openSUSE Security Update : clamav (openSUSE-2018-102)

critical Nessus Plugin ID 106431

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for clamav fixes the following issues :

- Update to security release 0.99.3 (bsc#1077732)

- CVE-2017-12376 (ClamAV Buffer Overflow in handle_pdfname Vulnerability)

- CVE-2017-12377 (ClamAV Mew Packet Heap Overflow Vulnerability)

- CVE-2017-12379 (ClamAV Buffer Overflow in messageAddArgument Vulnerability)

- these vulnerabilities could have allowed an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device.

- CVE-2017-12374 (ClamAV use-after-free Vulnerabilities)

- CVE-2017-12375 (ClamAV Buffer Overflow Vulnerability)

- CVE-2017-12378 (ClamAV Buffer Over Read Vulnerability)

- CVE-2017-12380 (ClamAV Null Dereference Vulnerability)

- these vulnerabilities could have allowed an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

- CVE-2017-6420 (bsc#1052448)

- this vulnerability could have allowed remote attackers to cause a denial of service (use-after-free) via a crafted PE file with WWPack compression.

- CVE-2017-6419 (bsc#1052449)

- ClamAV could have allowed remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted CHM file.

- CVE-2017-11423 (bsc#1049423)

- ClamAV could have allowed remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted CAB file.

- CVE-2017-6418 (bsc#1052466)

- ClamAV could have allowed remote attackers to cause a denial of service (out-of-bounds read) via a crafted e-mail message.

- update upstream keys in the keyring

- provide and obsolete clamav-nodb to trigger it's removal in Leap bsc#1040662

This update was imported from the SUSE:SLE-12:Update update project.

Solution

Update the affected clamav packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1040662

https://bugzilla.opensuse.org/show_bug.cgi?id=1049423

https://bugzilla.opensuse.org/show_bug.cgi?id=1052448

https://bugzilla.opensuse.org/show_bug.cgi?id=1052449

https://bugzilla.opensuse.org/show_bug.cgi?id=1052466

https://bugzilla.opensuse.org/show_bug.cgi?id=1077732

Plugin Details

Severity: Critical

ID: 106431

File Name: openSUSE-2018-102.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/29/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:clamav, p-cpe:/a:novell:opensuse:clamav-debuginfo, p-cpe:/a:novell:opensuse:clamav-debugsource, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 1/28/2018

Reference Information

CVE: CVE-2017-11423, CVE-2017-12374, CVE-2017-12375, CVE-2017-12376, CVE-2017-12377, CVE-2017-12378, CVE-2017-12379, CVE-2017-12380, CVE-2017-6418, CVE-2017-6419, CVE-2017-6420