Lucene search

K
nessusThis script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DLA-2215.NASL
HistoryMay 20, 2020 - 12:00 a.m.

Debian DLA-2215-1 : clamav security update

2020-05-2000:00:00
This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
15

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.2 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.2%

The following CVE(s) were found in src:clamav package.

CVE-2020-3327

A vulnerability in the ARJ archive parsing module in Clam AntiVirus (ClamAV) could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a heap buffer overflow read. An attacker could exploit this vulnerability by sending a crafted ARJ file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process crash, resulting in a denial of service condition.

CVE-2020-3341

A vulnerability in the PDF archive parsing module in Clam AntiVirus (ClamAV) could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a stack-based buffer overflow read. An attacker could exploit this vulnerability by sending a crafted PDF file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process crash, resulting in a denial of service condition.

For Debian 8 ‘Jessie’, these problems have been fixed in version 0.101.5+dfsg-0+deb8u2.

We recommend that you upgrade your clamav packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory DLA-2215-1. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(136720);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/12");

  script_cve_id("CVE-2020-3327", "CVE-2020-3341");

  script_name(english:"Debian DLA-2215-1 : clamav security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"The following CVE(s) were found in src:clamav package.

CVE-2020-3327

A vulnerability in the ARJ archive parsing module in Clam AntiVirus
(ClamAV) could allow an unauthenticated, remote attacker to cause a
denial of service condition on an affected device. The vulnerability
is due to a heap buffer overflow read. An attacker could exploit this
vulnerability by sending a crafted ARJ file to an affected device. An
exploit could allow the attacker to cause the ClamAV scanning process
crash, resulting in a denial of service condition.

CVE-2020-3341

A vulnerability in the PDF archive parsing module in Clam AntiVirus
(ClamAV) could allow an unauthenticated, remote attacker to cause a
denial of service condition on an affected device. The vulnerability
is due to a stack-based buffer overflow read. An attacker could exploit this
vulnerability by sending a crafted PDF file to an affected device. An
exploit could allow the attacker to cause the ClamAV scanning process
crash, resulting in a denial of service condition.

For Debian 8 'Jessie', these problems have been fixed in version
0.101.5+dfsg-0+deb8u2.

We recommend that you upgrade your clamav packages.

NOTE: Tenable Network Security has extracted the preceding description
block directly from the DLA security advisory. Tenable has attempted
to automatically clean and format it as much as possible without
introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://lists.debian.org/debian-lts-announce/2020/05/msg00018.html");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/jessie/clamav");
  script_set_attribute(attribute:"solution", value:
"Upgrade the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-3341");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/05/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/05/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/05/20");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:clamav");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:clamav-base");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:clamav-daemon");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:clamav-dbg");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:clamav-docs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:clamav-freshclam");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:clamav-milter");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:clamav-testfiles");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:clamdscan");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libclamav-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libclamav7");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"8.0", prefix:"clamav", reference:"0.101.5+dfsg-0+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"clamav-base", reference:"0.101.5+dfsg-0+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"clamav-daemon", reference:"0.101.5+dfsg-0+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"clamav-dbg", reference:"0.101.5+dfsg-0+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"clamav-docs", reference:"0.101.5+dfsg-0+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"clamav-freshclam", reference:"0.101.5+dfsg-0+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"clamav-milter", reference:"0.101.5+dfsg-0+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"clamav-testfiles", reference:"0.101.5+dfsg-0+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"clamdscan", reference:"0.101.5+dfsg-0+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"libclamav-dev", reference:"0.101.5+dfsg-0+deb8u2")) flag++;
if (deb_check(release:"8.0", prefix:"libclamav7", reference:"0.101.5+dfsg-0+deb8u2")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
debiandebian_linuxclamavp-cpe:/a:debian:debian_linux:clamav
debiandebian_linuxclamav-basep-cpe:/a:debian:debian_linux:clamav-base
debiandebian_linuxclamav-daemonp-cpe:/a:debian:debian_linux:clamav-daemon
debiandebian_linuxclamav-dbgp-cpe:/a:debian:debian_linux:clamav-dbg
debiandebian_linuxclamav-docsp-cpe:/a:debian:debian_linux:clamav-docs
debiandebian_linuxclamav-freshclamp-cpe:/a:debian:debian_linux:clamav-freshclam
debiandebian_linuxclamav-milterp-cpe:/a:debian:debian_linux:clamav-milter
debiandebian_linuxclamav-testfilesp-cpe:/a:debian:debian_linux:clamav-testfiles
debiandebian_linuxclamdscanp-cpe:/a:debian:debian_linux:clamdscan
debiandebian_linuxlibclamav-devp-cpe:/a:debian:debian_linux:libclamav-dev
Rows per page:
1-10 of 121

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.2 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.2%