Security update for clamav

Announcement ID: SUSE-SU-2018:2323-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-0360 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-0360 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-0361 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-0361 ( NVD ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-1000085 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-1000085 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-14679 ( SUSE ): 4.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
  • CVE-2018-14679 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7

An update that solves four vulnerabilities and has one security fix can now be installed.

Description:

This update for clamav to version 0.100.1 fixes the following issues:

The following security vulnerabilities were addressed:

  • CVE-2018-0360: HWP integer overflow, infinite loop vulnerability (bsc#1101410)
  • CVE-2018-0361: PDF object length check, unreasonably long time to parse relatively small file (bsc#1101412)
  • CVE-2018-1000085: Fixed a out-of-bounds heap read in XAR parser (bsc#1082858)
  • CVE-2018-14679: Libmspack heap buffer over-read in CHM parser (bsc#1103040)
  • Buffer over-read in unRAR code due to missing max value checks in table initialization
  • PDF parser bugs

The following other changes were made:

  • Disable YARA support for licensing reasons (bsc#1101654).
  • Add HTTPS support for clamsubmit
  • Fix for DNS resolution for users on IPv4-only machines where IPv6 is not available or is link-local only

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2018-1561=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-1561=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2018-1561=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1561=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1561=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2018-1561=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1561=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1561=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1561=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1561=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1561=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2018-1561=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • clamav-debuginfo-0.100.1-33.15.2
    • clamav-0.100.1-33.15.2
    • clamav-debugsource-0.100.1-33.15.2
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • clamav-debuginfo-0.100.1-33.15.2
    • clamav-0.100.1-33.15.2
    • clamav-debugsource-0.100.1-33.15.2
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • clamav-debuginfo-0.100.1-33.15.2
    • clamav-0.100.1-33.15.2
    • clamav-debugsource-0.100.1-33.15.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • clamav-debuginfo-0.100.1-33.15.2
    • clamav-0.100.1-33.15.2
    • clamav-debugsource-0.100.1-33.15.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • clamav-debuginfo-0.100.1-33.15.2
    • clamav-0.100.1-33.15.2
    • clamav-debugsource-0.100.1-33.15.2
  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • clamav-debuginfo-0.100.1-33.15.2
    • clamav-0.100.1-33.15.2
    • clamav-debugsource-0.100.1-33.15.2
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • clamav-debuginfo-0.100.1-33.15.2
    • clamav-0.100.1-33.15.2
    • clamav-debugsource-0.100.1-33.15.2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • clamav-debuginfo-0.100.1-33.15.2
    • clamav-0.100.1-33.15.2
    • clamav-debugsource-0.100.1-33.15.2
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • clamav-debuginfo-0.100.1-33.15.2
    • clamav-0.100.1-33.15.2
    • clamav-debugsource-0.100.1-33.15.2
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • clamav-debuginfo-0.100.1-33.15.2
    • clamav-0.100.1-33.15.2
    • clamav-debugsource-0.100.1-33.15.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • clamav-debuginfo-0.100.1-33.15.2
    • clamav-0.100.1-33.15.2
    • clamav-debugsource-0.100.1-33.15.2
  • SUSE Enterprise Storage 4 (x86_64)
    • clamav-debuginfo-0.100.1-33.15.2
    • clamav-0.100.1-33.15.2
    • clamav-debugsource-0.100.1-33.15.2

References: