![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.1.12.2022.5423.2 |
Category: | Ubuntu Local Security Checks |
Title: | Ubuntu: Security Advisory (USN-5423-2) |
Summary: | The remote host is missing an update for the 'clamav' package(s) announced via the USN-5423-2 advisory. |
Description: | Summary: The remote host is missing an update for the 'clamav' package(s) announced via the USN-5423-2 advisory. Vulnerability Insight: USN-5423-1 fixed several vulnerabilities in ClamAV. This update provides the corresponding update for Ubuntu 14.04 ESM and 16.04 ESM. Original advisory details: Michal Dardas discovered that ClamAV incorrectly handled parsing CHM files. A remote attacker could possibly use this issue to cause ClamAV to stop responding, resulting in a denial of service. (CVE-2022-20770) Michal Dardas discovered that ClamAV incorrectly handled parsing TIFF files. A remote attacker could possibly use this issue to cause ClamAV to stop responding, resulting in a denial of service. (CVE-2022-20771) Michal Dardas discovered that ClamAV incorrectly handled parsing HTML files. A remote attacker could possibly use this issue to cause ClamAV to consume resources, resulting in a denial of service. (CVE-2022-20785) Michal Dardas discovered that ClamAV incorrectly handled loading the signature database. A remote attacker could possibly use this issue to cause ClamAV to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2022-20792) Alexander Patrakov and Antoine Gatineau discovered that ClamAV incorrectly handled the scan verdict cache check. A remote attacker could possibly use this issue to cause ClamAV to crash, resulting in a denial of service, or possibly execute arbitrary code.(CVE-2022-20796) Affected Software/OS: 'clamav' package(s) on Ubuntu 14.04, Ubuntu 16.04. Solution: Please install the updated package(s). CVSS Score: 7.8 CVSS Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2022-20770 Cisco Security Advisory: 20220504 ClamAV CHM File Parsing Denial of Service Vulnerability Affecting Cisco Products: April 2022 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-dos-prVGcHLd https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N4NNBIJVG6Z4PDIKUZXTYXICYUAYAZ56/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BX5ZXNHP4NFYQ5BFSKY3WT7NTBZUYG7L/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7RV6BLIATIJE74SQ6NG5ZC4JK5MMDQ2R/ https://security.gentoo.org/glsa/202310-01 https://lists.debian.org/debian-lts-announce/2022/06/msg00004.html Common Vulnerability Exposure (CVE) ID: CVE-2022-20771 Cisco Security Advisory: 20220504 ClamAV TIFF File Parsing Denial of Service Vulnerability Affecting Cisco Products: April 2022 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-dos-ZAZBwRVG Common Vulnerability Exposure (CVE) ID: CVE-2022-20785 Cisco Security Advisory: 20220504 ClamAV HTML Scanning Memory Leak Vulnerability Affecting Cisco Products: April 2022 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-html-XAuOK8mR Common Vulnerability Exposure (CVE) ID: CVE-2022-20792 Cisco Security Advisory: https://blog.clamav.net/2022/05/clamav-01050-01043-01036-released.html https://blog.clamav.net/2022/05/clamav-01050-01043-01036-released.html Common Vulnerability Exposure (CVE) ID: CVE-2022-20796 Cisco Security Advisory: 20220504 ClamAV Truncated File Denial of Service Vulnerability Affecting Cisco Products: April 2022 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-clamav-dos-vL9x58p4 |
Copyright | Copyright (C) 2022 Greenbone AG |
This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |