Vulnerability from csaf_opensuse
Published
2021-04-15 06:11
Modified
2021-04-15 06:11
Summary
Security update for clamav

Notes

Title of the patch
Security update for clamav
Description of the patch
This update for clamav fixes the following issues: - CVE-2021-1252: Fix for Excel XLM parser infinite loop. (bsc#1184532) - CVE-2021-1404: Fix for PDF parser buffer over-read; possible crash. (bsc#1184533) - CVE-2021-1405: Fix for mail parser NULL-dereference crash. (bsc#1184534) - Fix errors when scanning files > 4G (bsc#1181256) - Update clamav.keyring - Update to 0.103.2 This update was imported from the SUSE:SLE-15:Update update project.
Patchnames
openSUSE-2021-555
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "important",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "Security update for clamav",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "This update for clamav fixes the following issues:\n\n- CVE-2021-1252: Fix for Excel XLM parser infinite loop. (bsc#1184532)\n- CVE-2021-1404: Fix for PDF parser buffer over-read; possible crash. (bsc#1184533)\n- CVE-2021-1405: Fix for mail parser NULL-dereference crash. (bsc#1184534)\n- Fix errors when scanning files > 4G (bsc#1181256)\n- Update clamav.keyring\n- Update to 0.103.2\n\nThis update was imported from the SUSE:SLE-15:Update update project.",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "openSUSE-2021-555",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_0555-1.json",
         },
         {
            category: "self",
            summary: "URL for openSUSE-SU-2021:0555-1",
            url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/Y6VSAMGIC5SWPJK6HWIGRENALM6YMT46/",
         },
         {
            category: "self",
            summary: "E-Mail link for openSUSE-SU-2021:0555-1",
            url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/Y6VSAMGIC5SWPJK6HWIGRENALM6YMT46/",
         },
         {
            category: "self",
            summary: "SUSE Bug 1181256",
            url: "https://bugzilla.suse.com/1181256",
         },
         {
            category: "self",
            summary: "SUSE Bug 1184532",
            url: "https://bugzilla.suse.com/1184532",
         },
         {
            category: "self",
            summary: "SUSE Bug 1184533",
            url: "https://bugzilla.suse.com/1184533",
         },
         {
            category: "self",
            summary: "SUSE Bug 1184534",
            url: "https://bugzilla.suse.com/1184534",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-1252 page",
            url: "https://www.suse.com/security/cve/CVE-2021-1252/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-1404 page",
            url: "https://www.suse.com/security/cve/CVE-2021-1404/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2021-1405 page",
            url: "https://www.suse.com/security/cve/CVE-2021-1405/",
         },
      ],
      title: "Security update for clamav",
      tracking: {
         current_release_date: "2021-04-15T06:11:23Z",
         generator: {
            date: "2021-04-15T06:11:23Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "openSUSE-SU-2021:0555-1",
         initial_release_date: "2021-04-15T06:11:23Z",
         revision_history: [
            {
               date: "2021-04-15T06:11:23Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "clamav-0.103.2-lp152.6.6.1.x86_64",
                        product: {
                           name: "clamav-0.103.2-lp152.6.6.1.x86_64",
                           product_id: "clamav-0.103.2-lp152.6.6.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "clamav-devel-0.103.2-lp152.6.6.1.x86_64",
                        product: {
                           name: "clamav-devel-0.103.2-lp152.6.6.1.x86_64",
                           product_id: "clamav-devel-0.103.2-lp152.6.6.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "libclamav9-0.103.2-lp152.6.6.1.x86_64",
                        product: {
                           name: "libclamav9-0.103.2-lp152.6.6.1.x86_64",
                           product_id: "libclamav9-0.103.2-lp152.6.6.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "libfreshclam2-0.103.2-lp152.6.6.1.x86_64",
                        product: {
                           name: "libfreshclam2-0.103.2-lp152.6.6.1.x86_64",
                           product_id: "libfreshclam2-0.103.2-lp152.6.6.1.x86_64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "openSUSE Leap 15.2",
                        product: {
                           name: "openSUSE Leap 15.2",
                           product_id: "openSUSE Leap 15.2",
                           product_identification_helper: {
                              cpe: "cpe:/o:opensuse:leap:15.2",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "clamav-0.103.2-lp152.6.6.1.x86_64 as component of openSUSE Leap 15.2",
               product_id: "openSUSE Leap 15.2:clamav-0.103.2-lp152.6.6.1.x86_64",
            },
            product_reference: "clamav-0.103.2-lp152.6.6.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "clamav-devel-0.103.2-lp152.6.6.1.x86_64 as component of openSUSE Leap 15.2",
               product_id: "openSUSE Leap 15.2:clamav-devel-0.103.2-lp152.6.6.1.x86_64",
            },
            product_reference: "clamav-devel-0.103.2-lp152.6.6.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "libclamav9-0.103.2-lp152.6.6.1.x86_64 as component of openSUSE Leap 15.2",
               product_id: "openSUSE Leap 15.2:libclamav9-0.103.2-lp152.6.6.1.x86_64",
            },
            product_reference: "libclamav9-0.103.2-lp152.6.6.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.2",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "libfreshclam2-0.103.2-lp152.6.6.1.x86_64 as component of openSUSE Leap 15.2",
               product_id: "openSUSE Leap 15.2:libfreshclam2-0.103.2-lp152.6.6.1.x86_64",
            },
            product_reference: "libfreshclam2-0.103.2-lp152.6.6.1.x86_64",
