clamav: CVE-2023-20197 CVE-2023-20212

Related Vulnerabilities: CVE-2023-20197   CVE-2023-20212  

Debian Bug report logs - #1050057
clamav: CVE-2023-20197 CVE-2023-20212

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sat, 19 Aug 2023 04:39:02 UTC

Severity: important

Tags: security, upstream

Found in versions clamav/1.0.1+dfsg-2, clamav/0.103.8+dfsg-0+deb11u1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, ClamAV Team <pkg-clamav-devel@lists.alioth.debian.org>:
Bug#1050057; Package src:clamav. (Sat, 19 Aug 2023 04:39:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, ClamAV Team <pkg-clamav-devel@lists.alioth.debian.org>. (Sat, 19 Aug 2023 04:39:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: clamav: CVE-2023-20197 CVE-2023-20212
Date: Sat, 19 Aug 2023 06:36:49 +0200
Source: clamav
Version: 1.0.1+dfsg-2
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>
Control: found -1 0.103.8+dfsg-0+deb11u1

Hi,

The following vulnerabilities were published for clamav.

CVE-2023-20197[0]:
| A vulnerability in the filesystem image parser for Hierarchical File
| System Plus (HFS+) of ClamAV could allow an unauthenticated, remote
| attacker to cause a denial of service (DoS) condition on an affected
| device.    This vulnerability is due to an incorrect check for
| completion when a file is decompressed, which may result in a loop
| condition that could cause the affected software to stop responding.
| An attacker could exploit this vulnerability by submitting a crafted
| HFS+ filesystem image to be scanned by ClamAV on an affected device.
| A successful exploit could allow the attacker to cause the ClamAV
| scanning process to stop responding, resulting in a DoS condition on
| the affected software and consuming available system resources.
| For a description of this vulnerability, see the ClamAV blog .


CVE-2023-20212[1]:
| A vulnerability in the AutoIt module of ClamAV could allow an
| unauthenticated, remote attacker to cause a denial of service (DoS)
| condition on an affected device.     This vulnerability is due to a
| logic error in the memory management of an affected device. An
| attacker could exploit this vulnerability by submitting a crafted
| AutoIt file to be scanned by ClamAV on the affected device. A
| successful exploit could allow the attacker to cause the ClamAV
| scanning process to restart unexpectedly, resulting in a DoS
| condition.


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-20197
    https://www.cve.org/CVERecord?id=CVE-2023-20197
[1] https://security-tracker.debian.org/tracker/CVE-2023-20212
    https://www.cve.org/CVERecord?id=CVE-2023-20212
[1] https://blog.clamav.net/2023/07/2023-08-16-releases.html

Regards,
Salvatore



Marked as found in versions clamav/0.103.8+dfsg-0+deb11u1. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Sat, 19 Aug 2023 04:39:04 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Sat Aug 19 17:49:39 2023; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.