# ClamAV News Note: This file refers to the official packages. Things described here may differ slightly from third-party binary packages. ## 1.4.0 ClamAV 1.4.0 includes the following improvements and changes: ### Major changes - Added support for extracting ALZ archives. The new ClamAV file type for ALZ archives is `CL_TYPE_ALZ`. Added a [DCONF](https://docs.clamav.net/manual/Signatures/DynamicConfig.html) option to enable or disable ALZ archive support. > _Tip_: DCONF (Dynamic CONFiguration) is a feature that allows for some > configuration changes to be made via ClamAV `.cfg` "signatures". - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1183) - Added support for extracting LHA/LZH archives. The new ClamAV file type for ALZ archives is `CL_TYPE_LHA_LZH`. Added a [DCONF](https://docs.clamav.net/manual/Signatures/DynamicConfig.html) option to enable or disable LHA/LZH archive support. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1192) - Added the ability to disable image fuzzy hashing, if needed. For context, image fuzzy hashing is a detection mechanism useful for identifying malware by matching images included with the malware or phishing email/document. New ClamScan options: ``` --scan-image[=yes(*)/no] --scan-image-fuzzy-hash[=yes(*)/no] ``` New ClamD config options: ``` ScanImage yes(*)/no ScanImageFuzzyHash yes(*)/no ``` New libclamav scan options: ```c options.parse &= ~CL_SCAN_PARSE_IMAGE; options.parse &= ~CL_SCAN_PARSE_IMAGE_FUZZY_HASH; ``` Added a [DCONF](https://docs.clamav.net/manual/Signatures/DynamicConfig.html) option to enable or disable image fuzzy hashing support. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1186) ### Other improvements - Added cross-compiling instructions for targeting ARM64/aarch64 processors for [Windows](https://github.com/Cisco-Talos/clamav/blob/main/INSTALL-cross-windows-arm64.md) and [Linux](https://github.com/Cisco-Talos/clamav/blob/main/INSTALL-cross-linux-arm64.md). - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1116) - Improved the Freshclam warning messages when being blocked or rate limited so as to include the Cloudflare Ray ID, which helps with issue triage. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1195) - Removed unnecessary memory allocation checks when the size to be allocated is fixed or comes from a trusted source. We also renamed internal memory allocation functions and macros, so it is more obvious what each function does. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1137) - Improved the Freshclam documentation to make it clear that the `--datadir` option must be an absolute path to a directory that already exists, is writable by Freshclam, and is readable by ClamScan and ClamD. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1199) - Added an optimization to avoid calculating the file hash if the clean file cache has been disabled. The file hash may still be calculated as needed to perform hash-based signature matching if any hash-based signatures exist that target a file of the same size, or if any hash-based signatures exist that target "any" file size. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1167) - Added an improvement to the SystemD service file for ClamOnAcc so that the service will shut down faster on some systems. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1164) ### Bug fixes - Silenced confusing warning message when scanning some HTML files. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1252) - Fixed minor compiler warnings. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1197) - Since the build system changed from Autotools to CMake, ClamAV no longer supports building with configurations where bzip2, libxml2, libz, libjson-c, or libpcre2 are not available. Libpcre is no longer supported in favor of libpcre2. In this release, we removed all the dead code associated with those unsupported build configurations. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1217) - Fixed assorted typos. Patch courtesy of RainRat. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1228) - Added missing documentation for the ClamScan `--force-to-disk` option. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1186) - Fixed an issue where ClamAV unit tests would prefer an older libclamunrar_iface library from the install path, if present, rather than the recently compiled library in the build path. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1258) ### Acknowledgments Special thanks to the following people for code contributions and bug reports: - RainRat ## 1.3.1 ClamAV 1.3.1 is a critical patch release with the following fixes: - [CVE-2024-20380](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-20380): Fixed a possible crash in the HTML file parser that could cause a denial-of-service (DoS) condition. This issue affects version 1.3.0 only and does not affect prior versions. Thank you to Błażej Pawłowski for identifying this issue. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1242) - Updated select Rust dependencies to the latest versions. This resolved Cargo audit complaints and included PNG parser bug fixes. