-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0283
             SUSE Security Update: Security update for clamav
                              30 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           clamav
Publisher:         SUSE
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
                   SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12380 CVE-2017-12379 CVE-2017-12378
                   CVE-2017-12377 CVE-2017-12376 CVE-2017-12375
                   CVE-2017-12374 CVE-2017-11423 CVE-2017-6420
                   CVE-2017-6419 CVE-2017-6418 

Reference:         ESB-2017.2083
                   ESB-2017.2070
                   ESB-2017.2069

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20180254-1/
   https://www.suse.com/support/update/announcement/2018/suse-su-20180255-1/

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running clamav check for an updated version of the software for 
         their operating system.
         
         This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for clamav
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0254-1
Rating:             important
References:         #1049423 #1052448 #1052449 #1052466 #1077732 
                    
Cross-References:   CVE-2017-11423 CVE-2017-12374 CVE-2017-12375
                    CVE-2017-12376 CVE-2017-12377 CVE-2017-12378
                    CVE-2017-12379 CVE-2017-12380 CVE-2017-6418
                    CVE-2017-6419 CVE-2017-6420
Affected Products:
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that fixes 11 vulnerabilities is now available.

Description:

   This update for clamav fixes the following issues:

   - Update to security release 0.99.3 (bsc#1077732)
     * CVE-2017-12376 (ClamAV Buffer Overflow in handle_pdfname Vulnerability)
     * CVE-2017-12377 (ClamAV Mew Packet Heap Overflow Vulnerability)
     * CVE-2017-12379 (ClamAV Buffer Overflow in messageAddArgument
       Vulnerability)
       - these vulnerabilities could have allowed an unauthenticated, remote
         attacker to cause a denial of service (DoS) condition
         or potentially execute arbitrary code on an affected device.
     * CVE-2017-12374 (ClamAV use-after-free Vulnerabilities)
     * CVE-2017-12375 (ClamAV Buffer Overflow Vulnerability)
     * CVE-2017-12378 (ClamAV Buffer Over Read Vulnerability)
     * CVE-2017-12380 (ClamAV Null Dereference Vulnerability)
       - these vulnerabilities could have allowed an unauthenticated, remote
         attacker to cause a denial of service (DoS) condition on an affected
         device.
     * CVE-2017-6420 (bsc#1052448)
       - this vulnerability could have allowed remote attackers to cause a
         denial of service (use-after-free) via a crafted PE file with WWPack
         compression.
     * CVE-2017-6419 (bsc#1052449)
       - ClamAV could have allowed remote attackers to cause a denial of
         service (heap-based buffer overflow and application crash) or
         possibly have unspecified other impact via a crafted CHM file.
     * CVE-2017-11423 (bsc#1049423)
       - ClamAV could have allowed remote attackers to cause a denial of
         service (stack-based buffer over-read and application crash) via a
         crafted CAB file.
     * CVE-2017-6418 (bsc#1052466)
       - ClamAV could have allowed remote attackers to cause a denial
         of service (out-of-bounds read) via a crafted e-mail message.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-clamav-13445=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-clamav-13445=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-clamav-13445=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-clamav-13445=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-clamav-13445=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      clamav-0.99.3-0.20.3.2

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      clamav-0.99.3-0.20.3.2

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      clamav-0.99.3-0.20.3.2

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      clamav-debuginfo-0.99.3-0.20.3.2
      clamav-debugsource-0.99.3-0.20.3.2

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      clamav-debuginfo-0.99.3-0.20.3.2
      clamav-debugsource-0.99.3-0.20.3.2


References:

   https://www.suse.com/security/cve/CVE-2017-11423.html
   https://www.suse.com/security/cve/CVE-2017-12374.html
   https://www.suse.com/security/cve/CVE-2017-12375.html
   https://www.suse.com/security/cve/CVE-2017-12376.html
   https://www.suse.com/security/cve/CVE-2017-12377.html
   https://www.suse.com/security/cve/CVE-2017-12378.html
   https://www.suse.com/security/cve/CVE-2017-12379.html
   https://www.suse.com/security/cve/CVE-2017-12380.html
   https://www.suse.com/security/cve/CVE-2017-6418.html
   https://www.suse.com/security/cve/CVE-2017-6419.html
   https://www.suse.com/security/cve/CVE-2017-6420.html
   https://bugzilla.suse.com/1049423
   https://bugzilla.suse.com/1052448
   https://bugzilla.suse.com/1052449
   https://bugzilla.suse.com/1052466
   https://bugzilla.suse.com/1077732


   SUSE Security Update: Security update for clamav
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0255-1
Rating:             important
References:         #1040662 #1049423 #1052448 #1052449 #1052466 
                    #1077732 
Cross-References:   CVE-2017-11423 CVE-2017-12374 CVE-2017-12375
                    CVE-2017-12376 CVE-2017-12377 CVE-2017-12378
                    CVE-2017-12379 CVE-2017-12380 CVE-2017-6418
                    CVE-2017-6419 CVE-2017-6420
Affected Products:
                    SUSE OpenStack Cloud 6
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

   An update that fixes 11 vulnerabilities is now available.

