Ubuntu update for clamav



Published: 2021-05-03
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-1252
CVE-2021-1404
CVE-2021-1405
CWE-ID CWE-835
CWE-125
CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libclamav9 (Ubuntu package)
Operating systems & Components / Operating system package or component

clamav (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Infinite loop

EUVDB-ID: #VU52792

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1252

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop in the Excel XLM macro parsing module. A remote attacker can consume all available system resources and cause denial of service conditions.

Mitigation

Update the affected package clamav to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 21.04

libclamav9 (Ubuntu package): before 0.103.2+dfsg-1ubuntu0.21.04.1

clamav (Ubuntu package): before 0.103.2+dfsg-1ubuntu0.21.04.1

External links

http://ubuntu.com/security/notices/USN-4918-3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU52793

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1404

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in the PDF parsing module. A remote attacker can create a specially crafted PDF file, pass it to the application, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected package clamav to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 21.04

libclamav9 (Ubuntu package): before 0.103.2+dfsg-1ubuntu0.21.04.1

clamav (Ubuntu package): before 0.103.2+dfsg-1ubuntu0.21.04.1

External links

http://ubuntu.com/security/notices/USN-4918-3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) NULL pointer dereference

EUVDB-ID: #VU52784

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1405

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error. A remote attacker can send a specially crafted email to the server and perform a denial of service (DoS) attack.

Mitigation

Update the affected package clamav to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 21.04

libclamav9 (Ubuntu package): before 0.103.2+dfsg-1ubuntu0.21.04.1

clamav (Ubuntu package): before 0.103.2+dfsg-1ubuntu0.21.04.1

External links

http://ubuntu.com/security/notices/USN-4918-3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###