cvrf2cusa/cvrf/2023/cvrf-openEuler-SA-2023-1560.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

118 lines
9.0 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for clamav is now available for openEuler-22.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2023-1560</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2023-09-02</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2023-09-02</InitialReleaseDate>
<CurrentReleaseDate>2023-09-02</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2023-09-02</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">clamav security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for clamav is now available for openEuler-22.03-LTS-SP1.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Clam AntiVirus (clamav) is an open source antivirus engine for detecting trojans, viruses, malware and other malicious threats. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use with your own software. he virus database is based on the virus database from OpenAntiVirus, but contains additional signatures and is KEPT UP TO DATE.
Security Fix(es):
A vulnerability in the filesystem image parser for Hierarchical File System Plus (HFS+) of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
This vulnerability is due to an incorrect check for completion when a file is decompressed, which may result in a loop condition that could cause the affected software to stop responding. An attacker could exploit this vulnerability by submitting a crafted HFS+ filesystem image to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to stop responding, resulting in a DoS condition on the affected software and consuming available system resources.
For a description of this vulnerability, see the ClamAV blog .(CVE-2023-20197)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for clamav is now available for openEuler-22.03-LTS-SP1.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">clamav</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1560</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-20197</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-20197</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="clamav-update-0.103.9-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-update-0.103.9-1.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-milter-0.103.9-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-milter-0.103.9-1.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-debugsource-0.103.9-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-debugsource-0.103.9-1.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-devel-0.103.9-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-devel-0.103.9-1.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-help-0.103.9-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-help-0.103.9-1.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamd-0.103.9-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamd-0.103.9-1.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-debuginfo-0.103.9-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-debuginfo-0.103.9-1.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="clamav-0.103.9-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-0.103.9-1.oe2203sp1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="clamav-data-0.103.9-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-data-0.103.9-1.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="clamav-filesystem-0.103.9-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-filesystem-0.103.9-1.oe2203sp1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="clamav-0.103.9-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-0.103.9-1.oe2203sp1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="clamav-devel-0.103.9-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-devel-0.103.9-1.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-debugsource-0.103.9-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-debugsource-0.103.9-1.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-help-0.103.9-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-help-0.103.9-1.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamd-0.103.9-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamd-0.103.9-1.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-milter-0.103.9-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-milter-0.103.9-1.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-update-0.103.9-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-update-0.103.9-1.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-0.103.9-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-0.103.9-1.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="clamav-debuginfo-0.103.9-1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">clamav-debuginfo-0.103.9-1.oe2203sp1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">A vulnerability in the filesystem image parser for Hierarchical File System Plus (HFS+) of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an incorrect check for completion when a file is decompressed, which may result in a loop condition that could cause the affected software to stop responding. An attacker could exploit this vulnerability by submitting a crafted HFS+ filesystem image to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to stop responding, resulting in a DoS condition on the affected software and consuming available system resources. For a description of this vulnerability, see the ClamAV blog .</Note>
</Notes>
<ReleaseDate>2023-09-02</ReleaseDate>
<CVE>CVE-2023-20197</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>clamav security update</Description>
<DATE>2023-09-02</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1560</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>