SUSE Security Update: Security update for clamav
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:3859-1
Rating:             moderate
References:         #1103032 #1188284 #1192346 
Cross-References:   CVE-2018-14679
CVSS scores:
                    CVE-2018-14679 (NVD) : 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2018-14679 (SUSE): 4.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L

Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud 8
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that solves one vulnerability and has two fixes
   is now available.

Description:

   This update for clamav fixes the following issues:

   - CVE-2018-14679: Fixed off-by-one issue in embedded libmspack that could
     lead to denial of service (bsc#1103032).

   - Update to 0.103.4 (bsc#1192346).
   - Update to 0.103.3 (bsc#1188284).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-3859=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-3859=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2021-3859=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2021-3859=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-3859=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-3859=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-3859=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-3859=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-3859=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-3859=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2021-3859=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      clamav-0.103.4-33.41.1
      clamav-debuginfo-0.103.4-33.41.1
      clamav-debugsource-0.103.4-33.41.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      clamav-0.103.4-33.41.1
      clamav-debuginfo-0.103.4-33.41.1
      clamav-debugsource-0.103.4-33.41.1

   - SUSE OpenStack Cloud 9 (x86_64):

      clamav-0.103.4-33.41.1
      clamav-debuginfo-0.103.4-33.41.1
      clamav-debugsource-0.103.4-33.41.1

   - SUSE OpenStack Cloud 8 (x86_64):

      clamav-0.103.4-33.41.1
      clamav-debuginfo-0.103.4-33.41.1
      clamav-debugsource-0.103.4-33.41.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      clamav-0.103.4-33.41.1
      clamav-debuginfo-0.103.4-33.41.1
      clamav-debugsource-0.103.4-33.41.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      clamav-0.103.4-33.41.1
      clamav-debuginfo-0.103.4-33.41.1
      clamav-debugsource-0.103.4-33.41.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      clamav-0.103.4-33.41.1
      clamav-debuginfo-0.103.4-33.41.1
      clamav-debugsource-0.103.4-33.41.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      clamav-0.103.4-33.41.1
      clamav-debuginfo-0.103.4-33.41.1
      clamav-debugsource-0.103.4-33.41.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      clamav-0.103.4-33.41.1
      clamav-debuginfo-0.103.4-33.41.1
      clamav-debugsource-0.103.4-33.41.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      clamav-0.103.4-33.41.1
      clamav-debuginfo-0.103.4-33.41.1
      clamav-debugsource-0.103.4-33.41.1

   - HPE Helion Openstack 8 (x86_64):

      clamav-0.103.4-33.41.1
      clamav-debuginfo-0.103.4-33.41.1
      clamav-debugsource-0.103.4-33.41.1


References:

   https://www.suse.com/security/cve/CVE-2018-14679.html
   https://bugzilla.suse.com/1103032
   https://bugzilla.suse.com/1188284
   https://bugzilla.suse.com/1192346

SUSE: 2021:3859-1 moderate: clamav

December 1, 2021
An update that solves one vulnerability and has two fixes is now available

Summary

This update for clamav fixes the following issues: - CVE-2018-14679: Fixed off-by-one issue in embedded libmspack that could lead to denial of service (bsc#1103032). - Update to 0.103.4 (bsc#1192346). - Update to 0.103.3 (bsc#1188284). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 9: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-3859=1 - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-3859=1 - SUSE OpenStack Cloud 9: zypper in -t patch SUSE-OpenStack-Cloud-9-2021-3859=1 - SUSE OpenStack Cloud 8: zypper in -t patch SUSE-OpenStack-Cloud-8-2021-3859=1 - SUSE Linux Enterprise Server for SAP 12-SP4: zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-3859=1 - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-3859=1 - SUSE Linux Enterprise Server 12-SP4-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-3859=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-3859=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-3859=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-3859=1 - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2021-3859=1 Package List: - SUSE OpenStack Cloud Crowbar 9 (x86_64): clamav-0.103.4-33.41.1 clamav-debuginfo-0.103.4-33.41.1 clamav-debugsource-0.103.4-33.41.1 - SUSE OpenStack Cloud Crowbar 8 (x86_64): clamav-0.103.4-33.41.1 clamav-debuginfo-0.103.4-33.41.1 clamav-debugsource-0.103.4-33.41.1 - SUSE OpenStack Cloud 9 (x86_64): clamav-0.103.4-33.41.1 clamav-debuginfo-0.103.4-33.41.1 clamav-debugsource-0.103.4-33.41.1 - SUSE OpenStack Cloud 8 (x86_64): clamav-0.103.4-33.41.1 clamav-debuginfo-0.103.4-33.41.1 clamav-debugsource-0.103.4-33.41.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64): clamav-0.103.4-33.41.1 clamav-debuginfo-0.103.4-33.41.1 clamav-debugsource-0.103.4-33.41.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64): clamav-0.103.4-33.41.1 clamav-debuginfo-0.103.4-33.41.1 clamav-debugsource-0.103.4-33.41.1 - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64): clamav-0.103.4-33.41.1 clamav-debuginfo-0.103.4-33.41.1 clamav-debugsource-0.103.4-33.41.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64): clamav-0.103.4-33.41.1 clamav-debuginfo-0.103.4-33.41.1 clamav-debugsource-0.103.4-33.41.1 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): clamav-0.103.4-33.41.1 clamav-debuginfo-0.103.4-33.41.1 clamav-debugsource-0.103.4-33.41.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): clamav-0.103.4-33.41.1 clamav-debuginfo-0.103.4-33.41.1 clamav-debugsource-0.103.4-33.41.1 - HPE Helion Openstack 8 (x86_64): clamav-0.103.4-33.41.1 clamav-debuginfo-0.103.4-33.41.1 clamav-debugsource-0.103.4-33.41.1

References

#1103032 #1188284 #1192346

Cross- CVE-2018-14679

CVSS scores:

CVE-2018-14679 (NVD) : 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2018-14679 (SUSE): 4.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L

Affected Products:

SUSE OpenStack Cloud Crowbar 9

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud 9

SUSE OpenStack Cloud 8

SUSE Linux Enterprise Server for SAP 12-SP4

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server 12-SP4-LTSS

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Server 12-SP2-BCL

HPE Helion Openstack 8

https://www.suse.com/security/cve/CVE-2018-14679.html

https://bugzilla.suse.com/1103032

https://bugzilla.suse.com/1188284

https://bugzilla.suse.com/1192346

Severity
Announcement ID: SUSE-SU-2021:3859-1
Rating: moderate

Related News