openSUSE Security Update : clamav (openSUSE-2018-889)

medium Nessus Plugin ID 111998

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for clamav to version 0.100.1 fixes the following issues:
The following security vulnerabilities were addressed :

- CVE-2018-0360: HWP integer overflow, infinite loop vulnerability (bsc#1101410)

- CVE-2018-0361: PDF object length check, unreasonably long time to parse relatively small file (bsc#1101412)

- CVE-2018-1000085: Fixed a out-of-bounds heap read in XAR parser (bsc#1082858)

- CVE-2018-14679: Libmspack heap buffer over-read in CHM parser (bsc#1103040)

- Buffer over-read in unRAR code due to missing max value checks in table initialization

- PDF parser bugs

The following other changes were made :

- Disable YARA support for licensing reasons (bsc#1101654).

- Add HTTPS support for clamsubmit

- Fix for DNS resolution for users on IPv4-only machines where IPv6 is not available or is link-local only

This update was imported from the SUSE:SLE-12:Update update project.

Solution

Update the affected clamav packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1082858

https://bugzilla.opensuse.org/show_bug.cgi?id=1101410

https://bugzilla.opensuse.org/show_bug.cgi?id=1101412

https://bugzilla.opensuse.org/show_bug.cgi?id=1101654

https://bugzilla.opensuse.org/show_bug.cgi?id=1103040

Plugin Details

Severity: Medium

ID: 111998

File Name: openSUSE-2018-889.nasl

Version: 1.5

Type: local

Agent: unix

Published: 8/20/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:clamav, p-cpe:/a:novell:opensuse:clamav-debuginfo, p-cpe:/a:novell:opensuse:clamav-debugsource, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 8/17/2018

Reference Information

CVE: CVE-2018-0360, CVE-2018-0361, CVE-2018-1000085, CVE-2018-14679