A new ClamAV API callback function that is invoked when a virus is found. This is intended primarily for applications running in all-match mode. Any applications using all-match mode must use the new callback function to record and report detected viruses. * Configurable default password list to attempt zip file decryption. * TIFF file support. * Upgrade Windows pthread library to 2.9.1. * A new signature target type for designating signatures to run against files with unknown file types. * Improved fidelity of the "data loss prevention" heuristic algorithm. Code supplied by Bill Parker. * Support for LZMA decompression within Adobe Flash files. * Support for MSO attachments within Microsoft Office 2003 XML files. * A new sigtool option(--ascii-normalize) allowing signature authors to more easily generate normalized versions of ascii files. * Windows installation directories changed from \Program Files\Sourcefire\ ClamAV to \Program Files\ClamAV or \Program Files\ClamAV-x64. - Refactor a little the specfile; remove some obsolete conditional macros, as clamav doesn't build for SLE11 anyway - Remove clamav-sles9.patch; sles9 is not supported for a while- Make clamd and clamav-milter services depend on freshclam as they need it- Version 0.98.7 fixes several security issues (bsc#929192) and other bug fixes/improvements: * Fix crash in upx decoder with crafted file. Discovered and patch supplied by Sebastian Andrzej Siewior. CVE-2015-2170. * Fix infinite loop condition on crafted y0da cryptor file. Identified and patch suggested by Sebastian Andrzej Siewior. CVE-2015-2221. * Fix crash on crafted petite packed file. Reported and patch supplied by Sebastian Andrzej Siewior. CVE-2015-2222. * Fix an infinite loop condition on a crafted "xz" archive file. This was reported by Dimitri Kirchner and Goulven Guiheux. CVE-2015-2668. * Apply upstream patch for possible heap overflow in Henry Spencer's regex library. CVE-2015-2305. * Fix false negatives on files within iso9660 containers. This issue was reported by Minzhuan Gong. * Fix a couple crashes on crafted upack packed file. Identified and patches supplied by Sebastian Andrzej Siewior. * Fix a crash during algorithmic detection on crafted PE file. Identified and patch supplied by Sebastian Andrzej Siewior. * Fix compilation error after ./configure --disable-pthreads. Reported and fix suggested by John E. Krokes. * Fix segfault scanning certain HTML files. Reported with sample by Kai Risku. * Improve detections within xar/pkg files. * Improvements to PDF processing: decryption, escape sequence handling, and file property collection. * Scanning/analysis of additional Microsoft Office 2003 XML format.- Version 0.98.6 fixes several security issues: * bsc#916217, CVE-2015-1461: Remote attackers can have unspecified impact via Yoda's crypter or mew packer files. * bsc#916214, CVE-2015-1462: Unspecified impact via acrafted upx packer file. * bsc#916215, CVE-2015-1463: Remote attackers can cause a denial of service via a crafted petite packer file. * bsc#915512, CVE-2014-9328: heap out of bounds condition with crafted upack packer files. - Obsoletes clamav-soname.patch- Don't need sendmail for building clamav-milter anymore, sendmail-devel is enough (bnc#915414).- bnc#914505: Config file merging and temp file creation got moved to %pre by mistake. Put them back to %post. - Restore the updateclamconf script (bnc#908731). - Fix a step backwards in the soname version from 0.98.4 to 0.98.5 (https://bugzilla.clamav.net/show_bug.cgi?id=11193, clamav-soname.patch).- build with PIE- Version 0.98.5: * Support for the XDP file format and extracting, decoding, and scanning PDF files within XDP files. * Addition of shared library support for LLVM versions 3.1 - 3.5 for the purpose of just-in-time(JIT) compilation of ClamAV bytecode signatures. * Enhancements to the clambc command line utility to assist ClamAV bytecode signature authors by providing introspection into compiled bytecode programs. * Resolution of many of the warning messages from ClamAV compilation. * Improved detection of malicious PE files. * Security fix for ClamAV crash when using 'clamscan -a'. * Security fix for ClamAV crash when scanning maliciously crafted yoda's crypter files (bnc#906077, CVE-2013-6497). * ClamAV 0.98.5 now works with OpenSSL in FIPS compliant mode (bnc#904207). * Fix server socket setup code in clamd (bnc#903489). - Change updateclamconf to prefer the state of the old config file even for commented-out options (bnc#903719).- fix bashism in pre script/sbin/ldconfig/sbin/ldconfigcloud125 15869379470.100.3-lp151.2.9.10.100.3-lp151.2.9.1libclammspack.so.0libclammspack.so.0.1.0/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:12321/openSUSE_Leap_15.1_Update/144912e3558fc72681d173cee3e44dd9-clamav.openSUSE_Leap_15.1_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=35b23804defd60efc458c908636bc60e484d6950, strippedPRRRRRRd/C|TP̌utf-8c130758c812e817f5859fb39fc2b380097320b1b125449244ae00bcac358411d?7zXZ !t/W]"k%+,)9ů6ҏY.3Hvy`4lAh6Pr^*4Su[# d&lKU}1e[ÝJ*$VcOұ6mps~yq$)8C&_&|)GӾ#mSǝcVum vo{hֳܳ{@.0"\i^T!Bub=zϯˋQ?dTȒ^>S]_N[?RBҁN<1ֲy"3lP&LieI(/9L :*g.hrZCfjNz՗ᖿO%2?[N@s򛀋>Y:ԜDcK{Rǚ)UEլ k(yFO,ERy38hG\16jZ\hgUK7˞^1m5|L\uV$7ǻ!%4^8ǡbyԩ6:0<[sag[cG.qvH+ [xl#( |n=, j'( $x"P͟Շ`Bd2oi)+ ƦPt7R_/! `5n8ɺ G0 v$.Ȧ IyE`rEz vkNَ S9f GuSccc' kV꥿S9x"<݅ZnaݱPG?[3޶(qCB[t"~=}|D?`JhE+-THߍ;/^P(HMIѫT m ]9_Ät*l#0VvsZh.w_*g[ aQPlᷮp ?*o[tW rK(}K\OfߩU>)Ks?`kޅ(ِPmiO֏DoSuV@CrlT: Icʉ$LBm_k.) YZ