Vulnerability from csaf_suse
Published
2019-04-27 14:50
Modified
2019-04-27 14:50
Summary
Security update for clamav
Notes
Title of the patch
Security update for clamav
Description of the patch
This update for clamav fixes the following issues:
clamav was updated to version 0.100.2:
- CVE-2018-15378: Vulnerability in ClamAV's MEW unpacking feature that
could allow an unauthenticated, remote attacker to cause a denial of
service (DoS) condition on an affected device. (bsc#1110723)
- CVE-2018-14680, CVE-2018-14681, CVE-2018-14682: more fixes for embedded
libmspack. (bsc#1103040)
- Make freshclam more robust against lagging signature mirrors.
- On-Access 'Extra Scanning', an opt-in minor feature of
OnAccess scanning on Linux systems, has been disabled due to a
known issue with resource cleanup OnAccessExtraScanning will
be re-enabled in a future release when the issue is
resolved. In the mean-time, users who enabled the feature in
clamd.conf will see a warning informing them that the feature
is not active. For details, see:
https://bugzilla.clamav.net/show_bug.cgi?id=12048
- Restore exit code compatibility of freshclam with versions before
0.100.0 when the virus database is already up to date
(bsc#1104457).
Patchnames
SUSE-SLE-SAP-12-SP1-2019-1071
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for clamav", title: "Title of the patch", }, { category: "description", text: "This update for clamav fixes the following issues:\n\nclamav was updated to version 0.100.2:\n\n- CVE-2018-15378: Vulnerability in ClamAV's MEW unpacking feature that\n could allow an unauthenticated, remote attacker to cause a denial of\n service (DoS) condition on an affected device. (bsc#1110723)\n- CVE-2018-14680, CVE-2018-14681, CVE-2018-14682: more fixes for embedded\n libmspack. (bsc#1103040)\n\n- Make freshclam more robust against lagging signature mirrors.\n- On-Access 'Extra Scanning', an opt-in minor feature of\n OnAccess scanning on Linux systems, has been disabled due to a\n known issue with resource cleanup OnAccessExtraScanning will\n be re-enabled in a future release when the issue is\n resolved. In the mean-time, users who enabled the feature in\n clamd.conf will see a warning informing them that the feature\n is not active. For details, see:\n https://bugzilla.clamav.net/show_bug.cgi?id=12048\n\n- Restore exit code compatibility of freshclam with versions before\n 0.100.0 when the virus database is already up to date\n (bsc#1104457).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-SAP-12-SP1-2019-1071", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_3436-2.json", }, { category: "self", summary: "URL for SUSE-SU-2018:3436-2", url: "https://www.suse.com/support/update/announcement/2018/suse-su-20183436-2/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2018:3436-2", url: "https://lists.suse.com/pipermail/sle-security-updates/2019-April/005398.html", }, { category: "self", summary: "SUSE Bug 1103040", url: "https://bugzilla.suse.com/1103040", }, { category: "self", summary: "SUSE Bug 1104457", url: "https://bugzilla.suse.com/1104457", }, { category: "self", summary: "SUSE Bug 1110723", url: "https://bugzilla.suse.com/1110723", }, { category: "self", summary: "SUSE CVE CVE-2018-14680 page", url: "https://www.suse.com/security/cve/CVE-2018-14680/", }, { category: "self", summary: "SUSE CVE CVE-2018-14681 page", url: "https://www.suse.com/security/cve/CVE-2018-14681/", }, { category: "self", summary: "SUSE CVE CVE-2018-14682 page", url: "https://www.suse.com/security/cve/CVE-2018-14682/", }, { category: "self", summary: "SUSE CVE CVE-2018-15378 page", url: "https://www.suse.com/security/cve/CVE-2018-15378/", }, ], title: "Security update for clamav", tracking: { current_release_date: "2019-04-27T14:50:55Z", generator: { date: "2019-04-27T14:50:55Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2018:3436-2", initial_release_date: "2019-04-27T14:50:55Z", revision_history: [ { date: "2019-04-27T14:50:55Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "clamav-0.100.2-33.18.1.x86_64", product: { name: "clamav-0.100.2-33.18.1.x86_64", product_id: "clamav-0.100.2-33.18.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "clamav-0.100.2-33.18.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:clamav-0.100.2-33.18.1.x86_64", }, product_reference: "clamav-0.100.2-33.18.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, ], }, vulnerabilities: [ { cve: "CVE-2018-14680", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14680", }, ], notes: [ { category: "general", text: "An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. It does not reject blank CHM filenames.