Amazon Linux 2023 : clamav, clamav-data, clamav-devel (ALAS2023-2023-112)

critical Nessus Plugin ID 173166

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2023-112 advisory.

- On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the HFS+ partition file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to execute arbitrary code. This vulnerability is due to a missing buffer size check that may result in a heap buffer overflow write. An attacker could exploit this vulnerability by submitting a crafted HFS+ partition file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to execute arbitrary code with the privileges of the ClamAV scanning process, or else crash the process, resulting in a denial of service (DoS) condition. For a description of this vulnerability, see the ClamAV blog [https://blog.clamav.net/]. (CVE-2023-20032)

- On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an affected device.
This vulnerability is due to enabling XML entity substitution that may result in XML external entity injection. An attacker could exploit this vulnerability by submitting a crafted DMG file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to leak bytes from any file that may be read by the ClamAV scanning process. (CVE-2023-20052)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update clamav --releasever=2023.0.20230222 ' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2023-112.html

https://alas.aws.amazon.com/cve/html/CVE-2023-20032.html

https://alas.aws.amazon.com/cve/html/CVE-2023-20052.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Critical

ID: 173166

File Name: al2023_ALAS2023-2023-112.nasl

Version: 1.1

Type: local

Agent: unix

Published: 3/21/2023

Updated: 7/13/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-20032

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:clamav, p-cpe:/a:amazon:linux:clamav-data, p-cpe:/a:amazon:linux:clamav-debuginfo, p-cpe:/a:amazon:linux:clamav-debugsource, p-cpe:/a:amazon:linux:clamav-devel, p-cpe:/a:amazon:linux:clamav-doc, p-cpe:/a:amazon:linux:clamav-filesystem, p-cpe:/a:amazon:linux:clamav-lib, p-cpe:/a:amazon:linux:clamav-lib-debuginfo, p-cpe:/a:amazon:linux:clamav-milter, p-cpe:/a:amazon:linux:clamav-milter-debuginfo, p-cpe:/a:amazon:linux:clamav-update, p-cpe:/a:amazon:linux:clamav-update-debuginfo, p-cpe:/a:amazon:linux:clamd, p-cpe:/a:amazon:linux:clamd-debuginfo, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/21/2023

Vulnerability Publication Date: 2/16/2023

Reference Information

CVE: CVE-2023-20032, CVE-2023-20052