MGASA-2020-0322 - Updated clamav packages fix security vulnerability

Publication date: 18 Aug 2020
URL: https://advisories.mageia.org/MGASA-2020-0322.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2020-3350,
     CVE-2020-3481

A vulnerability in the endpoint software of Cisco AMP for Endpoints and Clam
AntiVirus could allow an authenticated, local attacker to cause the running
software to delete arbitrary files on the system. The vulnerability is due to a
race condition that could occur when scanning malicious files. An attacker with
local shell access could exploit this vulnerability by executing a script that
could trigger the race condition. A successful exploit could allow the attacker
to delete arbitrary files on the system that the attacker would not normally
have privileges to delete, producing system instability or causing the endpoint
software to stop working. (CVE-2020-3350)

A vulnerability in the EGG archive parsing module in Clam AntiVirus (ClamAV)
Software versions 0.102.0 - 0.102.3 could allow an unauthenticated, remote
attacker to cause a denial of service condition on an affected device. The
vulnerability is due to a null pointer dereference. An attacker could exploit
this vulnerability by sending a crafted EGG file to an affected device. An
exploit could allow the attacker to cause the ClamAV scanning process crash,
resulting in a denial of service condition. (CVE-2020-3481)

References:
- https://bugs.mageia.org/show_bug.cgi?id=27020
- https://blog.clamav.net/2020/07/clamav-01024-security-patch-released.html
- https://ubuntu.com/security/notices/USN-4435-1
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3350
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3481

SRPMS:
- 7/core/clamav-0.102.4-1.mga7

Mageia 2020-0322: clamav security update

A vulnerability in the endpoint software of Cisco AMP for Endpoints and Clam AntiVirus could allow an authenticated, local attacker to cause the running software to delete arbitrar...

Summary

A vulnerability in the endpoint software of Cisco AMP for Endpoints and Clam AntiVirus could allow an authenticated, local attacker to cause the running software to delete arbitrary files on the system. The vulnerability is due to a race condition that could occur when scanning malicious files. An attacker with local shell access could exploit this vulnerability by executing a script that could trigger the race condition. A successful exploit could allow the attacker to delete arbitrary files on the system that the attacker would not normally have privileges to delete, producing system instability or causing the endpoint software to stop working. (CVE-2020-3350)
A vulnerability in the EGG archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.102.0 - 0.102.3 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a null pointer dereference. An attacker could exploit this vulnerability by sending a crafted EGG file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process crash, resulting in a denial of service condition. (CVE-2020-3481)

References

- https://bugs.mageia.org/show_bug.cgi?id=27020

- https://blog.clamav.net/2020/07/clamav-01024-security-patch-released.html

- https://ubuntu.com/security/notices/USN-4435-1

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3350

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3481

Resolution

MGASA-2020-0322 - Updated clamav packages fix security vulnerability

SRPMS

- 7/core/clamav-0.102.4-1.mga7

Severity
Publication date: 18 Aug 2020
URL: https://advisories.mageia.org/MGASA-2020-0322.html
Type: security
CVE: CVE-2020-3350, CVE-2020-3481

Related News