Debian DLA-2314-1 : clamav security update

medium Nessus Plugin ID 139387

Synopsis

The remote Debian host is missing a security update.

Description

Several vulnerabilities have been found in the ClamAV antivirus toolkit :

CVE-2020-3327

An out of bounds read in the ARJ archive-parsing module could cause denial of service. The fix in 0.102.3 was incomplete.

CVE-2020-3350

A malicious user could trick clamscan, clamdscan or clamonacc into moving or removing a different file than intended when those are used with one of the --move or --remove options. This could be used to get rid of special system files.

CVE-2020-3481

The EGG archive module was vulnerable to denial of service via NULL pointer dereference due to improper error handling. The official signature database avoided this problem because the signatures there avoided the use of the EGG archive parser.

For Debian 9 stretch, these problems have been fixed in version 0.102.4+dfsg-0+deb9u1.

We recommend that you upgrade your clamav packages.

For the detailed security status of clamav please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/clamav

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2020/08/msg00010.html

https://packages.debian.org/source/stretch/clamav

https://security-tracker.debian.org/tracker/source-package/clamav

Plugin Details

Severity: Medium

ID: 139387

File Name: debian_DLA-2314.nasl

Version: 1.2

Type: local

Agent: unix

Published: 8/7/2020

Updated: 8/11/2020

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Low

Base Score: 3.3

Temporal Score: 2.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:N/I:P/A:P

CVSS Score Source: CVE-2020-3350

CVSS v3

Risk Factor: Medium

Base Score: 6.3

Temporal Score: 5.5

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:clamav, p-cpe:/a:debian:debian_linux:clamav-base, p-cpe:/a:debian:debian_linux:clamav-daemon, p-cpe:/a:debian:debian_linux:clamav-docs, p-cpe:/a:debian:debian_linux:clamav-freshclam, p-cpe:/a:debian:debian_linux:clamav-milter, p-cpe:/a:debian:debian_linux:clamav-testfiles, p-cpe:/a:debian:debian_linux:clamdscan, p-cpe:/a:debian:debian_linux:libclamav-dev, p-cpe:/a:debian:debian_linux:libclamav7, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 8/6/2020

Vulnerability Publication Date: 5/13/2020

Reference Information

CVE: CVE-2020-3327, CVE-2020-3350, CVE-2020-3481