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1227) - Fixed a bug causing some text to be truncated when converting from UTF-16. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1230) - Fixed assorted complaints identified by Coverity static analysis. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1235) - Fixed a bug causing CVDs downloaded by the `DatabaseCustomURL` Freshclam config option to be pruned and then re-downloaded with every update. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1238) - Added the new 'valhalla' database name to the list of optional databases in preparation for future work. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1238) - Added symbols to the `libclamav.map` file to enable additional build configurations. Patch courtesy of Neil Wilson. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1244) ## 1.3.0 ClamAV 1.3.0 includes the following improvements and changes: ### Major changes - Added support for extracting and scanning attachments found in Microsoft OneNote section files. OneNote parsing will be enabled by default, but may be optionally disabled using one of the following options: a. The `clamscan` command line option: `--scan-onenote=no`, b. The `clamd.conf` config option: `ScanOneNote no`, c. The libclamav scan option `options.parse &= ~CL_SCAN_PARSE_ONENOTE;`, d. A signature change to the `daily.cfg` dynamic configuration (DCONF). - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1048) ### Other improvements - Fixed issue when building ClamAV on the Haiku (BeOS-like) operating system. Patch courtesy of Luca D'Amico - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1061) - ClamD: When starting, ClamD will now check if the directory specified by `TemporaryDirectory` in `clamd.conf` exists. If it doesn't, ClamD will print an error message and will exit with exit code 1. Patch courtesy of Andrew Kiggins. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1037) - CMake: If configured to build static libraries, CMake will now also install the libclamav_rust, libclammspack, libclamunrar_iface, and libclamunrar static libraries required by libclamav. Note: These libraries are all linked into the clamscan, clamd, sigtool, and freshclam programs, which is why they did not need to be installed to function. However, these libraries would be required if you wish to build some other program that uses the libclamav static library. Patch courtesy of driverxdw. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1100) - Added file type recognition for compiled Python (`.pyc`) files. The file type appears as a string parameter for these callback functions: - `clcb_pre_cache` - `clcb_pre_scan` - `clcb_file_inspection` When scanning a `.pyc` file, the `type` parameter will now show "CL_TYPE_PYTHON_COMPILED" instead of "CL_TYPE_BINARY_DATA". - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1111) - Improved support for decrypting PDF's with empty passwords. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1141) - Assorted minor improvements and typo fixes. ### Bug fixes - Fixed a warning when scanning some HTML files. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1084) - Fixed an issue decrypting some PDF's with an empty password. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1079) - ClamOnAcc: Fixed an infinite loop when a watched directory does not exist. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1047) - ClamOnAcc: Fixed an infinite loop when a file has been deleted before a scan. Patch courtesy of gsuehiro. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1150) - Fixed a possible crash when processing VBA files on HP-UX/IA 64bit. Patch courtesy of Albert Chin-A-Young. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/526) - ClamConf: Fixed an issue printing `MaxScanSize` introduced with the change to allow a MaxScanSize greater than 4 GiB. Fix courtesy of teoberi. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1121) - Fixed an issue building a ClamAV RPM in some configurations. The issue was caused by faulty CMake logic that intended to create an empty database directory during the install. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1144) ### Acknowledgments Special thanks to the following people for code contributions and bug reports: - Albert Chin-A-Young - Andrew Kiggins - driverxdw - gsuehiro - Luca D'Amico - RainRat - teoberi ## 1.2.3 ClamAV 1.2.3 is a critical patch release with the following fixes: - Updated select Rust dependencies to the latest versions. This resolved Cargo audit complaints and included PNG parser bug fixes. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1226) - Fixed a bug causing some text to be truncated when converting from UTF-16. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1231) - Fixed assorted complaints identified by Coverity static analysis. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1236) - Fixed a bug causing CVDs downloaded by the `DatabaseCustomURL` Freshclam config option to be pruned and then re-downloaded with every update. