Security update for clamav

Announcement ID: SUSE-SU-2021:1189-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-1252 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-1252 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-1404 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-1404 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-1405 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-1405 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves three vulnerabilities and has one security fix can now be installed.

Description:

This update for clamav fixes the following issues:

  • CVE-2021-1252: Fix for Excel XLM parser infinite loop. (bsc#1184532)
  • CVE-2021-1404: Fix for PDF parser buffer over-read; possible crash. (bsc#1184533)
  • CVE-2021-1405: Fix for mail parser NULL-dereference crash. (bsc#1184534)
  • Fix errors when scanning files > 4G (bsc#1181256)
  • Update clamav.keyring
  • Update to 0.103.2

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2021-1189=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-1189=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-1189=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-1189=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-1189=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-1189=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-1189=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-1189=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-1189=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2021-1189=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-1189=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2021-1189=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-1189=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • clamav-debugsource-0.103.2-33.35.1
    • clamav-debuginfo-0.103.2-33.35.1
    • clamav-0.103.2-33.35.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • clamav-debugsource-0.103.2-33.35.1
    • clamav-debuginfo-0.103.2-33.35.1
    • clamav-0.103.2-33.35.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • clamav-debugsource-0.103.2-33.35.1
    • clamav-debuginfo-0.103.2-33.35.1
    • clamav-0.103.2-33.35.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • clamav-debugsource-0.103.2-33.35.1
    • clamav-debuginfo-0.103.2-33.35.1
    • clamav-0.103.2-33.35.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • clamav-debugsource-0.103.2-33.35.1
    • clamav-debuginfo-0.103.2-33.35.1
    • clamav-0.103.2-33.35.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • clamav-debugsource-0.103.2-33.35.1
    • clamav-debuginfo-0.103.2-33.35.1
    • clamav-0.103.2-33.35.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • clamav-debugsource-0.103.2-33.35.1
    • clamav-debuginfo-0.103.2-33.35.1
    • clamav-0.103.2-33.35.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • clamav-debugsource-0.103.2-33.35.1
    • clamav-debuginfo-0.103.2-33.35.1
    • clamav-0.103.2-33.35.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • clamav-debugsource-0.103.2-33.35.1
    • clamav-debuginfo-0.103.2-33.35.1
    • clamav-0.103.2-33.35.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • clamav-debugsource-0.103.2-33.35.1
    • clamav-debuginfo-0.103.2-33.35.1
    • clamav-0.103.2-33.35.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • clamav-debugsource-0.103.2-33.35.1
    • clamav-debuginfo-0.103.2-33.35.1
    • clamav-0.103.2-33.35.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • clamav-debugsource-0.103.2-33.35.1
    • clamav-debuginfo-0.103.2-33.35.1
    • clamav-0.103.2-33.35.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • clamav-debugsource-0.103.2-33.35.1
    • clamav-debuginfo-0.103.2-33.35.1
    • clamav-0.103.2-33.35.1

References: