-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0056
                        Security update for clamav
                              6 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           clamav
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service      -- Remote/Unauthenticated
                   Delete Arbitrary Files -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3481 CVE-2020-3350 CVE-2020-3341
                   CVE-2020-3327 CVE-2020-3123 

Reference:         ESB-2020.4350
                   ESB-2020.1831
                   ESB-2020.1775

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-202114592-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for clamav

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:14592-1
Rating:            moderate
References:        #1118459 #1171981 #1174250 #1174255
Cross-References:  CVE-2020-3123 CVE-2020-3327 CVE-2020-3341 CVE-2020-3350
                   CVE-2020-3481
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
                   SUSE Linux Enterprise Point of Sale 11-SP3
                   SUSE Linux Enterprise Debuginfo 11-SP4
                   SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

An update that fixes 5 vulnerabilities, contains one feature is now available.

Description:

This update for clamav fixes the following issues:

  o Update to 0.103.0 to implement jsc#ECO-3010 and bsc#1118459
  o This update incorporates incompatible changes that were introduced in
    version 0.101.0.
  o Accumulated security fixes: * CVE-2020-3350: Fix a vulnerability wherein a
    malicious user could replace a scan target's directory with a symlink to
    another path to trick clamscan, clamdscan, or clamonacc into removing or
    moving a different file (eg. a critical system file). The issue would
    affect users that use the --move or --remove options for clamscan,
    clamdscan, and clamonacc. (bsc#1174255) * CVE-2020-3327: Fix a
    vulnerability in the ARJ archive parsing module in ClamAV 0.102.3 that
    could cause a Denial-of-Service (DoS) condition. Improper bounds checking
    results in an out-of-bounds read which could cause a crash. The previous
    fix for this CVE in 0.102.3 was incomplete. This fix correctly resolves the
    issue. * CVE-2020-3481: Fix a vulnerability in the EGG archive module in
    ClamAV 0.102.0 - 0.102.3 could cause a Denial-of-Service (DoS) condition.
    Improper error handling may result in a crash due to a NULL pointer
    dereference. This vulnerability is mitigated for those using the official
    ClamAV signature databases because the file type signatures in daily.cvd
    will not enable the EGG archive parser in versions affected by the
    vulnerability. (bsc#1174250) * CVE-2020-3341: Fix a vulnerability in the
    PDF parsing module in ClamAV 0.101 - 0.102.2 that could cause a
    Denial-of-Service (DoS) condition. Improper size checking of a buffer used
    to initialize AES decryption routines results in an out-of-bounds read
    which may cause a crash. (bsc#1171981) * CVE-2020-3123: A denial-of-service
    (DoS) condition may occur when using the optional credit card
    data-loss-prevention (DLP) feature. Improper bounds checking of an unsigned
    variable resulted in an out-of-bounds read, which causes a crash.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-clamav-14592=1
  o SUSE Linux Enterprise Point of Sale 11-SP3:
    zypper in -t patch sleposp3-clamav-14592=1
  o SUSE Linux Enterprise Debuginfo 11-SP4:
    zypper in -t patch dbgsp4-clamav-14592=1
  o SUSE Linux Enterprise Debuginfo 11-SP3:
    zypper in -t patch dbgsp3-clamav-14592=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):
       clamav-0.103.0-0.20.32.1
  o SUSE Linux Enterprise Point of Sale 11-SP3 (i586):
       clamav-0.103.0-0.20.32.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):
       clamav-debuginfo-0.103.0-0.20.32.1
       clamav-debugsource-0.103.0-0.20.32.1
  o SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):
       clamav-debuginfo-0.103.0-0.20.32.1
       clamav-debugsource-0.103.0-0.20.32.1


References:

  o https://www.suse.com/security/cve/CVE-2020-3123.html
  o https://www.suse.com/security/cve/CVE-2020-3327.html
  o https://www.suse.com/security/cve/CVE-2020-3341.html
  o https://www.suse.com/security/cve/CVE-2020-3350.html
  o https://www.suse.com/security/cve/CVE-2020-3481.html
  o https://bugzilla.suse.com/1118459
  o https://bugzilla.suse.com/1171981
  o https://bugzilla.suse.com/1174250
  o https://bugzilla.suse.com/1174255

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=inQR
-----END PGP SIGNATURE-----