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1239) - Added the new 'valhalla' database name to the list of optional databases in preparation for future work. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1239) - Silenced a warning "Unexpected early end-of-file" that occured when scanning some PNG files. - [GitHub pull request](https://github.com/Cisco-Talos/clamav/pull/1215) ## 1.2.2 ClamAV 1.2.2 is a critical patch release with the following fix: - [CVE-2024-20290](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-20290): Fixed a possible heap overflow read bug in the OLE2 file parser that could cause a denial-of-service (DoS) condition. Affected versions: - 1.0.0 through 1.0.4 (LTS) - 1.1 (all patch versions) - 1.2.0 and 1.2.1 Thank you to OSS-Fuzz for identifying this issue. - [CVE-2024-20328](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-20328): Fixed a possible command injection vulnerability in the `VirusEvent` feature of ClamAV's ClamD service. To fix this issue, we disabled the '%f' format string parameter. ClamD administrators may continue to use the `CLAM_VIRUSEVENT_FILENAME` environment variable, instead of '%f'. But you should do so only from within an executable, such as a Python script, and not directly in the `clamd.conf` `VirusEvent` command. Affected versions: - 0.104 (all patch versions) - 0.105 (all patch versions) - 1.0.0 through 1.0.4 (LTS) - 1.1 (all patch versions) - 1.2.0 and 1.2.1 Thank you to Amit Schendel for identifying this issue. ## 1.2.1 ClamAV 1.2.1 is a patch release with the following fixes: - Eliminate security warning about unused "atty" dependency. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/1033 - Upgrade the bundled UnRAR library (libclamunrar) to version 6.2.12. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/1056 - Build system: Fix link error with Clang/LLVM/LLD version 17. Patch courtesy of Yasuhiro Kimura. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/1060 - Fixed the alert-exceeds-max feature for files greater than 2 GiB and less than max file size. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/1039 Special thanks to the following people for code contributions and bug reports: - Yasuhiro Kimura ## 1.2.0 ClamAV 1.2.0 includes the following improvements and changes: ### Major changes - Added support for extracting Universal Disk Format (UDF) partitions. Specifically, this version adds support for the Beginning Extended Area Descriptor (BEA01) type of UDF files. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/941 - Added an option to customize the size of ClamAV's clean file cache. Increasing the size of the clean file cache may improve scan performance but will require more RAM. The cache size value should be a square number or will be rounded up to the nearest square number. The cache size option for `clamd` and `clamscan` is `--cache-size`. Alternatively, you can customize the cache size for ClamD by setting `CacheSize` in `clamd.conf`. Patch courtesy of Craig Andrews. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/882 - Introduced a SystemD timer for running Freshclam updates, without sending Freshclam into the background. This takes the "burden of timing the updates" from Freshclam and puts it onto SystemD. The timer can be activated, audited, and the logs inspected: ```sh sudo systemctl enable --now clamav-freshclam-once.timer sudo systemctl list-timers sudo systemctl status clamav-freshclam-once.timer sudo systemctl status clamav-freshclam-once.service journalctl -u clamav-freshclam-once.service ``` If you want a different update interval you can edit the timer unit file: ```sh sudo systemctl edit clamav-freshclam-once.timer ``` Patch courtesy of Nils Werner. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/962 - Raised the MaxScanSize limit so the total amount of data scanned when scanning a file or archive may exceed 4 gigabytes. Introduced the ability to suffix the MaxScanSize and other config file size options with a "G" or "g" for the number of gigabytes. For example, for ClamD you may now specify `MaxScanSize 10G` in `clamd.conf`. And for ClamScan, you may now specify `--max-scansize=10g`. The `MaxFileSize` is still limited internally in ClamAV to 2 gigabytes. Any file, or embedded file, larger than 2GB will be skipped. You may use `clamscan --alert-exceeds-max`, or the `clamd.conf` option `AlertExceedsMax yes` to tell if a scan is not completed because of the scan limits. Patch courtesy of matthias-fratz-bsz. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/945 - Added ability for Freshclam to use a client certificate PEM file and a private key PEM file for authentication to a private mirror by setting the following environment variables: - `FRESHCLAM_CLIENT_CERT`: May be set to the path of a file (PEM) containing the client certificate. - `FRESHCLAM_CLIENT_KEY`: May be set to the path of a file (PEM) containing the client private key. - `FRESHCLAM_CLIENT_KEY_PASSWD`: May be set to a password for the client key PEM file, if it is password protected. Patch courtesy of jedrzej. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/955 ## Other improvements - Fix an issue extracting files from ISO9660 partitions where the files are listed in the plain ISO tree and there also exists an empty Joliet tree. