openSUSE Security Update : clamav (openSUSE-2018-1227)

high Nessus Plugin ID 118342

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for clamav fixes the following issues :

clamav was updated to version 0.100.2.

Following security issues were fixed :

- CVE-2018-15378: Vulnerability in ClamAV's MEW unpacking feature that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. (bsc#1110723)

- CVE-2018-14680, CVE-2018-14681, CVE-2018-14682: more fixes for embedded libmspack. (bsc#1103040)

Following non-security issues were addressed :

- Make freshclam more robust against lagging signature mirrors.

- On-Access 'Extra Scanning', an opt-in minor feature of OnAccess scanning on Linux systems, has been disabled due to a known issue with resource cleanup OnAccessExtraScanning will be re-enabled in a future release when the issue is resolved. In the mean-time, users who enabled the feature in clamd.conf will see a warning informing them that the feature is not active.
For details, see:
https://bugzilla.clamav.net/show_bug.cgi?id=12048

- Restore exit code compatibility of freshclam with versions before 0.100.0 when the virus database is already up to date (bsc#1104457)

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected clamav packages.

See Also

https://bugzilla.clamav.net/show_bug.cgi?id=12048

https://bugzilla.opensuse.org/show_bug.cgi?id=1103040

https://bugzilla.opensuse.org/show_bug.cgi?id=1104457

https://bugzilla.opensuse.org/show_bug.cgi?id=1110723

Plugin Details

Severity: High

ID: 118342

File Name: openSUSE-2018-1227.nasl

Version: 1.3

Type: local

Agent: unix

Published: 10/24/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:clamav, p-cpe:/a:novell:opensuse:clamav-debuginfo, p-cpe:/a:novell:opensuse:clamav-debugsource, p-cpe:/a:novell:opensuse:clamav-devel, p-cpe:/a:novell:opensuse:libclamav7, p-cpe:/a:novell:opensuse:libclamav7-debuginfo, p-cpe:/a:novell:opensuse:libclammspack0, p-cpe:/a:novell:opensuse:libclammspack0-debuginfo, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 10/23/2018

Reference Information

CVE: CVE-2018-14680, CVE-2018-14681, CVE-2018-14682, CVE-2018-15378