SUSE Security Update: Security update for clamav
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1644-1
Rating:             important
References:         #1199242 #1199244 #1199245 #1199246 #1199274 
                    
Cross-References:   CVE-2022-20770 CVE-2022-20771 CVE-2022-20785
                    CVE-2022-20792 CVE-2022-20796
CVSS scores:
                    CVE-2022-20770 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-20771 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-20785 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-20792 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-20796 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Manager Proxy 4.2
                    SUSE Manager Server 4.2
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for clamav fixes the following issues:

   - CVE-2022-20770: Fixed a possible infinite loop vulnerability in the CHM
     file parser (bsc#1199242).
   - CVE-2022-20796: Fixed a possible NULL-pointer dereference crash in the
     scan verdict cache check (bsc#1199246).
   - CVE-2022-20771: Fixed a possible infinite loop vulnerability in the TIFF
     file parser (bsc#1199244).
   - CVE-2022-20785: Fixed a possible memory leak in the HTML file parser /
     Javascript normalizer (bsc#1199245).
   - CVE-2022-20792: Fixed a possible multi-byte heap buffer overflow write
     vulnerability in the signature database load module (bsc#1199274).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-1644=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-1644=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-1644=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1644=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      clamav-0.103.6-150000.3.38.1
      clamav-debuginfo-0.103.6-150000.3.38.1
      clamav-debugsource-0.103.6-150000.3.38.1
      clamav-devel-0.103.6-150000.3.38.1
      libclamav9-0.103.6-150000.3.38.1
      libclamav9-debuginfo-0.103.6-150000.3.38.1
      libfreshclam2-0.103.6-150000.3.38.1
      libfreshclam2-debuginfo-0.103.6-150000.3.38.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      clamav-0.103.6-150000.3.38.1
      clamav-debuginfo-0.103.6-150000.3.38.1
      clamav-debugsource-0.103.6-150000.3.38.1
      clamav-devel-0.103.6-150000.3.38.1
      libclamav9-0.103.6-150000.3.38.1
      libclamav9-debuginfo-0.103.6-150000.3.38.1
      libfreshclam2-0.103.6-150000.3.38.1
      libfreshclam2-debuginfo-0.103.6-150000.3.38.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      clamav-0.103.6-150000.3.38.1
      clamav-debuginfo-0.103.6-150000.3.38.1
      clamav-debugsource-0.103.6-150000.3.38.1
      clamav-devel-0.103.6-150000.3.38.1
      libclamav9-0.103.6-150000.3.38.1
      libclamav9-debuginfo-0.103.6-150000.3.38.1
      libfreshclam2-0.103.6-150000.3.38.1
      libfreshclam2-debuginfo-0.103.6-150000.3.38.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      clamav-0.103.6-150000.3.38.1
      clamav-debuginfo-0.103.6-150000.3.38.1
      clamav-debugsource-0.103.6-150000.3.38.1
      clamav-devel-0.103.6-150000.3.38.1
      libclamav9-0.103.6-150000.3.38.1
      libclamav9-debuginfo-0.103.6-150000.3.38.1
      libfreshclam2-0.103.6-150000.3.38.1
      libfreshclam2-debuginfo-0.103.6-150000.3.38.1


References:

   https://www.suse.com/security/cve/CVE-2022-20770.html
   https://www.suse.com/security/cve/CVE-2022-20771.html
   https://www.suse.com/security/cve/CVE-2022-20785.html
   https://www.suse.com/security/cve/CVE-2022-20792.html
   https://www.suse.com/security/cve/CVE-2022-20796.html
   https://bugzilla.suse.com/1199242
   https://bugzilla.suse.com/1199244
   https://bugzilla.suse.com/1199245
   https://bugzilla.suse.com/1199246
   https://bugzilla.suse.com/1199274

