Amazon Linux 2023 : clamav, clamav-data, clamav-devel (ALAS2023-2023-331)

high Nessus Plugin ID 181142

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by a vulnerability as referenced in the ALAS2023-2023-331 advisory.

- A vulnerability in the filesystem image parser for Hierarchical File System Plus (HFS+) of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an incorrect check for completion when a file is decompressed, which may result in a loop condition that could cause the affected software to stop responding. An attacker could exploit this vulnerability by submitting a crafted HFS+ filesystem image to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to stop responding, resulting in a DoS condition on the affected software and consuming available system resources. For a description of this vulnerability, see the ClamAV blog . (CVE-2023-20197)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update clamav --releasever 2023.1.20230906' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2023-331.html

https://alas.aws.amazon.com/cve/html/CVE-2023-20197.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: High

ID: 181142

File Name: al2023_ALAS2023-2023-331.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/8/2023

Updated: 2/8/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-20197

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:clamav, p-cpe:/a:amazon:linux:clamav-data, p-cpe:/a:amazon:linux:clamav-debuginfo, p-cpe:/a:amazon:linux:clamav-debugsource, p-cpe:/a:amazon:linux:clamav-devel, p-cpe:/a:amazon:linux:clamav-doc, p-cpe:/a:amazon:linux:clamav-filesystem, p-cpe:/a:amazon:linux:clamav-lib, p-cpe:/a:amazon:linux:clamav-lib-debuginfo, p-cpe:/a:amazon:linux:clamav-milter, p-cpe:/a:amazon:linux:clamav-milter-debuginfo, p-cpe:/a:amazon:linux:clamav-update, p-cpe:/a:amazon:linux:clamav-update-debuginfo, p-cpe:/a:amazon:linux:clamd, p-cpe:/a:amazon:linux:clamd-debuginfo, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/31/2023

Vulnerability Publication Date: 8/16/2023

Reference Information

CVE: CVE-2023-20197

IAVB: 2023-B-0062-S