[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250108

 
 

909

 
 

196064

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2018:2230-1 -- SLES clamav, libclamav7, libclammspack0

ID: oval:org.secpod.oval:def:89049629Date: (C)2023-12-20   (M)2023-12-20
Class: PATCHFamily: unix




This update for clamav to version 0.100.1 fixes the following issues: The following security vulnerabilities were addressed: - CVE-2018-0360: HWP integer overflow, infinite loop vulnerability - CVE-2018-0361: PDF object length check, unreasonably long time to parse relatively small file - Buffer over-read in unRAR code due to missing max value checks in table initialization - Libmspack heap buffer over-read in CHM parser - PDF parser bugs The following other changes were made: - Disable YARA support for licensing reasons . - Add HTTPS support for clamsubmit - Fix for DNS resolution for users on IPv4-only machines where IPv6 is not available or is link-local only

Platform:
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Desktop 15
Product:
clamav
libclamav7
libclammspack0
Reference:
SUSE-SU-2018:2230-1
CVE-2018-0360
CVE-2018-0361
CVE    2
CVE-2018-0360
CVE-2018-0361
CPE    2
cpe:/o:suse:suse_linux_enterprise_server:15
cpe:/a:clamav:clamav

© SecPod Technologies