-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4540
                        Security update for clamav
                             23 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           clamav
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Delete Arbitrary Files          -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3481 CVE-2020-3350 CVE-2020-3341
                   CVE-2020-3327 CVE-2020-3123 CVE-2019-15961
                   CVE-2019-12900 CVE-2019-12625 

Reference:         ASB-2020.0170
                   ESB-2020.4412
                   ESB-2020.4350
                   ESB-2020.2704
                   ESB-2020.2558

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203918-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for clamav

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3918-1
Rating:            important
References:        #1118459 #1119353 #1144504 #1149458 #1157763 #1171981
                   #1174250 #1174255
Cross-References:  CVE-2019-12900 CVE-2019-15961 CVE-2020-3123 CVE-2020-3327
                   CVE-2020-3341 CVE-2020-3350 CVE-2020-3481
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that solves 7 vulnerabilities, contains one feature and has one
errata is now available.

Description:

This update for clamav fixes the following issues:
clamav was updated to 0.103.0 to implement jsc#ECO-3010 and bsc#1118459.

  o clamd can now reload the signature database without blocking scanning. This
    multi-threaded database reload improvement was made possible thanks to a
    community effort. - Non-blocking database reloads are now the default
    behavior. Some systems that are more constrained on RAM may need to disable
    non-blocking reloads as it will temporarily consume two times as much
    memory. We added a new clamd config option ConcurrentDatabaseReload, which
    may be set to no.
  o Fix clamav-milter.service (requires clamd.service to run)
  o bsc#1119353, clamav-fips.patch: Fix freshclam crash in FIPS mode.
  o Partial sync with SLE15.


Update to version 0.102.4
Accumulated security fixes:

  o CVE-2020-3350: Fix a vulnerability wherein a malicious user could replace a
    scan target's directory with a symlink to another path to trick clamscan,
    clamdscan, or clamonacc into removing or moving a different file (eg. a
    critical system file). The issue would affect users that use the --move or
    --remove options for clamscan, clamdscan, and clamonacc. (bsc#1174255)
  o CVE-2020-3327: Fix a vulnerability in the ARJ archive parsing module in
    ClamAV 0.102.3 that could cause a Denial-of-Service (DoS) condition.
    Improper bounds checking results in an out-of-bounds read which could cause
    a crash. The previous fix for this CVE in 0.102.3 was incomplete. This fix
    correctly resolves the issue.
  o CVE-2020-3481: Fix a vulnerability in the EGG archive module in ClamAV
    0.102.0 - 0.102.3 could cause a Denial-of-Service (DoS) condition. Improper
    error handling may result in a crash due to a NULL pointer dereference.
    This vulnerability is mitigated for those using the official ClamAV
    signature databases because the file type signatures in daily.cvd will not
    enable the EGG archive parser in versions affected by the vulnerability.
    (bsc#1174250)
  o CVE-2020-3341: Fix a vulnerability in the PDF parsing module in ClamAV
    0.101 - 0.102.2 that could cause a Denial-of-Service (DoS) condition.
    Improper size checking of a buffer used to initialize AES decryption
    routines results in an out-of-bounds read which may cause a crash. (bsc#
    1171981)
  o CVE-2020-3123: A denial-of-service (DoS) condition may occur when using the
    optional credit card data-loss-prevention (DLP) feature. Improper bounds
    checking of an unsigned variable resulted in an out-of-bounds read, which
    causes a crash.
  o CVE-2019-15961: A Denial-of-Service (DoS) vulnerability may occur when
    scanning a specially crafted email file as a result of excessively long
    scan times. The issue is resolved by implementing several maximums in
    parsing MIME messages and by optimizing use of memory allocation. (bsc#
    1157763).
  o CVE-2019-12900: An out of bounds write in the NSIS bzip2 (bsc#1149458)
  o CVE-2019-12625: Introduce a configurable time limit to mitigate zip bomb
    vulnerability completely. Default is 2 minutes, configurable useing the
    clamscan --max-scantime and for clamd using the MaxScanTime config option
    (bsc#1144504)


Update to version 0.101.3:

  o ZIP bomb causes extreme CPU spikes (bsc#1144504)


