Debian DLA-1105-1 : clamav security update

medium Nessus Plugin ID 103427

Synopsis

The remote Debian host is missing a security update.

Description

clamav is vulnerable to multiple issues that can lead to denial of service when processing untrusted content.

CVE-2017-6418

out-of-bounds read in libclamav/message.c, allowing remote attackers to cause a denial of service via a crafted e-mail message.

CVE-2017-6420

use-after-free in the wwunpack function (libclamav/wwunpack.c), allowing remote attackers to cause a denial of service via a crafted PE file with WWPack compression.

For Debian 7 'Wheezy', these problems have been fixed in version 0.99.2+dfsg-0+deb7u3.

We recommend that you upgrade your clamav packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2017/09/msg00023.html

https://packages.debian.org/source/wheezy/clamav

Plugin Details

Severity: Medium

ID: 103427

File Name: debian_DLA-1105.nasl

Version: 3.6

Type: local

Agent: unix

Published: 9/25/2017

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:clamav, p-cpe:/a:debian:debian_linux:clamav-base, p-cpe:/a:debian:debian_linux:clamav-daemon, p-cpe:/a:debian:debian_linux:clamav-dbg, p-cpe:/a:debian:debian_linux:clamav-docs, p-cpe:/a:debian:debian_linux:clamav-freshclam, p-cpe:/a:debian:debian_linux:clamav-milter, p-cpe:/a:debian:debian_linux:clamav-testfiles, p-cpe:/a:debian:debian_linux:libclamav-dev, p-cpe:/a:debian:debian_linux:libclamav7, cpe:/o:debian:debian_linux:7.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 9/22/2017

Reference Information

CVE: CVE-2017-6418, CVE-2017-6420