Lucene search

K
nessusUbuntu Security Notice (C) 2023-2024 Canonical, Inc. / NASL script (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-6303-2.NASL
HistoryAug 21, 2023 - 12:00 a.m.

Ubuntu 16.04 ESM / 18.04 ESM : ClamAV vulnerability (USN-6303-2)

2023-08-2100:00:00
Ubuntu Security Notice (C) 2023-2024 Canonical, Inc. / NASL script (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
4
ubuntu
clamav
hfs+
denial of service

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.0%

The remote Ubuntu 16.04 ESM / 18.04 ESM host has packages installed that are affected by a vulnerability as referenced in the USN-6303-2 advisory.

  • A vulnerability in the filesystem image parser for Hierarchical File System Plus (HFS+) of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an incorrect check for completion when a file is decompressed, which may result in a loop condition that could cause the affected software to stop responding. An attacker could exploit this vulnerability by submitting a crafted HFS+ filesystem image to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to stop responding, resulting in a DoS condition on the affected software and consuming available system resources. For a description of this vulnerability, see the ClamAV blog . (CVE-2023-20197)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-6303-2. The text
# itself is copyright (C) Canonical, Inc. See
# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered
# trademark of Canonical, Inc.
##

include('compat.inc');

if (description)
{
  script_id(180011);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/02/08");

  script_cve_id("CVE-2023-20197");
  script_xref(name:"USN", value:"6303-2");
  script_xref(name:"IAVB", value:"2023-B-0062-S");

  script_name(english:"Ubuntu 16.04 ESM / 18.04 ESM : ClamAV vulnerability (USN-6303-2)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing a security update.");
  script_set_attribute(attribute:"description", value:
"The remote Ubuntu 16.04 ESM / 18.04 ESM host has packages installed that are affected by a vulnerability as referenced
in the USN-6303-2 advisory.

  - A vulnerability in the filesystem image parser for Hierarchical File System Plus (HFS+) of ClamAV could
    allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected
    device. This vulnerability is due to an incorrect check for completion when a file is decompressed, which
    may result in a loop condition that could cause the affected software to stop responding. An attacker
    could exploit this vulnerability by submitting a crafted HFS+ filesystem image to be scanned by ClamAV on
    an affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to
    stop responding, resulting in a DoS condition on the affected software and consuming available system
    resources. For a description of this vulnerability, see the ClamAV blog . (CVE-2023-20197)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-6303-2");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-20197");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/08/16");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/08/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/08/21");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:16.04:-:esm");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.04:-:esm");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:clamav");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:clamav-base");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:clamav-daemon");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:clamav-freshclam");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:clamav-milter");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:clamav-testfiles");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:clamdscan");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libclamav-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libclamav9");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2023-2024 Canonical, Inc. / NASL script (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('16.04' >< os_release || '18.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 16.04 / 18.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '16.04', 'pkgname': 'clamav', 'pkgver': '0.103.9+dfsg-0ubuntu0.16.04.1+esm1'},
    {'osver': '16.04', 'pkgname': 'clamav-base', 'pkgver': '0.103.9+dfsg-0ubuntu0.16.04.1+esm1'},
    {'osver': '16.04', 'pkgname': 'clamav-daemon', 'pkgver': '0.103.9+dfsg-0ubuntu0.16.04.1+esm1'},
    {'osver': '16.04', 'pkgname': 'clamav-freshclam', 'pkgver': '0.103.9+dfsg-0ubuntu0.16.04.1+esm1'},
    {'osver': '16.04', 'pkgname': 'clamav-milter', 'pkgver': '0.103.9+dfsg-0ubuntu0.16.04.1+esm1'},
    {'osver': '16.04', 'pkgname': 'clamav-testfiles', 'pkgver': '0.103.9+dfsg-0ubuntu0.16.04.1+esm1'},
    {'osver': '16.04', 'pkgname': 'clamdscan', 'pkgver': '0.103.9+dfsg-0ubuntu0.16.04.1+esm1'},
    {'osver': '16.04', 'pkgname': 'libclamav-dev', 'pkgver': '0.103.9+dfsg-0ubuntu0.16.04.1+esm1'},
    {'osver': '16.04', 'pkgname': 'libclamav9', 'pkgver': '0.103.9+dfsg-0ubuntu0.16.04.1+esm1'},
    {'osver': '18.04', 'pkgname': 'clamav', 'pkgver': '0.103.9+dfsg-0ubuntu0.18.04.1+esm1'},
    {'osver': '18.04', 'pkgname': 'clamav-base', 'pkgver': '0.103.9+dfsg-0ubuntu0.18.04.1+esm1'},
    {'osver': '18.04', 'pkgname': 'clamav-daemon', 'pkgver': '0.103.9+dfsg-0ubuntu0.18.04.1+esm1'},
    {'osver': '18.04', 'pkgname': 'clamav-freshclam', 'pkgver': '0.103.9+dfsg-0ubuntu0.18.04.1+esm1'},
    {'osver': '18.04', 'pkgname': 'clamav-milter', 'pkgver': '0.103.9+dfsg-0ubuntu0.18.04.1+esm1'},
    {'osver': '18.04', 'pkgname': 'clamav-testfiles', 'pkgver': '0.103.9+dfsg-0ubuntu0.18.04.1+esm1'},
    {'osver': '18.04', 'pkgname': 'clamdscan', 'pkgver': '0.103.9+dfsg-0ubuntu0.18.04.1+esm1'},
    {'osver': '18.04', 'pkgname': 'libclamav-dev', 'pkgver': '0.103.9+dfsg-0ubuntu0.18.04.1+esm1'},
    {'osver': '18.04', 'pkgname': 'libclamav9', 'pkgver': '0.103.9+dfsg-0ubuntu0.18.04.1+esm1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'clamav / clamav-base / clamav-daemon / clamav-freshclam / etc');
}
VendorProductVersionCPE
canonicalubuntu_linuxclamavp-cpe:/a:canonical:ubuntu_linux:clamav
canonicalubuntu_linuxclamav-milterp-cpe:/a:canonical:ubuntu_linux:clamav-milter
canonicalubuntu_linuxlibclamav9p-cpe:/a:canonical:ubuntu_linux:libclamav9
canonicalubuntu_linux18.04cpe:/o:canonical:ubuntu_linux:18.04:-:esm
canonicalubuntu_linuxclamav-daemonp-cpe:/a:canonical:ubuntu_linux:clamav-daemon
canonicalubuntu_linux16.04cpe:/o:canonical:ubuntu_linux:16.04:-:esm
canonicalubuntu_linuxclamav-basep-cpe:/a:canonical:ubuntu_linux:clamav-base
canonicalubuntu_linuxclamdscanp-cpe:/a:canonical:ubuntu_linux:clamdscan
canonicalubuntu_linuxlibclamav-devp-cpe:/a:canonical:ubuntu_linux:libclamav-dev
canonicalubuntu_linuxclamav-freshclamp-cpe:/a:canonical:ubuntu_linux:clamav-freshclam
Rows per page:
1-10 of 111

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.0%