FreeBSD : clamav -- Possible denial of service vulnerability in the AutoIt file parser (8e561cfe-3c59-11ee-b32e-080027f5fec9)

high Nessus Plugin ID 179943

Language:

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the 8e561cfe-3c59-11ee-b32e-080027f5fec9 advisory.

- The ClamAV project reports: There is a possible denial of service vulnerability in the AutoIt file parser. (CVE-2023-20212)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://blog.clamav.net/2023/07/2023-08-16-releases.html

http://www.nessus.org/u?6059262c

Plugin Details

Severity: High

ID: 179943

File Name: freebsd_pkg_8e561cfe3c5911eeb32e080027f5fec9.nasl

Version: 1.4

Type: local

Published: 8/17/2023

Updated: 2/8/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-20212

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:clamav-lts, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Ease: No known exploits are available

Patch Publication Date: 8/16/2023

Vulnerability Publication Date: 8/16/2023

Reference Information

CVE: CVE-2023-20212

IAVB: 2023-B-0062-S