-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3293
             SUSE Security Update: Security updates for clamav
                              26 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           clamav
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15378 CVE-2018-14682 CVE-2018-14681
                   CVE-2018-14680  

Reference:         ESB-2018.3263
                   ESB-2018.3207

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183441-1/
   https://www.suse.com/support/update/announcement/2018/suse-su-20183436-1/

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for clamav
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3436-1
Rating:             moderate
References:         #1103040 #1104457 #1110723 
Cross-References:   CVE-2018-14680 CVE-2018-14681 CVE-2018-14682
                    CVE-2018-15378
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for clamav fixes the following issues:

   clamav was updated to version 0.100.2:

   - CVE-2018-15378: Vulnerability in ClamAV's MEW unpacking feature that
     could allow an unauthenticated, remote attacker to cause a denial of
     service (DoS) condition on an affected device. (bsc#1110723)
   - CVE-2018-14680, CVE-2018-14681, CVE-2018-14682: more fixes for embedded
     libmspack. (bsc#1103040)

   - Make freshclam more robust against lagging signature mirrors.
   - On-Access "Extra Scanning", an opt-in minor feature of OnAccess scanning
     on Linux systems, has been disabled due to a known issue with resource
     cleanup OnAccessExtraScanning will be re-enabled in a future release
     when the issue is resolved. In the mean-time, users who enabled the
     feature in clamd.conf will see a warning informing them that the feature
     is not active. For details, see:
     https://bugzilla.clamav.net/show_bug.cgi?id=12048

   - Restore exit code compatibility of freshclam with versions before
     0.100.0 when the virus database is already up to date (bsc#1104457).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2018-2460=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2460=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2460=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-2460=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2018-2460=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-2460=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-2460=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2460=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2018-2460=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      clamav-0.100.2-33.18.1
      clamav-debuginfo-0.100.2-33.18.1
      clamav-debugsource-0.100.2-33.18.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      clamav-0.100.2-33.18.1
      clamav-debuginfo-0.100.2-33.18.1
      clamav-debugsource-0.100.2-33.18.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      clamav-0.100.2-33.18.1
      clamav-debuginfo-0.100.2-33.18.1
      clamav-debugsource-0.100.2-33.18.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      clamav-0.100.2-33.18.1
      clamav-debuginfo-0.100.2-33.18.1
      clamav-debugsource-0.100.2-33.18.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      clamav-0.100.2-33.18.1
      clamav-debuginfo-0.100.2-33.18.1
      clamav-debugsource-0.100.2-33.18.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      clamav-0.100.2-33.18.1
      clamav-debuginfo-0.100.2-33.18.1
      clamav-debugsource-0.100.2-33.18.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      clamav-0.100.2-33.18.1
      clamav-debuginfo-0.100.2-33.18.1
      clamav-debugsource-0.100.2-33.18.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      clamav-0.100.2-33.18.1
      clamav-debuginfo-0.100.2-33.18.1
      clamav-debugsource-0.100.2-33.18.1

   - SUSE Enterprise Storage 4 (x86_64):

      clamav-0.100.2-33.18.1
      clamav-debuginfo-0.100.2-33.18.1
      clamav-debugsource-0.100.2-33.18.1


References:

   https://www.suse.com/security/cve/CVE-2018-14680.html
   https://www.suse.com/security/cve/CVE-2018-14681.html
   https://www.suse.com/security/cve/CVE-2018-14682.html
   https://www.suse.com/security/cve/CVE-2018-15378.html
   https://bugzilla.suse.com/1103040
   https://bugzilla.suse.com/1104457
   https://bugzilla.suse.com/1110723

==============================================================================

   SUSE Security Update: Security update for clamav
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3441-1
Rating:             moderate
References:         #1103040 #1104457 #1110723 
Cross-References:   CVE-2018-14680 CVE-2018-14681 CVE-2018-14682
                    CVE-2018-15378
Affected Products:
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for clamav fixes the following issues:

   Clamav was updated to version 0.100.2:

   - CVE-2018-15378: Vulnerability in ClamAV's MEW unpacking feature that
     could allow an unauthenticated, remote attacker to cause a denial of
     service (DoS) condition on an affected device. (bsc#1110723)
   - CVE-2018-14680, CVE-2018-14681, CVE-2018-14682: more fixes for embedded
     libmspack. (bsc#1103040)

   * Make freshclam more robust against lagging signature mirrors.
   * On-Access "Extra Scanning", an opt-in minor feature of OnAccess scanning
     on Linux systems, has been disabled due to a known issue with resource
     cleanup OnAccessExtraScanning will be re-enabled in a future release
     when the issue is resolved. In the mean-time, users who enabled the
     feature in clamd.conf will see a warning informing them that the feature
     is not active. For details, see:
     https://bugzilla.clamav.net/show_bug.cgi?id=12048

   - Restore exit code compatibility of freshclam with versions before
     0.100.0 when the virus database is already up to date (bsc#1104457).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-clamav-13841=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-clamav-13841=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-clamav-13841=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-clamav-13841=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-clamav-13841=1



Package List:

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      clamav-0.100.2-0.20.18.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      clamav-0.100.2-0.20.18.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      clamav-0.100.2-0.20.18.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      clamav-debuginfo-0.100.2-0.20.18.1
      clamav-debugsource-0.100.2-0.20.18.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      clamav-debuginfo-0.100.2-0.20.18.1
      clamav-debugsource-0.100.2-0.20.18.1


References:

   https://www.suse.com/security/cve/CVE-2018-14680.html
   https://www.suse.com/security/cve/CVE-2018-14681.html
   https://www.suse.com/security/cve/CVE-2018-14682.html
   https://www.suse.com/security/cve/CVE-2018-15378.html
   https://bugzilla.suse.com/1103040
   https://bugzilla.suse.com/1104457
   https://bugzilla.suse.com/1110723

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8KLc
-----END PGP SIGNATURE-----