Ubuntu 23.10 : ClamAV vulnerabilities (USN-6636-1)

high Nessus Plugin ID 190581

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 23.10 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6636-1 advisory.

- A vulnerability in the OLE2 file format parser of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an incorrect check for end-of-string values during scanning, which may result in a heap buffer over-read. An attacker could exploit this vulnerability by submitting a crafted file containing OLE2 content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to terminate, resulting in a DoS condition on the affected software and consuming available system resources. For a description of this vulnerability, see the ClamAV blog .
(CVE-2024-20290)

- The vulnerability exists due to improper input validation in the VirusEvent feature. A remote unauthenticated attacker can pass specially crafted data to the application and execute arbitrary OS commands on the target system. (CVE-2024-20328)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6636-1

Plugin Details

Severity: High

ID: 190581

File Name: ubuntu_USN-6636-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 2/15/2024

Updated: 2/15/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.9

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2024-20290

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:clamav-base, cpe:/o:canonical:ubuntu_linux:23.10, p-cpe:/a:canonical:ubuntu_linux:clamav, p-cpe:/a:canonical:ubuntu_linux:clamav-daemon, p-cpe:/a:canonical:ubuntu_linux:clamav-freshclam, p-cpe:/a:canonical:ubuntu_linux:clamav-milter, p-cpe:/a:canonical:ubuntu_linux:clamav-testfiles, p-cpe:/a:canonical:ubuntu_linux:clamdscan, p-cpe:/a:canonical:ubuntu_linux:libclamav-dev, p-cpe:/a:canonical:ubuntu_linux:libclamav11

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 2/14/2024

Vulnerability Publication Date: 2/7/2024

Reference Information

CVE: CVE-2024-20290, CVE-2024-20328

IAVB: 2024-B-0008

USN: 6636-1