Ubuntu 14.04 LTS / 16.04 LTS : ClamAV vulnerabilities (USN-3592-1)

medium Nessus Plugin ID 107256

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

It was discovered that ClamAV incorrectly handled parsing certain PDF files. A remote attacker could use this issue to cause ClamAV to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2018-0202)

Hanno Bock discovered that ClamAV incorrectly handled parsing certain XAR files. A remote attacker could use this issue to cause ClamAV to crash, resulting in a denial of service. (CVE-2018-1000085).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-3592-1

Plugin Details

Severity: Medium

ID: 107256

File Name: ubuntu_USN-3592-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 3/9/2018

Updated: 10/23/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-1000085

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:clamav, p-cpe:/a:canonical:ubuntu_linux:clamav-base, p-cpe:/a:canonical:ubuntu_linux:clamav-daemon, p-cpe:/a:canonical:ubuntu_linux:clamav-freshclam, p-cpe:/a:canonical:ubuntu_linux:clamav-milter, p-cpe:/a:canonical:ubuntu_linux:clamav-testfiles, p-cpe:/a:canonical:ubuntu_linux:clamdscan, p-cpe:/a:canonical:ubuntu_linux:libclamav-dev, p-cpe:/a:canonical:ubuntu_linux:libclamav7, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, cpe:/o:canonical:ubuntu_linux:16.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 3/8/2018

Vulnerability Publication Date: 3/13/2018

Reference Information

CVE: CVE-2018-0202, CVE-2018-1000085

USN: 3592-1