ALAS2022-2022-090

Related Vulnerabilities: CVE-2022-20698   CVE-2022-20770   CVE-2022-20771   CVE-2022-20785   CVE-2022-20796  

A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) Software version 0.104.1 and LTS version 0.103.4 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper checks that may result in an invalid pointer read. An attacker could exploit this vulnerability by sending a crafted OOXML file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition. (CVE-2022-20698) On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in CHM file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog. This advisory will be updated as additional information becomes available. (CVE-2022-20770) On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in the TIFF file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog. This advisory will be updated as additional information becomes available. (CVE-2022-20771) On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in HTML file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog. This advisory will be updated as additional information becomes available. (CVE-2022-20785) On May 4, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in Clam AntiVirus (ClamAV) versions 0.103.4, 0.103.5, 0.104.1, and 0.104.2 could allow an authenticated, local attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog. (CVE-2022-20796)

ALAS2022-2022-090


Amazon Linux 2022 Security Advisory: ALAS-2022-090
Advisory Release Date: 2022-06-28 23:52 Pacific
Advisory Updated Date: 2022-07-19 19:46 Pacific
Severity: Important

Issue Overview:

A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) Software version 0.104.1 and LTS version 0.103.4 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper checks that may result in an invalid pointer read. An attacker could exploit this vulnerability by sending a crafted OOXML file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition. (CVE-2022-20698)

On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in CHM file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog. This advisory will be updated as additional information becomes available. (CVE-2022-20770)

On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in the TIFF file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog. This advisory will be updated as additional information becomes available. (CVE-2022-20771)

On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in HTML file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog. This advisory will be updated as additional information becomes available. (CVE-2022-20785)

On May 4, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in Clam AntiVirus (ClamAV) versions 0.103.4, 0.103.5, 0.104.1, and 0.104.2 could allow an authenticated, local attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog. (CVE-2022-20796)


Affected Packages:

clamav


Issue Correction:
Run dnf update --releasever=2022.0.20220628 clamav to update your system.

New Packages:
aarch64:
    clamav-debuginfo-0.103.6-1.amzn2022.aarch64
    clamav-milter-debuginfo-0.103.6-1.amzn2022.aarch64
    clamav-milter-0.103.6-1.amzn2022.aarch64
    clamav-update-debuginfo-0.103.6-1.amzn2022.aarch64
    clamav-devel-0.103.6-1.amzn2022.aarch64
    clamav-0.103.6-1.amzn2022.aarch64
    clamd-0.103.6-1.amzn2022.aarch64
    clamav-lib-debuginfo-0.103.6-1.amzn2022.aarch64
    clamd-debuginfo-0.103.6-1.amzn2022.aarch64
    clamav-lib-0.103.6-1.amzn2022.aarch64
    clamav-update-0.103.6-1.amzn2022.aarch64
    clamav-debugsource-0.103.6-1.amzn2022.aarch64

i686:
    clamav-update-0.103.6-1.amzn2022.i686
    clamav-0.103.6-1.amzn2022.i686
    clamav-debugsource-0.103.6-1.amzn2022.i686
    clamav-lib-debuginfo-0.103.6-1.amzn2022.i686
    clamav-lib-0.103.6-1.amzn2022.i686
    clamav-debuginfo-0.103.6-1.amzn2022.i686
    clamav-update-debuginfo-0.103.6-1.amzn2022.i686
    clamd-debuginfo-0.103.6-1.amzn2022.i686
    clamd-0.103.6-1.amzn2022.i686
    clamav-milter-0.103.6-1.amzn2022.i686
    clamav-milter-debuginfo-0.103.6-1.amzn2022.i686
    clamav-devel-0.103.6-1.amzn2022.i686

noarch:
    clamav-data-0.103.6-1.amzn2022.noarch
    clamav-filesystem-0.103.6-1.amzn2022.noarch

src:
    clamav-0.103.6-1.amzn2022.src

x86_64:
    clamav-milter-0.103.6-1.amzn2022.x86_64
    clamav-update-debuginfo-0.103.6-1.amzn2022.x86_64
    clamav-update-0.103.6-1.amzn2022.x86_64
    clamav-milter-debuginfo-0.103.6-1.amzn2022.x86_64
    clamd-0.103.6-1.amzn2022.x86_64
    clamav-debuginfo-0.103.6-1.amzn2022.x86_64
    clamav-lib-debuginfo-0.103.6-1.amzn2022.x86_64
    clamav-lib-0.103.6-1.amzn2022.x86_64
    clamav-devel-0.103.6-1.amzn2022.x86_64
    clamd-debuginfo-0.103.6-1.amzn2022.x86_64
    clamav-debugsource-0.103.6-1.amzn2022.x86_64
    clamav-0.103.6-1.amzn2022.x86_64