            relates_to_product_reference: "openSUSE Leap 15.2",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2021-1252",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-1252",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A vulnerability in the Excel XLM macro parsing module in Clam AntiVirus (ClamAV) Software versions 0.103.0 and 0.103.1 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper error handling that may result in an infinite loop. An attacker could exploit this vulnerability by sending a crafted Excel file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process hang, resulting in a denial of service condition.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.2:clamav-0.103.2-lp152.6.6.1.x86_64",
               "openSUSE Leap 15.2:clamav-devel-0.103.2-lp152.6.6.1.x86_64",
               "openSUSE Leap 15.2:libclamav9-0.103.2-lp152.6.6.1.x86_64",
               "openSUSE Leap 15.2:libfreshclam2-0.103.2-lp152.6.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-1252",
               url: "https://www.suse.com/security/cve/CVE-2021-1252",
            },
            {
               category: "external",
               summary: "SUSE Bug 1184532 for CVE-2021-1252",
               url: "https://bugzilla.suse.com/1184532",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.2:clamav-0.103.2-lp152.6.6.1.x86_64",
                  "openSUSE Leap 15.2:clamav-devel-0.103.2-lp152.6.6.1.x86_64",
                  "openSUSE Leap 15.2:libclamav9-0.103.2-lp152.6.6.1.x86_64",
                  "openSUSE Leap 15.2:libfreshclam2-0.103.2-lp152.6.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.2:clamav-0.103.2-lp152.6.6.1.x86_64",
                  "openSUSE Leap 15.2:clamav-devel-0.103.2-lp152.6.6.1.x86_64",
                  "openSUSE Leap 15.2:libclamav9-0.103.2-lp152.6.6.1.x86_64",
                  "openSUSE Leap 15.2:libfreshclam2-0.103.2-lp152.6.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-04-15T06:11:23Z",
               details: "important",
            },
         ],
         title: "CVE-2021-1252",
      },
      {
         cve: "CVE-2021-1404",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-1404",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A vulnerability in the PDF parsing module in Clam AntiVirus (ClamAV) Software versions 0.103.0 and 0.103.1 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper buffer size tracking that may result in a heap buffer over-read. An attacker could exploit this vulnerability by sending a crafted PDF file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.2:clamav-0.103.2-lp152.6.6.1.x86_64",
               "openSUSE Leap 15.2:clamav-devel-0.103.2-lp152.6.6.1.x86_64",
               "openSUSE Leap 15.2:libclamav9-0.103.2-lp152.6.6.1.x86_64",
               "openSUSE Leap 15.2:libfreshclam2-0.103.2-lp152.6.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-1404",
               url: "https://www.suse.com/security/cve/CVE-2021-1404",
            },
            {
               category: "external",
               summary: "SUSE Bug 1184533 for CVE-2021-1404",
               url: "https://bugzilla.suse.com/1184533",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.2:clamav-0.103.2-lp152.6.6.1.x86_64",
                  "openSUSE Leap 15.2:clamav-devel-0.103.2-lp152.6.6.1.x86_64",
                  "openSUSE Leap 15.2:libclamav9-0.103.2-lp152.6.6.1.x86_64",
                  "openSUSE Leap 15.2:libfreshclam2-0.103.2-lp152.6.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.2:clamav-0.103.2-lp152.6.6.1.x86_64",
                  "openSUSE Leap 15.2:clamav-devel-0.103.2-lp152.6.6.1.x86_64",
                  "openSUSE Leap 15.2:libclamav9-0.103.2-lp152.6.6.1.x86_64",
                  "openSUSE Leap 15.2:libfreshclam2-0.103.2-lp152.6.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-04-15T06:11:23Z",
               details: "important",
            },
         ],
         title: "CVE-2021-1404",
      },
      {
         cve: "CVE-2021-1405",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2021-1405",
            },
         ],
         notes: [
            {
               category: "general",
               text: "A vulnerability in the email parsing module in Clam AntiVirus (ClamAV) Software version 0.103.1 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper variable initialization that may result in an NULL pointer read. An attacker could exploit this vulnerability by sending a crafted email to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process crash, resulting in a denial of service condition.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "openSUSE Leap 15.2:clamav-0.103.2-lp152.6.6.1.x86_64",
               "openSUSE Leap 15.2:clamav-devel-0.103.2-lp152.6.6.1.x86_64",
               "openSUSE Leap 15.2:libclamav9-0.103.2-lp152.6.6.1.x86_64",
               "openSUSE Leap 15.2:libfreshclam2-0.103.2-lp152.6.6.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2021-1405",
               url: "https://www.suse.com/security/cve/CVE-2021-1405",
            },
            {
               category: "external",
               summary: "SUSE Bug 1184534 for CVE-2021-1405",
               url: "https://bugzilla.suse.com/1184534",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "openSUSE Leap 15.2:clamav-0.103.2-lp152.6.6.1.x86_64",
                  "openSUSE Leap 15.2:clamav-devel-0.103.2-lp152.6.6.1.x86_64",
                  "openSUSE Leap 15.2:libclamav9-0.103.2-lp152.6.6.1.x86_64",
                  "openSUSE Leap 15.2:libfreshclam2-0.103.2-lp152.6.6.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 7.5,
                  baseSeverity: "HIGH",
                  vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.1",
               },
               products: [
                  "openSUSE Leap 15.2:clamav-0.103.2-lp152.6.6.1.x86_64",
                  "openSUSE Leap 15.2:clamav-devel-0.103.2-lp152.6.6.1.x86_64",
                  "openSUSE Leap 15.2:libclamav9-0.103.2-lp152.6.6.1.x86_64",
                  "openSUSE Leap 15.2:libfreshclam2-0.103.2-lp152.6.6.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2021-04-15T06:11:23Z",
               details: "important",
            },
         ],
         title: "CVE-2021-1405",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.