Debian DLA-3042-1 : clamav - LTS security update

high Nessus Plugin ID 161837

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3042 advisory.

- On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in HTML file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog. This advisory will be updated as additional information becomes available. (CVE-2022-20785)

- On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in CHM file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog. This advisory will be updated as additional information becomes available. (CVE-2022-20770)

- On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in the TIFF file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog. This advisory will be updated as additional information becomes available. (CVE-2022-20771)

- A vulnerability in the regex module used by the signature database load module of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an authenticated, local attacker to crash ClamAV at database load time, and possibly gain code execution. The vulnerability is due to improper bounds checking that may result in a multi-byte heap buffer overwflow write. An attacker could exploit this vulnerability by placing a crafted CDB ClamAV signature database file in the ClamAV database directory. An exploit could allow the attacker to run code as the clamav user.
(CVE-2022-20792)

- On May 4, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in Clam AntiVirus (ClamAV) versions 0.103.4, 0.103.5, 0.104.1, and 0.104.2 could allow an authenticated, local attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog.
(CVE-2022-20796)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the clamav packages.

For Debian 9 stretch, these problems have been fixed in version 0.103.6+dfsg-0+deb9u1.

See Also

https://security-tracker.debian.org/tracker/source-package/clamav

https://www.debian.org/lts/security/2022/dla-3042

https://security-tracker.debian.org/tracker/CVE-2022-20770

https://security-tracker.debian.org/tracker/CVE-2022-20771

https://security-tracker.debian.org/tracker/CVE-2022-20785

https://security-tracker.debian.org/tracker/CVE-2022-20792

https://security-tracker.debian.org/tracker/CVE-2022-20796

https://packages.debian.org/source/stretch/clamav

Plugin Details

Severity: High

ID: 161837

File Name: debian_DLA-3042.nasl

Version: 1.6

Type: local

Agent: unix

Published: 6/4/2022

Updated: 3/23/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-20785

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2022-20792

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:clamav, p-cpe:/a:debian:debian_linux:clamav-base, p-cpe:/a:debian:debian_linux:clamav-daemon, p-cpe:/a:debian:debian_linux:clamav-docs, p-cpe:/a:debian:debian_linux:clamav-freshclam, p-cpe:/a:debian:debian_linux:clamav-milter, p-cpe:/a:debian:debian_linux:clamav-testfiles, p-cpe:/a:debian:debian_linux:clamdscan, p-cpe:/a:debian:debian_linux:libclamav-dev, p-cpe:/a:debian:debian_linux:libclamav9, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 6/3/2022

Vulnerability Publication Date: 5/4/2022

Reference Information

CVE: CVE-2022-20770, CVE-2022-20771, CVE-2022-20785, CVE-2022-20792, CVE-2022-20796