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/938 - CMake build system improvement to support compiling with OpenSSL 3.x on macOS with the Xcode toolchain. The official ClamAV installers and packages are now built with OpenSSL 3.1.1 or newer. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/970 - The suggested path for the `clamd.pid` and `clamd.sock` file in the sample configs have been updated to reflect the recommended locations for these files in the Docker images. These are: - `/run/clamav/clamd.pid` - `/run/clamav/clamd.sock` For consistency, it now specifies `clamd.sock` instead of `clamd.socket`. Patch courtesy of computersalat. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/931 ### Bug fixes - Fixed an issue where ClamAV does not abort the signature load process after partially loading an invalid signature. The bug would later cause a crash when scanning certain files. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/934 - Fixed a possible buffer over-read bug when unpacking PE files. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/927 - Removed a warning message showing the HTTP response codes during the Freshclam database update process. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/935 - Added missing command line options to the ClamD and ClamAV-Milter `--help` message and manpages. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/936 - ClamOnAcc: Fixed error message when using `--wait` without `--ping` option. Patch courtesy of Răzvan Cojocaru. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/984 - Fixed an assortment of code quality issues identified by Coverity: - GitHub pull requests: - https://github.com/Cisco-Talos/clamav/pull/989 - https://github.com/Cisco-Talos/clamav/pull/998 - Windows: Fixed a build issue with the CMake-Rust integration regarding detecting native static libraries that caused builds to fail with Rust version 1.70 and newer. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/992 - Fixed a bounds check issue in the PDF parser that may result in a 1-byte buffer over read but does not cause a crash. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/988 - Upgraded the bundled UnRAR library (libclamunrar) to version 6.2.10. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/1008 - Fixed a compatibility issue with libjson-c version 0.17. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/1002 ### Acknowledgments Special thanks to the following people for code contributions and bug reports: - computersalat - Craig Andrews - jedrzej - matthias-fratz-bsz - Nils Werner - Răzvan Cojocaru ## 1.1.3 ClamAV 1.1.3 is a patch release with the following fixes: - Eliminate security warning about unused "atty" dependency. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/1034 - Upgrade the bundled UnRAR library (libclamunrar) to version 6.2.12. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/1055 - Windows: libjson-c 0.17 compatibility fix. with ssize_t type definition. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/1063 - Build system: Fix link error with Clang/LLVM/LLD version 17. Patch courtesy of Yasuhiro Kimura. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/1059 - Fix alert-exceeds-max feature for files > 2GB and < max-filesize. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/1040 Special thanks to the following people for code contributions and bug reports: - Yasuhiro Kimura ## 1.1.2 ClamAV 1.1.2 is a critical patch release with the following fixes: - Upgrade the bundled UnRAR library (libclamunrar) to version 6.2.10. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/1011 ## 1.1.1 ClamAV 1.1.1 is a critical patch release with the following fixes: - [CVE-2023-20197](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20197) Fixed a possible denial of service vulnerability in the HFS+ file parser. This issue affects versions 1.1.0, 1.0.1 through 1.0.0, 0.105.2 through 0.105.0, 0.104.4 through 0.104.0, and 0.103.8 through 0.103.0. Thank you to Steve Smith for reporting this issue. - Fixed a build issue when using the Rust nightly toolchain, which was affecting the oss-fuzz build environment used for regression tests. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/997 - Fixed a build issue on Windows when using Rust version 1.70 or newer. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/994 - CMake build system improvement to support compiling with OpenSSL 3.x on macOS with the Xcode toolchain. The official ClamAV installers and packages are now built with OpenSSL 3.1.1 or newer. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/972 - Removed a warning message showing the HTTP response codes during the Freshclam database update process. - GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/939 Special thanks to the following people for code contributions and bug reports: - Steve Smith ## 1.1.0 ClamAV 1.1.0 includes the following improvements and changes: ### Major changes - Added the ability to extract images embedded in HTML CSS `