SUSE: 2022:1644-1 important: clamav

May 12, 2022
An update that fixes 5 vulnerabilities is now available

Summary

This update for clamav fixes the following issues: - CVE-2022-20770: Fixed a possible infinite loop vulnerability in the CHM file parser (bsc#1199242). - CVE-2022-20796: Fixed a possible NULL-pointer dereference crash in the scan verdict cache check (bsc#1199246). - CVE-2022-20771: Fixed a possible infinite loop vulnerability in the TIFF file parser (bsc#1199244). - CVE-2022-20785: Fixed a possible memory leak in the HTML file parser / Javascript normalizer (bsc#1199245). - CVE-2022-20792: Fixed a possible multi-byte heap buffer overflow write vulnerability in the signature database load module (bsc#1199274). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.4: zypper in -t patch openSUSE-SLE-15.4-2022-1644=1 - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2022-1644=1 - SUSE Linux Enterprise Module for Basesystem 15-SP4: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-1644=1 - SUSE Linux Enterprise Module for Basesystem 15-SP3: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1644=1 Package List: - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64): clamav-0.103.6-150000.3.38.1 clamav-debuginfo-0.103.6-150000.3.38.1 clamav-debugsource-0.103.6-150000.3.38.1 clamav-devel-0.103.6-150000.3.38.1 libclamav9-0.103.6-150000.3.38.1 libclamav9-debuginfo-0.103.6-150000.3.38.1 libfreshclam2-0.103.6-150000.3.38.1 libfreshclam2-debuginfo-0.103.6-150000.3.38.1 - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): clamav-0.103.6-150000.3.38.1 clamav-debuginfo-0.103.6-150000.3.38.1 clamav-debugsource-0.103.6-150000.3.38.1 clamav-devel-0.103.6-150000.3.38.1 libclamav9-0.103.6-150000.3.38.1 libclamav9-debuginfo-0.103.6-150000.3.38.1 libfreshclam2-0.103.6-150000.3.38.1 libfreshclam2-debuginfo-0.103.6-150000.3.38.1 - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64): clamav-0.103.6-150000.3.38.1 clamav-debuginfo-0.103.6-150000.3.38.1 clamav-debugsource-0.103.6-150000.3.38.1 clamav-devel-0.103.6-150000.3.38.1 libclamav9-0.103.6-150000.3.38.1 libclamav9-debuginfo-0.103.6-150000.3.38.1 libfreshclam2-0.103.6-150000.3.38.1 libfreshclam2-debuginfo-0.103.6-150000.3.38.1 - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64): clamav-0.103.6-150000.3.38.1 clamav-debuginfo-0.103.6-150000.3.38.1 clamav-debugsource-0.103.6-150000.3.38.1 clamav-devel-0.103.6-150000.3.38.1 libclamav9-0.103.6-150000.3.38.1 libclamav9-debuginfo-0.103.6-150000.3.38.1 libfreshclam2-0.103.6-150000.3.38.1 libfreshclam2-debuginfo-0.103.6-150000.3.38.1

References

#1199242 #1199244 #1199245 #1199246 #1199274

Cross- CVE-2022-20770 CVE-2022-20771 CVE-2022-20785

CVE-2022-20792 CVE-2022-20796

CVSS scores:

CVE-2022-20770 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2022-20771 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-20785 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2022-20792 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2022-20796 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

SUSE Linux Enterprise Desktop 15-SP3

SUSE Linux Enterprise Desktop 15-SP4

SUSE Linux Enterprise High Performance Computing 15-SP3

SUSE Linux Enterprise High Performance Computing 15-SP4

SUSE Linux Enterprise Module for Basesystem 15-SP3

SUSE Linux Enterprise Module for Basesystem 15-SP4

SUSE Linux Enterprise Server 15-SP3

SUSE Linux Enterprise Server 15-SP4

SUSE Linux Enterprise Server for SAP Applications 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15-SP4

SUSE Manager Proxy 4.2

SUSE Manager Server 4.2

openSUSE Leap 15.3

openSUSE Leap 15.4

https://www.suse.com/security/cve/CVE-2022-20770.html

https://www.suse.com/security/cve/CVE-2022-20771.html

https://www.suse.com/security/cve/CVE-2022-20785.html

https://www.suse.com/security/cve/CVE-2022-20792.html

https://www.suse.com/security/cve/CVE-2022-20796.html

https://bugzilla.suse.com/1199242

https://bugzilla.suse.com/1199244

https://bugzilla.suse.com/1199245

https://bugzilla.suse.com/1199246

https://bugzilla.suse.com/1199274

Severity
Announcement ID: SUSE-SU-2022:1644-1
Rating: important

Related News