Amazon Linux AMI update for clamav



Published: 2020-09-16
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-3327
CVE-2020-3350
CVE-2020-3481
CWE-ID CWE-125
CWE-362
CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU27928

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3327

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition when processing ARJ archives. A remote attacker can pass specially crafted ARJ archive to the application, trigger out-of-bounds read error and crash the service.

Mitigation

Update the affected packages:

i686:
    clamav-db-0.102.4-1.44.amzn1.i686
    clamav-debuginfo-0.102.4-1.44.amzn1.i686
    clamav-update-0.102.4-1.44.amzn1.i686
    clamd-0.102.4-1.44.amzn1.i686
    clamav-0.102.4-1.44.amzn1.i686
    clamav-lib-0.102.4-1.44.amzn1.i686
    clamav-devel-0.102.4-1.44.amzn1.i686
    clamav-milter-0.102.4-1.44.amzn1.i686

noarch:
    clamav-data-0.102.4-1.44.amzn1.noarch
    clamav-filesystem-0.102.4-1.44.amzn1.noarch

src:
    clamav-0.102.4-1.44.amzn1.src

x86_64:
    clamav-devel-0.102.4-1.44.amzn1.x86_64
    clamav-milter-0.102.4-1.44.amzn1.x86_64
    clamav-debuginfo-0.102.4-1.44.amzn1.x86_64
    clamd-0.102.4-1.44.amzn1.x86_64
    clamav-0.102.4-1.44.amzn1.x86_64
    clamav-lib-0.102.4-1.44.amzn1.x86_64
    clamav-update-0.102.4-1.44.amzn1.x86_64
    clamav-db-0.102.4-1.44.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1433.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Race condition

EUVDB-ID: #VU29233

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3350

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition in the endpoint software. A local user can exploit the race, gain elevated privileges and delete arbitrary files on the system.

Mitigation

Update the affected packages:

i686:
    clamav-db-0.102.4-1.44.amzn1.i686
    clamav-debuginfo-0.102.4-1.44.amzn1.i686
    clamav-update-0.102.4-1.44.amzn1.i686
    clamd-0.102.4-1.44.amzn1.i686
    clamav-0.102.4-1.44.amzn1.i686
    clamav-lib-0.102.4-1.44.amzn1.i686
    clamav-devel-0.102.4-1.44.amzn1.i686
    clamav-milter-0.102.4-1.44.amzn1.i686

noarch:
    clamav-data-0.102.4-1.44.amzn1.noarch
    clamav-filesystem-0.102.4-1.44.amzn1.noarch

src:
    clamav-0.102.4-1.44.amzn1.src

x86_64:
    clamav-devel-0.102.4-1.44.amzn1.x86_64
    clamav-milter-0.102.4-1.44.amzn1.x86_64
    clamav-debuginfo-0.102.4-1.44.amzn1.x86_64
    clamd-0.102.4-1.44.amzn1.x86_64
    clamav-0.102.4-1.44.amzn1.x86_64
    clamav-lib-0.102.4-1.44.amzn1.x86_64
    clamav-update-0.102.4-1.44.amzn1.x86_64
    clamav-db-0.102.4-1.44.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1433.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) NULL pointer dereference

EUVDB-ID: #VU31824

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3481

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the EGG archive module. A remote attacker can pass specially crafted data to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected packages:

i686:
    clamav-db-0.102.4-1.44.amzn1.i686
    clamav-debuginfo-0.102.4-1.44.amzn1.i686
    clamav-update-0.102.4-1.44.amzn1.i686
    clamd-0.102.4-1.44.amzn1.i686
    clamav-0.102.4-1.44.amzn1.i686
    clamav-lib-0.102.4-1.44.amzn1.i686
    clamav-devel-0.102.4-1.44.amzn1.i686
    clamav-milter-0.102.4-1.44.amzn1.i686

noarch:
    clamav-data-0.102.4-1.44.amzn1.noarch
    clamav-filesystem-0.102.4-1.44.amzn1.noarch

src:
    clamav-0.102.4-1.44.amzn1.src

x86_64:
    clamav-devel-0.102.4-1.44.amzn1.x86_64
    clamav-milter-0.102.4-1.44.amzn1.x86_64
    clamav-debuginfo-0.102.4-1.44.amzn1.x86_64
    clamd-0.102.4-1.44.amzn1.x86_64
    clamav-0.102.4-1.44.amzn1.x86_64
    clamav-lib-0.102.4-1.44.amzn1.x86_64
    clamav-update-0.102.4-1.44.amzn1.x86_64
    clamav-db-0.102.4-1.44.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2020-1433.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###