Description:

   This update for clamav fixes the following issues:

   - Update to security release 0.99.3 (bsc#1077732)
     * CVE-2017-12376 (ClamAV Buffer Overflow in handle_pdfname Vulnerability)
     * CVE-2017-12377 (ClamAV Mew Packet Heap Overflow Vulnerability)
     * CVE-2017-12379 (ClamAV Buffer Overflow in messageAddArgument
       Vulnerability)
       - these vulnerabilities could have allowed an unauthenticated, remote
         attacker to cause a denial of service (DoS) condition
         or potentially execute arbitrary code on an affected device.
     * CVE-2017-12374 (ClamAV use-after-free Vulnerabilities)
     * CVE-2017-12375 (ClamAV Buffer Overflow Vulnerability)
     * CVE-2017-12378 (ClamAV Buffer Over Read Vulnerability)
     * CVE-2017-12380 (ClamAV Null Dereference Vulnerability)
       - these vulnerabilities could have allowed an unauthenticated, remote
         attacker to cause a denial of service (DoS) condition on an affected
         device.
     * CVE-2017-6420 (bsc#1052448)
       - this vulnerability could have allowed remote attackers to cause a
         denial of service (use-after-free) via a crafted PE file with WWPack
         compression.
     * CVE-2017-6419 (bsc#1052449)
       - ClamAV could have allowed remote attackers to cause a denial of
         service (heap-based buffer overflow and application crash) or
         possibly have unspecified other impact via a crafted CHM file.
     * CVE-2017-11423 (bsc#1049423)
       - ClamAV could have allowed remote attackers to cause a denial of
         service (stack-based buffer over-read and application crash) via a
         crafted CAB file.
     * CVE-2017-6418 (bsc#1052466)
       - ClamAV could have allowed remote attackers to cause a denial
         of service (out-of-bounds read) via a crafted e-mail message.
   - update upstream keys in the keyring

   - provide and obsolete clamav-nodb to trigger it's removal in Leap
     bsc#1040662


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 6:

      zypper in -t patch SUSE-OpenStack-Cloud-6-2018-176=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-176=1

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2018-176=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-176=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-176=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-176=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-176=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-176=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-176=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-176=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 6 (x86_64):

      clamav-0.99.3-33.5.1
      clamav-debuginfo-0.99.3-33.5.1
      clamav-debugsource-0.99.3-33.5.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

      clamav-0.99.3-33.5.1
      clamav-debuginfo-0.99.3-33.5.1
      clamav-debugsource-0.99.3-33.5.1

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      clamav-0.99.3-33.5.1
      clamav-debuginfo-0.99.3-33.5.1
      clamav-debugsource-0.99.3-33.5.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      clamav-0.99.3-33.5.1
      clamav-debuginfo-0.99.3-33.5.1
      clamav-debugsource-0.99.3-33.5.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      clamav-0.99.3-33.5.1
      clamav-debuginfo-0.99.3-33.5.1
      clamav-debugsource-0.99.3-33.5.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

      clamav-0.99.3-33.5.1
      clamav-debuginfo-0.99.3-33.5.1
      clamav-debugsource-0.99.3-33.5.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      clamav-0.99.3-33.5.1
      clamav-debuginfo-0.99.3-33.5.1
      clamav-debugsource-0.99.3-33.5.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      clamav-0.99.3-33.5.1
      clamav-debuginfo-0.99.3-33.5.1
      clamav-debugsource-0.99.3-33.5.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      clamav-0.99.3-33.5.1
      clamav-debuginfo-0.99.3-33.5.1
      clamav-debugsource-0.99.3-33.5.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      clamav-0.99.3-33.5.1
      clamav-debuginfo-0.99.3-33.5.1
      clamav-debugsource-0.99.3-33.5.1


References:

   https://www.suse.com/security/cve/CVE-2017-11423.html
   https://www.suse.com/security/cve/CVE-2017-12374.html
   https://www.suse.com/security/cve/CVE-2017-12375.html
   https://www.suse.com/security/cve/CVE-2017-12376.html
   https://www.suse.com/security/cve/CVE-2017-12377.html
   https://www.suse.com/security/cve/CVE-2017-12378.html
   https://www.suse.com/security/cve/CVE-2017-12379.html
   https://www.suse.com/security/cve/CVE-2017-12380.html
   https://www.suse.com/security/cve/CVE-2017-6418.html
   https://www.suse.com/security/cve/CVE-2017-6419.html
   https://www.suse.com/security/cve/CVE-2017-6420.html
   https://bugzilla.suse.com/1040662
   https://bugzilla.suse.com/1049423
   https://bugzilla.suse.com/1052448
   https://bugzilla.suse.com/1052449
   https://bugzilla.suse.com/1052466
   https://bugzilla.suse.com/1077732

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Wbld
-----END PGP SIGNATURE-----