ClamAV < 0.103.9 / 1.0.x < 1.0.2 / 1.1.x < 1.1.1 DoS

high Nessus Plugin ID 180465

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

A vulnerability in the filesystem image parser for Hierarchical File System Plus (HFS+) of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an incorrect check for completion when a file is decompressed, which may result in a loop condition that could cause the affected software to stop responding. An attacker could exploit this vulnerability by submitting a crafted HFS+ filesystem image to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to stop responding, resulting in a DoS condition on the affected software and consuming available system resources. For a description of this vulnerability, see the ClamAV blog.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to ClamAV 0.103.9, 1.0.2, 1.1.1 or later

See Also

https://blog.clamav.net/2023/07/2023-08-16-releases.html

Plugin Details

Severity: High

ID: 180465

File Name: clamav_cve-2023-20197.nasl

Version: 1.2

Type: combined

Family: Misc.

Published: 9/4/2023

Updated: 2/8/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-20197

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:clamav:clamav

Required KB Items: installed_sw/ClamAV

Exploit Ease: No known exploits are available

Patch Publication Date: 8/15/2023

Vulnerability Publication Date: 8/15/2023

Reference Information

CVE: CVE-2023-20197

IAVB: 2023-B-0062-S