SUSE SLED12 / SLES12 Security Update : clamav (SUSE-SU-2018:0809-1)

critical Nessus Plugin ID 108652

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for clamav fixes the following issues: Security issues fixed :

- CVE-2012-6706: VMSF_DELTA filter inside the unrar implementation allows an arbitrary memory write (bsc#1045315).

- CVE-2017-6419: A heap-based buffer overflow that can lead to a denial of service in libmspack via a crafted CHM file (bsc#1052449).

- CVE-2017-11423: A stack-based buffer over-read that can lead to a denial of service in mspack via a crafted CAB file (bsc#1049423).

- CVE-2018-1000085: An out-of-bounds heap read vulnerability was found in XAR parser that can lead to a denial of service (bsc#1082858).

- CVE-2018-0202: Fixed two vulnerabilities in the PDF parsing code (bsc#1083915).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-541=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-541=1

SUSE Linux Enterprise Server 12-SP2:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-541=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-541=1

SUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-541=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1045315

https://bugzilla.suse.com/show_bug.cgi?id=1049423

https://bugzilla.suse.com/show_bug.cgi?id=1052449

https://bugzilla.suse.com/show_bug.cgi?id=1082858

https://bugzilla.suse.com/show_bug.cgi?id=1083915

https://www.suse.com/security/cve/CVE-2012-6706/

https://www.suse.com/security/cve/CVE-2017-11423/

https://www.suse.com/security/cve/CVE-2017-6419/

https://www.suse.com/security/cve/CVE-2018-0202/

https://www.suse.com/security/cve/CVE-2018-1000085/

http://www.nessus.org/u?9d08aa55

Plugin Details

Severity: Critical

ID: 108652

File Name: suse_SU-2018-0809-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 3/27/2018

Updated: 9/10/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:clamav, p-cpe:/a:novell:suse_linux:clamav-debuginfo, p-cpe:/a:novell:suse_linux:clamav-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/26/2018

Vulnerability Publication Date: 6/22/2017

Reference Information

CVE: CVE-2012-6706, CVE-2017-11423, CVE-2017-6419, CVE-2018-0202, CVE-2018-1000085