ALAS2022-2022-063

Related Vulnerabilities: CVE-2022-20698  

A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) Software version 0.104.1 and LTS version 0.103.4 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper checks that may result in an invalid pointer read. An attacker could exploit this vulnerability by sending a crafted OOXML file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition. (CVE-2022-20698)

ALAS2022-2022-063


Amazon Linux 2022 Security Advisory: ALAS-2022-063
Advisory Release Date: 2022-05-18 13:07 Pacific
Advisory Updated Date: 2022-05-19 18:07 Pacific
Severity: Important
References: CVE-2022-20698 

Issue Overview:

A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) Software version 0.104.1 and LTS version 0.103.4 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper checks that may result in an invalid pointer read. An attacker could exploit this vulnerability by sending a crafted OOXML file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition. (CVE-2022-20698)


Affected Packages:

clamav


Issue Correction:
Run dnf update --releasever=2022.0.20220518 clamav to update your system.

New Packages:
aarch64:
    clamav-debuginfo-0.103.6-1.amzn2022.aarch64
    clamav-milter-debuginfo-0.103.6-1.amzn2022.aarch64
    clamav-milter-0.103.6-1.amzn2022.aarch64
    clamav-update-debuginfo-0.103.6-1.amzn2022.aarch64
    clamav-devel-0.103.6-1.amzn2022.aarch64
    clamav-0.103.6-1.amzn2022.aarch64
    clamd-0.103.6-1.amzn2022.aarch64
    clamav-lib-debuginfo-0.103.6-1.amzn2022.aarch64
    clamd-debuginfo-0.103.6-1.amzn2022.aarch64
    clamav-lib-0.103.6-1.amzn2022.aarch64
    clamav-update-0.103.6-1.amzn2022.aarch64
    clamav-debugsource-0.103.6-1.amzn2022.aarch64

i686:
    clamav-update-0.103.6-1.amzn2022.i686
    clamav-0.103.6-1.amzn2022.i686
    clamav-debugsource-0.103.6-1.amzn2022.i686
    clamav-lib-debuginfo-0.103.6-1.amzn2022.i686
    clamav-lib-0.103.6-1.amzn2022.i686
    clamav-debuginfo-0.103.6-1.amzn2022.i686
    clamav-update-debuginfo-0.103.6-1.amzn2022.i686
    clamd-debuginfo-0.103.6-1.amzn2022.i686
    clamd-0.103.6-1.amzn2022.i686
    clamav-milter-0.103.6-1.amzn2022.i686
    clamav-milter-debuginfo-0.103.6-1.amzn2022.i686
    clamav-devel-0.103.6-1.amzn2022.i686

noarch:
    clamav-data-0.103.6-1.amzn2022.noarch
    clamav-filesystem-0.103.6-1.amzn2022.noarch

src:
    clamav-0.103.6-1.amzn2022.src

x86_64:
    clamav-milter-0.103.6-1.amzn2022.x86_64
    clamav-update-debuginfo-0.103.6-1.amzn2022.x86_64
    clamav-update-0.103.6-1.amzn2022.x86_64
    clamav-milter-debuginfo-0.103.6-1.amzn2022.x86_64
    clamd-0.103.6-1.amzn2022.x86_64
    clamav-debuginfo-0.103.6-1.amzn2022.x86_64
    clamav-lib-debuginfo-0.103.6-1.amzn2022.x86_64
    clamav-lib-0.103.6-1.amzn2022.x86_64
    clamav-devel-0.103.6-1.amzn2022.x86_64
    clamd-debuginfo-0.103.6-1.amzn2022.x86_64
    clamav-debugsource-0.103.6-1.amzn2022.x86_64
    clamav-0.103.6-1.amzn2022.x86_64