Amazon Linux 2023 : clamav, clamav-data, clamav-devel (ALAS2023-2024-615)

high Nessus Plugin ID 196922

Language:

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by a vulnerability as referenced in the ALAS2023-2024-615 advisory.

- A vulnerability in the OLE2 file format parser of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an incorrect check for end-of-string values during scanning, which may result in a heap buffer over-read. An attacker could exploit this vulnerability by submitting a crafted file containing OLE2 content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to terminate, resulting in a DoS condition on the affected software and consuming available system resources. For a description of this vulnerability, see the ClamAV blog .
(CVE-2024-20290)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update clamav --releasever 2023.4.20240513' to update your system.

See Also

https://alas.aws.amazon.com/faqs.html

https://alas.aws.amazon.com/cve/html/CVE-2024-20290.html

https://alas.aws.amazon.com/AL2023/ALAS-2024-615.html

Plugin Details

Severity: High

ID: 196922

File Name: al2023_ALAS2023-2024-615.nasl

Version: 1.1

Type: local

Agent: unix

Published: 5/13/2024

Updated: 9/20/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2024-20290

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:clamav-milter, p-cpe:/a:amazon:linux:clamav-lib, p-cpe:/a:amazon:linux:clamav-doc, p-cpe:/a:amazon:linux:clamd-debuginfo, p-cpe:/a:amazon:linux:clamav-devel, p-cpe:/a:amazon:linux:clamav-update, p-cpe:/a:amazon:linux:clamav, p-cpe:/a:amazon:linux:clamav-data, p-cpe:/a:amazon:linux:clamav-lib-debuginfo, p-cpe:/a:amazon:linux:clamav-debuginfo, p-cpe:/a:amazon:linux:clamd, p-cpe:/a:amazon:linux:clamav-filesystem, p-cpe:/a:amazon:linux:clamav-update-debuginfo, p-cpe:/a:amazon:linux:clamav-debugsource, p-cpe:/a:amazon:linux:clamav-milter-debuginfo, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/9/2024

Vulnerability Publication Date: 2/7/2024

Reference Information

CVE: CVE-2024-20290

IAVB: 2024-B-0008-S