SUSE SLED15 / SLES15 Security Update : clamav (SUSE-SU-2018:2230-1)

medium Nessus Plugin ID 120072

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for clamav to version 0.100.1 fixes the following issues:
The following security vulnerabilities were addressed :

- CVE-2018-0360: HWP integer overflow, infinite loop vulnerability (bsc#1101410)

- CVE-2018-0361: PDF object length check, unreasonably long time to parse relatively small file (bsc#1101412)

- Buffer over-read in unRAR code due to missing max value checks in table initialization

- Libmspack heap buffer over-read in CHM parser (bsc#1103040)

- PDF parser bugs The following other changes were made :

- Disable YARA support for licensing reasons (bsc#1101654).

- Add HTTPS support for clamsubmit

- Fix for DNS resolution for users on IPv4-only machines where IPv6 is not available or is link-local only

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-1509=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1101412

https://bugzilla.suse.com/show_bug.cgi?id=1101654

https://bugzilla.suse.com/show_bug.cgi?id=1103040

https://www.suse.com/security/cve/CVE-2018-0360/

https://www.suse.com/security/cve/CVE-2018-0361/

http://www.nessus.org/u?30472dbf

https://bugzilla.suse.com/show_bug.cgi?id=1101410

Plugin Details

Severity: Medium

ID: 120072

File Name: suse_SU-2018-2230-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/2/2019

Updated: 5/25/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-0361

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:clamav, p-cpe:/a:novell:suse_linux:clamav-debuginfo, p-cpe:/a:novell:suse_linux:clamav-debugsource, p-cpe:/a:novell:suse_linux:clamav-devel, p-cpe:/a:novell:suse_linux:libclamav7, p-cpe:/a:novell:suse_linux:libclamav7-debuginfo, p-cpe:/a:novell:suse_linux:libclammspack0, p-cpe:/a:novell:suse_linux:libclammspack0-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/7/2018

Vulnerability Publication Date: 7/16/2018

Reference Information

CVE: CVE-2018-0360, CVE-2018-0361