cvrf2cusa/cvrf/2021/cvrf-openEuler-SA-2021-1187.xml

116 lines
7.9 KiB
XML
Raw Normal View History

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for clamav is now available for openEuler-20.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2021-1187</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2021-05-15</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2021-05-15</InitialReleaseDate>
<CurrentReleaseDate>2021-05-15</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2021-05-15</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">clamav security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for clamav is now available for openEuler-20.03-LTS-SP1.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Clam AntiVirus (clamav) is an open source antivirus engine for detecting trojans, viruses, malware &amp; other malicious threats. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use with your own software. he virus database is based on the virus database from OpenAntiVirus, but contains additional signatures and is KEPT UP TO DATE.
Security Fix(es):
The ClamAV Engine (version 0.103.1 and below) component embedded in Storsmshield Network Security (SNS) is subject to DoS in case of parsing of malformed png files. This affect Netasq versions 9.1.0 to 9.1.11 and SNS versions 1.0.0 to 4.2.0. This issue is fixed in SNS 3.7.19, 3.11.7 and 4.2.1.(CVE-2021-27506)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for clamav is now available for openEuler-20.03-LTS-SP1.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Medium</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">clamav</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1187</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://openeuler.org/en/security/cve/detail.html?id=CVE-2021-27506</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-27506</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="clamav-debugsource-0.103.2-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-debugsource-0.103.2-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-milter-0.103.2-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-milter-0.103.2-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-debuginfo-0.103.2-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-debuginfo-0.103.2-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamd-0.103.2-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamd-0.103.2-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-update-0.103.2-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-update-0.103.2-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-devel-0.103.2-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-devel-0.103.2-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-help-0.103.2-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-help-0.103.2-1.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-0.103.2-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-0.103.2-1.oe1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="clamav-filesystem-0.103.2-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-filesystem-0.103.2-1.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="clamav-data-0.103.2-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-data-0.103.2-1.oe1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="clamav-0.103.2-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-0.103.2-1.oe1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="clamav-help-0.103.2-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-help-0.103.2-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-milter-0.103.2-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-milter-0.103.2-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-debuginfo-0.103.2-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-debuginfo-0.103.2-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-0.103.2-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-0.103.2-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-debugsource-0.103.2-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-debugsource-0.103.2-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-update-0.103.2-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-update-0.103.2-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-devel-0.103.2-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamav-devel-0.103.2-1.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamd-0.103.2-1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">clamd-0.103.2-1.oe1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">The ClamAV Engine (version 0.103.1 and below) component embedded in Storsmshield Network Security (SNS) is subject to DoS in case of parsing of malformed png files. This affect Netasq versions 9.1.0 to 9.1.11 and SNS versions 1.0.0 to 4.2.0. This issue is fixed in SNS 3.7.19, 3.11.7 and 4.2.1.</Note>
</Notes>
<ReleaseDate>2021-05-15</ReleaseDate>
<CVE>CVE-2021-27506</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.5</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>clamav security update</Description>
<DATE>2021-05-15</DATE>
<URL>https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1187</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>