openSUSE Security Update: Security update for clamav
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:0258-1
Rating:             important
References:         #1040662 #1049423 #1052448 #1052449 #1052466 
                    #1077732 
Cross-References:   CVE-2017-11423 CVE-2017-12374 CVE-2017-12375
                    CVE-2017-12376 CVE-2017-12377 CVE-2017-12378
                    CVE-2017-12379 CVE-2017-12380 CVE-2017-6418
                    CVE-2017-6419 CVE-2017-6420
Affected Products:
                    openSUSE Leap 42.3
______________________________________________________________________________

   An update that fixes 11 vulnerabilities is now available.

Description:

   This update for clamav fixes the following issues:

   - Update to security release 0.99.3 (bsc#1077732)
     * CVE-2017-12376 (ClamAV Buffer Overflow in handle_pdfname Vulnerability)
     * CVE-2017-12377 (ClamAV Mew Packet Heap Overflow Vulnerability)
     * CVE-2017-12379 (ClamAV Buffer Overflow in messageAddArgument
       Vulnerability)
       - these vulnerabilities could have allowed an unauthenticated, remote
         attacker to cause a denial of service (DoS) condition
         or potentially execute arbitrary code on an affected device.
     * CVE-2017-12374 (ClamAV use-after-free Vulnerabilities)
     * CVE-2017-12375 (ClamAV Buffer Overflow Vulnerability)
     * CVE-2017-12378 (ClamAV Buffer Over Read Vulnerability)
     * CVE-2017-12380 (ClamAV Null Dereference Vulnerability)
       - these vulnerabilities could have allowed an unauthenticated, remote
         attacker to cause a denial of service (DoS) condition on an affected
         device.
     * CVE-2017-6420 (bsc#1052448)
       - this vulnerability could have allowed remote attackers to cause a
         denial of service (use-after-free) via a crafted PE file with WWPack
         compression.
     * CVE-2017-6419 (bsc#1052449)
       - ClamAV could have allowed remote attackers to cause a denial of
         service (heap-based buffer overflow and application crash) or
         possibly have unspecified other impact via a crafted CHM file.
     * CVE-2017-11423 (bsc#1049423)
       - ClamAV could have allowed remote attackers to cause a denial of
         service (stack-based buffer over-read and application crash) via a
         crafted CAB file.
     * CVE-2017-6418 (bsc#1052466)
       - ClamAV could have allowed remote attackers to cause a denial
         of service (out-of-bounds read) via a crafted e-mail message.
   - update upstream keys in the keyring

   - provide and obsolete clamav-nodb to trigger it's removal in Leap
     bsc#1040662

   This update was imported from the SUSE:SLE-12:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.3:

      zypper in -t patch openSUSE-2018-102=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE Leap 42.3 (x86_64):

      clamav-0.99.3-20.1
      clamav-debuginfo-0.99.3-20.1
      clamav-debugsource-0.99.3-20.1


References:

   https://www.suse.com/security/cve/CVE-2017-11423.html
   https://www.suse.com/security/cve/CVE-2017-12374.html
   https://www.suse.com/security/cve/CVE-2017-12375.html
   https://www.suse.com/security/cve/CVE-2017-12376.html
   https://www.suse.com/security/cve/CVE-2017-12377.html
   https://www.suse.com/security/cve/CVE-2017-12378.html
   https://www.suse.com/security/cve/CVE-2017-12379.html
   https://www.suse.com/security/cve/CVE-2017-12380.html
   https://www.suse.com/security/cve/CVE-2017-6418.html
   https://www.suse.com/security/cve/CVE-2017-6419.html
   https://www.suse.com/security/cve/CVE-2017-6420.html
   https://bugzilla.suse.com/1040662
   https://bugzilla.suse.com/1049423
   https://bugzilla.suse.com/1052448
   https://bugzilla.suse.com/1052449
   https://bugzilla.suse.com/1052466
   https://bugzilla.suse.com/1077732

-- 

openSUSE: 2018:0258-1: important: clamav

January 28, 2018
An update that fixes 11 vulnerabilities is now available.

Description

This update for clamav fixes the following issues: - Update to security release 0.99.3 (bsc#1077732) * CVE-2017-12376 (ClamAV Buffer Overflow in handle_pdfname Vulnerability) * CVE-2017-12377 (ClamAV Mew Packet Heap Overflow Vulnerability) * CVE-2017-12379 (ClamAV Buffer Overflow in messageAddArgument Vulnerability) - these vulnerabilities could have allowed an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. * CVE-2017-12374 (ClamAV use-after-free Vulnerabilities) * CVE-2017-12375 (ClamAV Buffer Overflow Vulnerability) * CVE-2017-12378 (ClamAV Buffer Over Read Vulnerability) * CVE-2017-12380 (ClamAV Null Dereference Vulnerability) - these vulnerabilities could have allowed an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. * CVE-2017-6420 (bsc#1052448) - this vulnerability could have allowed remote attackers to cause a denial of service (use-after-free) via a crafted PE file with WWPack compression. * CVE-2017-6419 (bsc#1052449) - ClamAV could have allowed remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted CHM file. * CVE-2017-11423 (bsc#1049423) - ClamAV could have allowed remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted CAB file. * CVE-2017-6418 (bsc#1052466) - ClamAV could have allowed remote attackers to cause a denial of service (out-of-bounds read) via a crafted e-mail message. - update upstream keys in the keyring - provide and obsolete clamav-nodb to trigger it's removal in Leap bsc#1040662 This update was imported from the SUSE:SLE-12:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2018-102=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE Leap 42.3 (x86_64): clamav-0.99.3-20.1 clamav-debuginfo-0.99.3-20.1 clamav-debugsource-0.99.3-20.1


References

https://www.suse.com/security/cve/CVE-2017-11423.html https://www.suse.com/security/cve/CVE-2017-12374.html https://www.suse.com/security/cve/CVE-2017-12375.html https://www.suse.com/security/cve/CVE-2017-12376.html https://www.suse.com/security/cve/CVE-2017-12377.html https://www.suse.com/security/cve/CVE-2017-12378.html https://www.suse.com/security/cve/CVE-2017-12379.html https://www.suse.com/security/cve/CVE-2017-12380.html https://www.suse.com/security/cve/CVE-2017-6418.html https://www.suse.com/security/cve/CVE-2017-6419.html https://www.suse.com/security/cve/CVE-2017-6420.html https://bugzilla.suse.com/1040662 https://bugzilla.suse.com/1049423 https://bugzilla.suse.com/1052448 https://bugzilla.suse.com/1052449 https://bugzilla.suse.com/1052466 https://bugzilla.suse.com/1077732--


Severity
Announcement ID: openSUSE-SU-2018:0258-1
Rating: important
Affected Products: openSUSE Leap 42.3

Related News