-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2335
                        Security update for clamav
                                13 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           clamav
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20796 CVE-2022-20792 CVE-2022-20785
                   CVE-2022-20771 CVE-2022-20770 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221644-1

Comment: CVSS (Max):  7.8 CVE-2022-20792 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for clamav

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1644-1
Rating:            important
References:        #1199242 #1199244 #1199245 #1199246 #1199274
Cross-References:  CVE-2022-20770 CVE-2022-20771 CVE-2022-20785 CVE-2022-20792
                   CVE-2022-20796
Affected Products:
                   SUSE Linux Enterprise Desktop 15-SP3
                   SUSE Linux Enterprise Desktop 15-SP4
                   SUSE Linux Enterprise High Performance Computing 15-SP3
                   SUSE Linux Enterprise High Performance Computing 15-SP4
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
                   SUSE Linux Enterprise Module for Basesystem 15-SP4
                   SUSE Linux Enterprise Server 15-SP3
                   SUSE Linux Enterprise Server 15-SP4
                   SUSE Linux Enterprise Server for SAP Applications 15-SP3
                   SUSE Linux Enterprise Server for SAP Applications 15-SP4
                   SUSE Manager Proxy 4.2
                   SUSE Manager Server 4.2
                   openSUSE Leap 15.3
                   openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for clamav fixes the following issues:

  o CVE-2022-20770: Fixed a possible infinite loop vulnerability in the CHM
    file parser (bsc#1199242).
  o CVE-2022-20796: Fixed a possible NULL-pointer dereference crash in the scan
    verdict cache check (bsc#1199246).
  o CVE-2022-20771: Fixed a possible infinite loop vulnerability in the TIFF
    file parser (bsc#1199244).
  o CVE-2022-20785: Fixed a possible memory leak in the HTML file parser /
    Javascript normalizer (bsc#1199245).
  o CVE-2022-20792: Fixed a possible multi-byte heap buffer overflow write
    vulnerability in the signature database load module (bsc#1199274).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.4:
    zypper in -t patch openSUSE-SLE-15.4-2022-1644=1
  o openSUSE Leap 15.3:
    zypper in -t patch openSUSE-SLE-15.3-2022-1644=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP4:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-1644=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1644=1

Package List:

  o openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
       clamav-0.103.6-150000.3.38.1
       clamav-debuginfo-0.103.6-150000.3.38.1
       clamav-debugsource-0.103.6-150000.3.38.1
       clamav-devel-0.103.6-150000.3.38.1
       libclamav9-0.103.6-150000.3.38.1
       libclamav9-debuginfo-0.103.6-150000.3.38.1
       libfreshclam2-0.103.6-150000.3.38.1
       libfreshclam2-debuginfo-0.103.6-150000.3.38.1
  o openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
       clamav-0.103.6-150000.3.38.1
       clamav-debuginfo-0.103.6-150000.3.38.1
       clamav-debugsource-0.103.6-150000.3.38.1
       clamav-devel-0.103.6-150000.3.38.1
       libclamav9-0.103.6-150000.3.38.1
       libclamav9-debuginfo-0.103.6-150000.3.38.1
       libfreshclam2-0.103.6-150000.3.38.1
       libfreshclam2-debuginfo-0.103.6-150000.3.38.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x
    x86_64):
       clamav-0.103.6-150000.3.38.1
       clamav-debuginfo-0.103.6-150000.3.38.1
       clamav-debugsource-0.103.6-150000.3.38.1
       clamav-devel-0.103.6-150000.3.38.1
       libclamav9-0.103.6-150000.3.38.1
       libclamav9-debuginfo-0.103.6-150000.3.38.1
       libfreshclam2-0.103.6-150000.3.38.1
       libfreshclam2-debuginfo-0.103.6-150000.3.38.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       clamav-0.103.6-150000.3.38.1
       clamav-debuginfo-0.103.6-150000.3.38.1
       clamav-debugsource-0.103.6-150000.3.38.1
       clamav-devel-0.103.6-150000.3.38.1
       libclamav9-0.103.6-150000.3.38.1
       libclamav9-debuginfo-0.103.6-150000.3.38.1
       libfreshclam2-0.103.6-150000.3.38.1
       libfreshclam2-debuginfo-0.103.6-150000.3.38.1


References:

  o https://www.suse.com/security/cve/CVE-2022-20770.html
  o https://www.suse.com/security/cve/CVE-2022-20771.html
  o https://www.suse.com/security/cve/CVE-2022-20785.html
  o https://www.suse.com/security/cve/CVE-2022-20792.html
  o https://www.suse.com/security/cve/CVE-2022-20796.html
  o https://bugzilla.suse.com/1199242
  o https://bugzilla.suse.com/1199244
  o https://bugzilla.suse.com/1199245
  o https://bugzilla.suse.com/1199246
  o https://bugzilla.suse.com/1199274

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=7AMH
-----END PGP SIGNATURE-----