Debian DLA-1553-1 : clamav security update

medium Nessus Plugin ID 118364

Synopsis

The remote Debian host is missing a security update.

Description

ClamAV is an anti-virus utility for Unix, whose upstream developers have released the version 0.100.2. Installing this new version is required to make use of all current virus signatures and to avoid warnings.

This version also fixes a security issue discovered after version 0.100.1 :

CVE-2018-15378 :

A vulnerability in ClamAV's MEW unpacker may allow unauthenticated remote offenders to cause a denial of service (DoS) via a specially crafted EXE file.

For Debian 8 'Jessie', this problem has been fixed in version 0.100.2+dfsg-0+deb8u1.

We recommend that you upgrade your clamav packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2018/10/msg00014.html

https://packages.debian.org/source/jessie/clamav

Plugin Details

Severity: Medium

ID: 118364

File Name: debian_DLA-1553.nasl

Version: 1.5

Type: local

Agent: unix

Published: 10/25/2018

Updated: 7/29/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-15378

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:clamav-dbg, p-cpe:/a:debian:debian_linux:clamav-base, p-cpe:/a:debian:debian_linux:clamav, p-cpe:/a:debian:debian_linux:libclamav-dev, p-cpe:/a:debian:debian_linux:libclamav7, p-cpe:/a:debian:debian_linux:clamav-milter, p-cpe:/a:debian:debian_linux:clamav-docs, p-cpe:/a:debian:debian_linux:clamav-freshclam, p-cpe:/a:debian:debian_linux:clamav-daemon, cpe:/o:debian:debian_linux:8.0, p-cpe:/a:debian:debian_linux:clamav-testfiles, p-cpe:/a:debian:debian_linux:clamdscan

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 10/24/2018

Reference Information

CVE: CVE-2018-15378