Update to version 0.101.2 (bsc#1118459):

  o Support for RAR v5 archive extraction.
  o Incompatible changes to the arguments of cl_scandesc, cl_scandesc_callback,
    and cl_scanmap_callback.
  o Scanning options have been converted from a single flag bit-field into a
    structure of multiple categorized flag bit-fields.
  o The CL_SCAN_HEURISTIC_ENCRYPTED scan option was replaced by 2 new scan
    options: CL_SCAN_HEURISTIC_ENCRYPTED_ARCHIVE, and
    CL_SCAN_HEURISTIC_ENCRYPTED_DOC
  o Incompatible clamd.conf and command line interface changes.
  o Heuristic Alerts" (aka "Algorithmic Detection") options have been changed
    to make the names more consistent. The original options are deprecated in
    0.101, and will be removed in a future feature release.
  o For details, see https://blog.clamav.net/2018/12/
    clamav-01010-has-been-released.html

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3918=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3918=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3918=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3918=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3918=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3918=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3918=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3918=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3918=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3918=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3918=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3918=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3918=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-3918=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-3918=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       clamav-0.103.0-33.32.1
       clamav-debuginfo-0.103.0-33.32.1
       clamav-debugsource-0.103.0-33.32.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       clamav-0.103.0-33.32.1
       clamav-debuginfo-0.103.0-33.32.1
       clamav-debugsource-0.103.0-33.32.1
  o SUSE OpenStack Cloud 9 (x86_64):
       clamav-0.103.0-33.32.1
       clamav-debuginfo-0.103.0-33.32.1
       clamav-debugsource-0.103.0-33.32.1
  o SUSE OpenStack Cloud 8 (x86_64):
       clamav-0.103.0-33.32.1
       clamav-debuginfo-0.103.0-33.32.1
       clamav-debugsource-0.103.0-33.32.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       clamav-0.103.0-33.32.1
       clamav-debuginfo-0.103.0-33.32.1
       clamav-debugsource-0.103.0-33.32.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       clamav-0.103.0-33.32.1
       clamav-debuginfo-0.103.0-33.32.1
       clamav-debugsource-0.103.0-33.32.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       clamav-0.103.0-33.32.1
       clamav-debuginfo-0.103.0-33.32.1
       clamav-debugsource-0.103.0-33.32.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       clamav-0.103.0-33.32.1
       clamav-debuginfo-0.103.0-33.32.1
       clamav-debugsource-0.103.0-33.32.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       clamav-0.103.0-33.32.1
       clamav-debuginfo-0.103.0-33.32.1
       clamav-debugsource-0.103.0-33.32.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       clamav-0.103.0-33.32.1
       clamav-debuginfo-0.103.0-33.32.1
       clamav-debugsource-0.103.0-33.32.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       clamav-0.103.0-33.32.1
       clamav-debuginfo-0.103.0-33.32.1
       clamav-debugsource-0.103.0-33.32.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       clamav-0.103.0-33.32.1
       clamav-debuginfo-0.103.0-33.32.1
       clamav-debugsource-0.103.0-33.32.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       clamav-0.103.0-33.32.1
       clamav-debuginfo-0.103.0-33.32.1
       clamav-debugsource-0.103.0-33.32.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       clamav-0.103.0-33.32.1
       clamav-debuginfo-0.103.0-33.32.1
       clamav-debugsource-0.103.0-33.32.1
  o HPE Helion Openstack 8 (x86_64):
       clamav-0.103.0-33.32.1
       clamav-debuginfo-0.103.0-33.32.1
       clamav-debugsource-0.103.0-33.32.1


References:

  o https://www.suse.com/security/cve/CVE-2019-12900.html
  o https://www.suse.com/security/cve/CVE-2019-15961.html
  o https://www.suse.com/security/cve/CVE-2020-3123.html
  o https://www.suse.com/security/cve/CVE-2020-3327.html
  o https://www.suse.com/security/cve/CVE-2020-3341.html
  o https://www.suse.com/security/cve/CVE-2020-3350.html
  o https://www.suse.com/security/cve/CVE-2020-3481.html
  o https://bugzilla.suse.com/1118459
  o https://bugzilla.suse.com/1119353
  o https://bugzilla.suse.com/1144504
  o https://bugzilla.suse.com/1149458
  o https://bugzilla.suse.com/1157763
  o https://bugzilla.suse.com/1171981
  o https://bugzilla.suse.com/1174250
  o https://bugzilla.suse.com/1174255

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dd8E
-----END PGP SIGNATURE-----