Security update for clamav

This update for clamav fixes the following issues:

- Update to security release 0.99.3 (bsc#1077732)
* CVE-2017-12376 (ClamAV Buffer Overflow in handle_pdfname Vulnerability)
* CVE-2017-12377 (ClamAV Mew Packet Heap Overflow Vulnerability)
* CVE-2017-12379 (ClamAV Buffer Overflow in messageAddArgument Vulnerability)
- these vulnerabilities could have allowed an unauthenticated,
remote attacker to cause a denial of service (DoS) condition
or potentially execute arbitrary code on an affected device.
* CVE-2017-12374 (ClamAV use-after-free Vulnerabilities)
* CVE-2017-12375 (ClamAV Buffer Overflow Vulnerability)
* CVE-2017-12378 (ClamAV Buffer Over Read Vulnerability)
* CVE-2017-12380 (ClamAV Null Dereference Vulnerability)
- these vulnerabilities could have allowed an unauthenticated,
remote attacker to cause a denial of service (DoS) condition on an affected device.
* CVE-2017-6420 (bsc#1052448)
- this vulnerability could have allowed remote attackers to cause a denial of service
(use-after-free) via a crafted PE file with WWPack compression.
* CVE-2017-6419 (bsc#1052449)
- ClamAV could have allowed remote attackers to cause a denial of service
(heap-based buffer overflow and application crash) or possibly
have unspecified other impact via a crafted CHM file.
* CVE-2017-11423 (bsc#1049423)
- ClamAV could have allowed remote attackers to cause a denial of service
(stack-based buffer over-read and application crash) via a crafted CAB file.
* CVE-2017-6418 (bsc#1052466)
- ClamAV could have allowed remote attackers to cause a denial
of service (out-of-bounds read) via a crafted e-mail message.
- update upstream keys in the keyring

- provide and obsolete clamav-nodb to trigger it's removal in Leap
bsc#1040662

This update was imported from the SUSE:SLE-12:Update update project.

Fixed bugs
bnc#1040662
clamav-nodb: shipped in Leap but unmaintained in SLE
bnc#1049423
VUL-0: CVE-2017-11423: clamav: The cabd_read_string function in mspack/cabd.c in libmspack 0.5alpha, as used inClamAV 0.99.2, allows remote attackers to cause a denial of service
bnc#1052449
VUL-0: CVE-2017-6419: clamav: mspack/lzxd.c in libmspack 0.5alpha, as used in ClamAV 0.99.2, allowsremote attackers to cause a denial of service (heap-based bufferoverflow and application crash) or possibly have unspecified otherimpact v
bnc#1052448
VUL-0: CVE-2017-6420: clamav: The wwunpack function in libclamav/wwunpack.c in ClamAV 0.99.2 allowsremote attackers to cause a denial of service (use-after-free) via acrafted PE file with WWPack compression.
bnc#1077732
EMU: VUL-0: clamav: 0.99.3 release
bnc#1052466
VUL-0: CVE-2017-6418: libclamav/message.c in ClamAV 0.99.2 allows remote attackers to cause a denialof service (out-of-bounds read) via a crafted e-mail message.
Selected Binaries
openSUSE Build Service is sponsored by