openEuler update for clamav



Published: 2022-05-28

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Infinite loop

EUVDB-ID: #VU62800

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-20770

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop in the CHM file parser. A remote attacker can consume all available system resources and cause denial of service conditions.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

clamav-filesystem: before 0.103.6-3

clamav-data: before 0.103.6-3

clamd: before 0.103.6-3

clamav-update: before 0.103.6-3

clamav-milter: before 0.103.6-3

clamav-help: before 0.103.6-3

clamav-devel: before 0.103.6-3

clamav-debugsource: before 0.103.6-3

clamav-debuginfo: before 0.103.6-3

clamav: before 0.103.6-3

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1683


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Infinite loop

EUVDB-ID: #VU62802

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-20771

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop in the TIFF file parser. A remote attacker can consume all available system resources and cause denial of service conditions.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

clamav-filesystem: before 0.103.6-3

clamav-data: before 0.103.6-3

clamd: before 0.103.6-3

clamav-update: before 0.103.6-3

clamav-milter: before 0.103.6-3

clamav-help: before 0.103.6-3

clamav-devel: before 0.103.6-3

clamav-debugsource: before 0.103.6-3

clamav-debuginfo: before 0.103.6-3

clamav: before 0.103.6-3

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1683


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Memory leak

EUVDB-ID: #VU62798

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-20785

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak when parsing HTML files. A remote attacker can pass specially crafted HTML file to the antivirus software, trigger memory leak and perform denial of service attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

clamav-filesystem: before 0.103.6-3

clamav-data: before 0.103.6-3

clamd: before 0.103.6-3

clamav-update: before 0.103.6-3

clamav-milter: before 0.103.6-3

clamav-help: before 0.103.6-3

clamav-devel: before 0.103.6-3

clamav-debugsource: before 0.103.6-3

clamav-debuginfo: before 0.103.6-3

clamav: before 0.103.6-3

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1683


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Heap-based buffer overflow

EUVDB-ID: #VU62803

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-20792

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the signature database load module. A remote attacker can pass specially crafted data to the application, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS

clamav-filesystem: before 0.103.6-3

clamav-data: before 0.103.6-3

clamd: before 0.103.6-3

clamav-update: before 0.103.6-3

clamav-milter: before 0.103.6-3

clamav-help: before 0.103.6-3

clamav-devel: before 0.103.6-3

clamav-debugsource: before 0.103.6-3

clamav-debuginfo: before 0.103.6-3

clamav: before 0.103.6-3

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2022-1683


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###