Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in clamav
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in clamav
ID: SUSE-SU-2018:2232-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 11-SP4, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Server 11-SP3-LTSS, SUSE Linux Enterprise Point of Sale 11-SP3
Datum: Di, 7. August 2018, 16:42
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0361
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0360
Applikationen: Clam Antivirus

Originalnachricht

   SUSE Security Update: Security update for clamav
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:2232-1
Rating: moderate
References: #1101410 #1101412 #1101654 #1103040
Cross-References: CVE-2018-0360 CVE-2018-0361
Affected Products:
SUSE Linux Enterprise Server 11-SP4
SUSE Linux Enterprise Server 11-SP3-LTSS
SUSE Linux Enterprise Point of Sale 11-SP3
SUSE Linux Enterprise Debuginfo 11-SP4
SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

An update that solves two vulnerabilities and has two fixes
is now available.

Description:

This update for clamav to version 0.100.1 fixes the following issues:

The following security vulnerabilities were addressed:

- CVE-2018-0360: HWP integer overflow, infinite loop vulnerability
(bsc#1101410)
- CVE-2018-0361: PDF object length check, unreasonably long time to parse
relatively small file (bsc#1101412)
- Buffer over-read in unRAR code due to missing max value checks in table
initialization
- Libmspack heap buffer over-read in CHM parser (bsc#1103040)
- PDF parser bugs

The following other changes were made:

- Disable YARA support for licensing reasons (bsc#1101654).
- Add HTTPS support for clamsubmit
- Fix for DNS resolution for users on IPv4-only machines where IPv6 is not
available or is link-local only


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 11-SP4:

zypper in -t patch slessp4-clamav-13716=1

- SUSE Linux Enterprise Server 11-SP3-LTSS:

zypper in -t patch slessp3-clamav-13716=1

- SUSE Linux Enterprise Point of Sale 11-SP3:

zypper in -t patch sleposp3-clamav-13716=1

- SUSE Linux Enterprise Debuginfo 11-SP4:

zypper in -t patch dbgsp4-clamav-13716=1

- SUSE Linux Enterprise Debuginfo 11-SP3:

zypper in -t patch dbgsp3-clamav-13716=1



Package List:

- SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

clamav-0.100.1-0.20.15.1

- SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

clamav-0.100.1-0.20.15.1

- SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

clamav-0.100.1-0.20.15.1

- SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

clamav-debuginfo-0.100.1-0.20.15.1
clamav-debugsource-0.100.1-0.20.15.1

- SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

clamav-debuginfo-0.100.1-0.20.15.1
clamav-debugsource-0.100.1-0.20.15.1


References:

https://www.suse.com/security/cve/CVE-2018-0360.html
https://www.suse.com/security/cve/CVE-2018-0361.html
https://bugzilla.suse.com/1101410
https://bugzilla.suse.com/1101412
https://bugzilla.suse.com/1101654
https://bugzilla.suse.com/1103040

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung