SUSE-SU-2018:2323-1: moderate: Security update for clamav

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Aug 14 10:10:28 MDT 2018


   SUSE Security Update: Security update for clamav
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2323-1
Rating:             moderate
References:         #1082858 #1101410 #1101412 #1101654 #1103040 
                    
Cross-References:   CVE-2018-0360 CVE-2018-0361 CVE-2018-1000085
                    CVE-2018-14679
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that solves four vulnerabilities and has one
   errata is now available.

Description:

   This update for clamav to version 0.100.1 fixes the following issues:

   The following security vulnerabilities were addressed:

   - CVE-2018-0360: HWP integer overflow, infinite loop vulnerability
     (bsc#1101410)
   - CVE-2018-0361: PDF object length check, unreasonably long time to parse
     relatively small file (bsc#1101412)
   - CVE-2018-1000085: Fixed a out-of-bounds heap read in XAR parser
     (bsc#1082858)
   - CVE-2018-14679: Libmspack heap buffer over-read in CHM parser
     (bsc#1103040)
   - Buffer over-read in unRAR code due to missing max value checks in table
     initialization
   - PDF parser bugs

   The following other changes were made:

   - Disable YARA support for licensing reasons (bsc#1101654).
   - Add HTTPS support for clamsubmit
   - Fix for DNS resolution for users on IPv4-only machines where IPv6 is not
     available or is link-local only


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2018-1561=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1561=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1561=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1561=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1561=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1561=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-1561=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-1561=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2018-1561=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      clamav-0.100.1-33.15.2
      clamav-debuginfo-0.100.1-33.15.2
      clamav-debugsource-0.100.1-33.15.2

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      clamav-0.100.1-33.15.2
      clamav-debuginfo-0.100.1-33.15.2
      clamav-debugsource-0.100.1-33.15.2

   - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

      clamav-0.100.1-33.15.2
      clamav-debuginfo-0.100.1-33.15.2
      clamav-debugsource-0.100.1-33.15.2

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      clamav-0.100.1-33.15.2
      clamav-debuginfo-0.100.1-33.15.2
      clamav-debugsource-0.100.1-33.15.2

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      clamav-0.100.1-33.15.2
      clamav-debuginfo-0.100.1-33.15.2
      clamav-debugsource-0.100.1-33.15.2

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      clamav-0.100.1-33.15.2
      clamav-debuginfo-0.100.1-33.15.2
      clamav-debugsource-0.100.1-33.15.2

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      clamav-0.100.1-33.15.2
      clamav-debuginfo-0.100.1-33.15.2
      clamav-debugsource-0.100.1-33.15.2

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      clamav-0.100.1-33.15.2
      clamav-debuginfo-0.100.1-33.15.2
      clamav-debugsource-0.100.1-33.15.2

   - SUSE Enterprise Storage 4 (x86_64):

      clamav-0.100.1-33.15.2
      clamav-debuginfo-0.100.1-33.15.2
      clamav-debugsource-0.100.1-33.15.2


References:

   https://www.suse.com/security/cve/CVE-2018-0360.html
   https://www.suse.com/security/cve/CVE-2018-0361.html
   https://www.suse.com/security/cve/CVE-2018-1000085.html
   https://www.suse.com/security/cve/CVE-2018-14679.html
   https://bugzilla.suse.com/1082858
   https://bugzilla.suse.com/1101410
   https://bugzilla.suse.com/1101412
   https://bugzilla.suse.com/1101654
   https://bugzilla.suse.com/1103040



More information about the sle-security-updates mailing list