An update for clamav is now available for openEuler-22.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2023-1559 Final 1.0 1.0 2023-09-02 Initial 2023-09-02 2023-09-02 openEuler SA Tool V1.0 2023-09-02 clamav security update An update for clamav is now available for openEuler-22.03-LTS. Clam AntiVirus (clamav) is an open source antivirus engine for detecting trojans, viruses, malware and other malicious threats. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use with your own software. he virus database is based on the virus database from OpenAntiVirus, but contains additional signatures and is KEPT UP TO DATE. Security Fix(es): A vulnerability in the filesystem image parser for Hierarchical File System Plus (HFS+) of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an incorrect check for completion when a file is decompressed, which may result in a loop condition that could cause the affected software to stop responding. An attacker could exploit this vulnerability by submitting a crafted HFS+ filesystem image to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to stop responding, resulting in a DoS condition on the affected software and consuming available system resources. For a description of this vulnerability, see the ClamAV blog .(CVE-2023-20197) An update for clamav is now available for openEuler-22.03-LTS. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High clamav https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1559 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-20197 https://nvd.nist.gov/vuln/detail/CVE-2023-20197 openEuler-22.03-LTS clamav-devel-0.103.9-1.oe2203.aarch64.rpm clamav-update-0.103.9-1.oe2203.aarch64.rpm clamav-help-0.103.9-1.oe2203.aarch64.rpm clamd-0.103.9-1.oe2203.aarch64.rpm clamav-milter-0.103.9-1.oe2203.aarch64.rpm clamav-debuginfo-0.103.9-1.oe2203.aarch64.rpm clamav-0.103.9-1.oe2203.aarch64.rpm clamav-debugsource-0.103.9-1.oe2203.aarch64.rpm clamav-data-0.103.9-1.oe2203.noarch.rpm clamav-filesystem-0.103.9-1.oe2203.noarch.rpm clamav-0.103.9-1.oe2203.src.rpm clamav-help-0.103.9-1.oe2203.x86_64.rpm clamav-update-0.103.9-1.oe2203.x86_64.rpm clamd-0.103.9-1.oe2203.x86_64.rpm clamav-debuginfo-0.103.9-1.oe2203.x86_64.rpm clamav-devel-0.103.9-1.oe2203.x86_64.rpm clamav-milter-0.103.9-1.oe2203.x86_64.rpm clamav-debugsource-0.103.9-1.oe2203.x86_64.rpm clamav-0.103.9-1.oe2203.x86_64.rpm A vulnerability in the filesystem image parser for Hierarchical File System Plus (HFS+) of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an incorrect check for completion when a file is decompressed, which may result in a loop condition that could cause the affected software to stop responding. An attacker could exploit this vulnerability by submitting a crafted HFS+ filesystem image to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to stop responding, resulting in a DoS condition on the affected software and consuming available system resources. For a description of this vulnerability, see the ClamAV blog . 2023-09-02 CVE-2023-20197 openEuler-22.03-LTS High 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H clamav security update 2023-09-02 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1559