SUSE SLES11 Security Update : clamav (SUSE-SU-2018:0254-1)

critical Nessus Plugin ID 106455

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for clamav fixes the following issues :

- Update to security release 0.99.3 (bsc#1077732)

- CVE-2017-12376 (ClamAV Buffer Overflow in handle_pdfname Vulnerability)

- CVE-2017-12377 (ClamAV Mew Packet Heap Overflow Vulnerability)

- CVE-2017-12379 (ClamAV Buffer Overflow in messageAddArgument Vulnerability)

- these vulnerabilities could have allowed an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device.

- CVE-2017-12374 (ClamAV use-after-free Vulnerabilities)

- CVE-2017-12375 (ClamAV Buffer Overflow Vulnerability)

- CVE-2017-12378 (ClamAV Buffer Over Read Vulnerability)

- CVE-2017-12380 (ClamAV Null Dereference Vulnerability)

- these vulnerabilities could have allowed an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

- CVE-2017-6420 (bsc#1052448)

- this vulnerability could have allowed remote attackers to cause a denial of service (use-after-free) via a crafted PE file with WWPack compression.

- CVE-2017-6419 (bsc#1052449)

- ClamAV could have allowed remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted CHM file.

- CVE-2017-11423 (bsc#1049423)

- ClamAV could have allowed remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted CAB file.

- CVE-2017-6418 (bsc#1052466)

- ClamAV could have allowed remote attackers to cause a denial of service (out-of-bounds read) via a crafted e-mail message.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-clamav-13445=1

SUSE Linux Enterprise Server 11-SP3-LTSS:zypper in -t patch slessp3-clamav-13445=1

SUSE Linux Enterprise Point of Sale 11-SP3:zypper in -t patch sleposp3-clamav-13445=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-clamav-13445=1

SUSE Linux Enterprise Debuginfo 11-SP3:zypper in -t patch dbgsp3-clamav-13445=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1049423

https://bugzilla.suse.com/show_bug.cgi?id=1052448

https://bugzilla.suse.com/show_bug.cgi?id=1052449

https://bugzilla.suse.com/show_bug.cgi?id=1052466

https://bugzilla.suse.com/show_bug.cgi?id=1077732

https://www.suse.com/security/cve/CVE-2017-11423/

https://www.suse.com/security/cve/CVE-2017-12374/

https://www.suse.com/security/cve/CVE-2017-12375/

https://www.suse.com/security/cve/CVE-2017-12376/

https://www.suse.com/security/cve/CVE-2017-12377/

https://www.suse.com/security/cve/CVE-2017-12378/

https://www.suse.com/security/cve/CVE-2017-12379/

https://www.suse.com/security/cve/CVE-2017-12380/

https://www.suse.com/security/cve/CVE-2017-6418/

https://www.suse.com/security/cve/CVE-2017-6419/

https://www.suse.com/security/cve/CVE-2017-6420/

http://www.nessus.org/u?8167c28d

Plugin Details

Severity: Critical

ID: 106455

File Name: suse_SU-2018-0254-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 1/29/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:clamav, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/27/2018

Vulnerability Publication Date: 7/18/2017

Reference Information

CVE: CVE-2017-11423, CVE-2017-12374, CVE-2017-12375, CVE-2017-12376, CVE-2017-12377, CVE-2017-12378, CVE-2017-12379, CVE-2017-12380, CVE-2017-6418, CVE-2017-6419, CVE-2017-6420