Debian DLA-2215-1 : clamav security update

high Nessus Plugin ID 136720

Synopsis

The remote Debian host is missing a security update.

Description

The following CVE(s) were found in src:clamav package.

CVE-2020-3327

A vulnerability in the ARJ archive parsing module in Clam AntiVirus (ClamAV) could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a heap buffer overflow read. An attacker could exploit this vulnerability by sending a crafted ARJ file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process crash, resulting in a denial of service condition.

CVE-2020-3341

A vulnerability in the PDF archive parsing module in Clam AntiVirus (ClamAV) could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a stack-based buffer overflow read. An attacker could exploit this vulnerability by sending a crafted PDF file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process crash, resulting in a denial of service condition.

For Debian 8 'Jessie', these problems have been fixed in version 0.101.5+dfsg-0+deb8u2.

We recommend that you upgrade your clamav packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2020/05/msg00018.html

https://packages.debian.org/source/jessie/clamav

Plugin Details

Severity: High

ID: 136720

File Name: debian_DLA-2215.nasl

Version: 1.5

Type: local

Agent: unix

Published: 5/20/2020

Updated: 3/12/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-3341

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:clamav, p-cpe:/a:debian:debian_linux:clamav-base, p-cpe:/a:debian:debian_linux:clamav-daemon, p-cpe:/a:debian:debian_linux:clamav-dbg, p-cpe:/a:debian:debian_linux:clamav-docs, p-cpe:/a:debian:debian_linux:clamav-freshclam, p-cpe:/a:debian:debian_linux:clamav-milter, p-cpe:/a:debian:debian_linux:clamav-testfiles, p-cpe:/a:debian:debian_linux:clamdscan, p-cpe:/a:debian:debian_linux:libclamav-dev, p-cpe:/a:debian:debian_linux:libclamav7, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 5/19/2020

Vulnerability Publication Date: 5/13/2020

Reference Information

CVE: CVE-2020-3327, CVE-2020-3341