Multiple vulnerabilities in Clam AntiVirus (ClamAV)



Published: 2020-05-15
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-3341
CVE-2020-3327
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ClamAV
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor ClamAV

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU27927

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3341

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition within the AES decryption routines when processing PDF files in ClamAV. A remote attacker can create a specially crafted file, pass it to the application, trigger an out-of-bounds read error and crash the service.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ClamAV: 0.100.3 - 0.102.2

External links

http://blog.clamav.net/2020/05/clamav-01023-security-patch-released.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU27928

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3327

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition when processing ARJ archives. A remote attacker can pass specially crafted ARJ archive to the application, trigger out-of-bounds read error and crash the service.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ClamAV: 0.102.2

External links

http://blog.clamav.net/2020/05/clamav-01023-security-patch-released.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###