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server for SAP Applications 12 SP1:clamav-0.100.2-33.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14680", url: "https://www.suse.com/security/cve/CVE-2018-14680", }, { category: "external", summary: "SUSE Bug 1102922 for CVE-2018-14680", url: "https://bugzilla.suse.com/1102922", }, { category: "external", summary: "SUSE Bug 1103032 for CVE-2018-14680", url: "https://bugzilla.suse.com/1103032", }, { category: "external", summary: "SUSE Bug 1103040 for CVE-2018-14680", url: "https://bugzilla.suse.com/1103040", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server for SAP Applications 12 SP1:clamav-0.100.2-33.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server for SAP Applications 12 SP1:clamav-0.100.2-33.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-04-27T14:50:55Z", details: "moderate", }, ], title: "CVE-2018-14680", }, { cve: "CVE-2018-14681", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14681", }, ], notes: [ { category: "general", text: "An issue was discovered in kwajd_read_headers in mspack/kwajd.c in libmspack before 0.7alpha. Bad KWAJ file header extensions could cause a one or two byte overwrite.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server for SAP Applications 12 SP1:clamav-0.100.2-33.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14681", url: "https://www.suse.com/security/cve/CVE-2018-14681", }, { category: "external", summary: "SUSE Bug 1102922 for CVE-2018-14681", url: "https://bugzilla.suse.com/1102922", }, { category: "external", summary: "SUSE Bug 1103032 for CVE-2018-14681", url: "https://bugzilla.suse.com/1103032", }, { category: "external", summary: "SUSE Bug 1103040 for CVE-2018-14681", url: "https://bugzilla.suse.com/1103040", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server for SAP Applications 12 SP1:clamav-0.100.2-33.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server for SAP Applications 12 SP1:clamav-0.100.2-33.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-04-27T14:50:55Z", details: "moderate", }, ], title: "CVE-2018-14681", }, { cve: "CVE-2018-14682", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-14682", }, ], notes: [ { category: "general", text: "An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the TOLOWER() macro for CHM decompression.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server for SAP Applications 12 SP1:clamav-0.100.2-33.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-14682", url: "https://www.suse.com/security/cve/CVE-2018-14682", }, { category: "external", summary: "SUSE Bug 1102922 for CVE-2018-14682", url: "https://bugzilla.suse.com/1102922", }, { category: "external", summary: "SUSE Bug 1103032 for CVE-2018-14682", url: "https://bugzilla.suse.com/1103032", }, { category: "external", summary: "SUSE Bug 1103040 for CVE-2018-14682", url: "https://bugzilla.suse.com/1103040", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server for SAP Applications 12 SP1:clamav-0.100.2-33.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server for SAP Applications 12 SP1:clamav-0.100.2-33.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-04-27T14:50:55Z", details: "moderate", }, ], title: "CVE-2018-14682", }, { cve: "CVE-2018-15378", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-15378", }, ], notes: [ { category: "general", text: "A vulnerability in ClamAV versions prior to 0.100.2 could allow an attacker to cause a denial of service (DoS) condition. The vulnerability is due to an error related to the MEW unpacker within the \"unmew11()\" function (libclamav/mew.c), which can be exploited to trigger an invalid read memory access via a specially crafted EXE file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server for SAP Applications 12 SP1:clamav-0.100.2-33.18.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-15378", url: "https://www.suse.com/security/cve/CVE-2018-15378", }, { category: "external", summary: "SUSE Bug 1110723 for CVE-2018-15378", url: "https://bugzilla.suse.com/1110723", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server for SAP Applications 12 SP1:clamav-0.100.2-33.18.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server for SAP Applications 12 SP1:clamav-0.100.2-33.18.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2019-04-27T14:50:55Z", details: "moderate", }, ], title: "CVE-2018-15378", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.