SUSE SLED15 / SLES15 Security Update : clamav (SUSE-SU-2018:3250-1)

high Nessus Plugin ID 120135

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for clamav fixes the following issues :

clamav was updated to version 0.100.2.

Following security issues were fixed :

CVE-2018-15378: Vulnerability in ClamAV's MEW unpacking feature that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. (bsc#1110723)

CVE-2018-14680, CVE-2018-14681, CVE-2018-14682: more fixes for embedded libmspack. (bsc#1103040)

Following non-security issues were addressed: Make freshclam more robust against lagging signature mirrors.

On-Access 'Extra Scanning', an opt-in minor feature of OnAccess scanning on Linux systems, has been disabled due to a known issue with resource cleanup OnAccessExtraScanning will be re-enabled in a future release when the issue is resolved. In the mean-time, users who enabled the feature in clamd.conf will see a warning informing them that the feature is not active. For details, see:
https://bugzilla.clamav.net/show_bug.cgi?id=12048

Restore exit code compatibility of freshclam with versions before 0.100.0 when the virus database is already up to date (bsc#1104457)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-2335=1

See Also

https://bugzilla.clamav.net/show_bug.cgi?id=12048

https://bugzilla.suse.com/show_bug.cgi?id=1103040

https://bugzilla.suse.com/show_bug.cgi?id=1104457

https://bugzilla.suse.com/show_bug.cgi?id=1110723

https://www.suse.com/security/cve/CVE-2018-14680/

https://www.suse.com/security/cve/CVE-2018-14681/

https://www.suse.com/security/cve/CVE-2018-14682/

https://www.suse.com/security/cve/CVE-2018-15378/

http://www.nessus.org/u?c4da5779

Plugin Details

Severity: High

ID: 120135

File Name: suse_SU-2018-3250-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/2/2019

Updated: 3/16/2020

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:clamav, p-cpe:/a:novell:suse_linux:clamav-debuginfo, p-cpe:/a:novell:suse_linux:clamav-debugsource, p-cpe:/a:novell:suse_linux:clamav-devel, p-cpe:/a:novell:suse_linux:libclamav7, p-cpe:/a:novell:suse_linux:libclamav7-debuginfo, p-cpe:/a:novell:suse_linux:libclammspack0, p-cpe:/a:novell:suse_linux:libclammspack0-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/19/2018

Vulnerability Publication Date: 7/28/2018

Reference Information

CVE: CVE-2018-14680, CVE-2018-14681, CVE-2018-14682, CVE-2018-15378