openSUSE Security Update : clamav (openSUSE-2018-314)

critical Nessus Plugin ID 108637

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for clamav fixes the following issues :

Security issues fixed :

- CVE-2012-6706: VMSF_DELTA filter inside the unrar implementation allows an arbitrary memory write (bsc#1045315).

- CVE-2017-6419: A heap-based buffer overflow that can lead to a denial of service in libmspack via a crafted CHM file (bsc#1052449).

- CVE-2017-11423: A stack-based buffer over-read that can lead to a denial of service in mspack via a crafted CAB file (bsc#1049423).

- CVE-2018-1000085: An out-of-bounds heap read vulnerability was found in XAR parser that can lead to a denial of service (bsc#1082858).

- CVE-2018-0202: Fixed two vulnerabilities in the PDF parsing code (bsc#1083915).

This update was imported from the SUSE:SLE-12:Update update project.

Solution

Update the affected clamav packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1045315

https://bugzilla.opensuse.org/show_bug.cgi?id=1049423

https://bugzilla.opensuse.org/show_bug.cgi?id=1052449

https://bugzilla.opensuse.org/show_bug.cgi?id=1082858

https://bugzilla.opensuse.org/show_bug.cgi?id=1083915

Plugin Details

Severity: Critical

ID: 108637

File Name: openSUSE-2018-314.nasl

Version: 1.3

Type: local

Agent: unix

Published: 3/27/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:clamav, p-cpe:/a:novell:opensuse:clamav-debuginfo, p-cpe:/a:novell:opensuse:clamav-debugsource, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 3/27/2018

Reference Information

CVE: CVE-2012-6706, CVE-2017-11423, CVE-2017-6419, CVE-2018-0202, CVE-2018-1000085