Debian DLA-1261-1 : clamav security update

critical Nessus Plugin ID 106411

Synopsis

The remote Debian host is missing a security update.

Description

Multiple vulnerabilities have been discovered in clamav, the ClamAV AntiVirus toolkit for Unix. Effects range from denial of service to potential arbitrary code execution. Additionally, this version fixes a longstanding issue that has recently resurfaced whereby a malformed virus signature database can cause an application crash and denial of service.

CVE-2017-12374

ClamAV has a use-after-free condition arising from a lack of input validation. A remote attacker could exploit this vulnerability with a crafted email message to cause a denial of service.

CVE-2017-12375

ClamAV has a buffer overflow vulnerability arising from a lack of input validation. An unauthenticated remote attacker could send a crafted email message to the affected device, triggering a buffer overflow and potentially a denial of service when the malicious message is scanned.

CVE-2017-12376

ClamAV has a buffer overflow vulnerability arising from improper input validation when handling Portable Document Format (PDF) files. An unauthenticated remote attacker could send a crafted PDF file to the affected device, triggering a buffer overflow and potentially a denial of service or arbitrary code execution when the malicious file is scanned.

CVE-2017-12377

ClamAV has a heap overflow vulnerability arising from improper input validation when handling mew packets. An attacker could exploit this by sending a crafted message to the affected device, triggering a denial of service or possible arbitrary code execution when the malicious file is scanned.

CVE-2017-12378

ClamAV has a buffer overread vulnerability arising from improper input validation when handling tape archive (TAR) files. An unauthenticated remote attacker could send a crafted TAR file to the affected device, triggering a buffer overread and potentially a denial of service when the malicious file is scanned.

CVE-2017-12379

ClamAV has a buffer overflow vulnerability arising from improper input validation in the message parsing function. An unauthenticated remote attacker could send a crafted email message to the affected device, triggering a buffer overflow and potentially a denial of service or arbitrary code execution when the malicious message is scanned.

CVE-2017-12380

ClamAV has a NULL dereference vulnerability arising from improper input validation in the message parsing function. An unauthenticated remote attacker could send a crafted email message to the affected device, triggering a NULL pointer dereference, which may result in a denial of service.

Debian Bug #824196

A malformed virus signature database could cause an application crash and denial of service.

For Debian 7 'Wheezy', these problems have been fixed in version 0.99.2+dfsg-0+deb7u4.

We recommend that you upgrade your clamav packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2018/01/msg00035.html

https://packages.debian.org/source/wheezy/clamav

Plugin Details

Severity: Critical

ID: 106411

File Name: debian_DLA-1261.nasl

Version: 3.6

Type: local

Agent: unix

Published: 1/29/2018

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:clamav, p-cpe:/a:debian:debian_linux:clamav-base, p-cpe:/a:debian:debian_linux:clamav-daemon, p-cpe:/a:debian:debian_linux:clamav-dbg, p-cpe:/a:debian:debian_linux:clamav-docs, p-cpe:/a:debian:debian_linux:clamav-freshclam, p-cpe:/a:debian:debian_linux:clamav-milter, p-cpe:/a:debian:debian_linux:clamav-testfiles, p-cpe:/a:debian:debian_linux:libclamav-dev, p-cpe:/a:debian:debian_linux:libclamav7, cpe:/o:debian:debian_linux:7.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 1/27/2018

Vulnerability Publication Date: 1/26/2018

Reference Information

CVE: CVE-2017-12374, CVE-2017-12375, CVE-2017-12376, CVE-2017-12377, CVE-2017-12378, CVE-2017-12379, CVE-2017-12380