Critical patch for ClamAV: 1.1.1 1.0.2 0.103.9

Bug #2031565 reported by Keath Nupuf
264
This bug affects 2 people
Affects Status Importance Assigned to Milestone
clamav (Ubuntu)
Fix Released
Medium
Marc Deslauriers
Focal
Fix Released
Medium
Marc Deslauriers
Jammy
Fix Released
Medium
Marc Deslauriers
Lunar
Fix Released
Medium
Marc Deslauriers
Mantic
Fix Released
Medium
Marc Deslauriers

Bug Description

Read this online at: https://blog.clamav.net/2023/07/2023-08-16-releases.html

Today, we are releasing the following critical patch versions for ClamAV:

    1.1.1
    1.0.2
    0.103.9

ClamAV 0.105 and 0.104 have reached end-of-life according to the ClamAV’s End of Life (EOL) policy and will not be patched.

The release files are available for download on ClamAV.net, on the Github Release page, and through Docker Hub.

Note: We observed an issue building ClamAV on Windows using the recently released libjson-c version 0.17. If you are building ClamAV for Windows, you should use libjson-c version 0.16 or prior.

1.1.1

ClamAV 1.1.1 is a critical patch release with the following fixes:

    CVE-2023-20197 Fixed a possible denial of service vulnerability in the HFS+ file parser. This issue affects versions 1.1.0, 1.0.1 through 1.0.0, 0.105.2 through 0.105.0, 0.104.4 through 0.104.0, and 0.103.8 through 0.103.0. Thank you to Steve Smith for reporting this issue.
    Fixed a build issue when using the Rust nightly toolchain, which was affecting the oss-fuzz build environment used for regression tests.
        GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/997
    Fixed a build issue on Windows when using Rust version 1.70 or newer.
        GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/994
    CMake build system improvement to support compiling with OpenSSL 3.x on macOS with the Xcode toolchain. The official ClamAV installers and packages are now built with OpenSSL 3.1.1 or newer.
        GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/972
    Removed a warning message showing the HTTP response codes during the Freshclam database update process.
        GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/939

Special thanks to the following people for code contributions and bug reports:

    Steve Smith

1.0.2

ClamAV 1.0.2 is a critical patch release with the following fixes:

    CVE-2023-20197 Fixed a possible denial of service vulnerability in the HFS+ file parser. This issue affects versions 1.1.0, 1.0.1 through 1.0.0, 0.105.2 through 0.105.0, 0.104.4 through 0.104.0, and 0.103.8 through 0.103.0. Thank you to Steve Smith for reporting this issue.
    CVE-2023-20212 Fixed a possible denial of service vulnerability in the AutoIt file parser. This issue affects versions 1.0.1 and 1.0.0. This issue does not affect version 1.1.0.
    Fixed a build issue when using the Rust nightly toolchain, which was affecting the oss-fuzz build environment used for regression tests.
        GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/996
    Fixed a build issue on Windows when using Rust version 1.70 or newer.
        GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/993
    CMake build system improvement to support compiling with OpenSSL 3.x on macOS with the Xcode toolchain. The official ClamAV installers and packages are now built with OpenSSL 3.1.1 or newer.
        GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/973
    Fixed an issue where ClamAV does not abort the signature load process after partially loading an invalid signature. The bug would later cause a crash when scanning certain files.
        GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/952
    Fixed an issue so that ClamAV correctly removes temporary files generated by the VBA and XLM extraction modules so that the files are not leaked in patched versions of ClamAV where temporary files are written directly to the temp-directory instead of writing to a unique subdirectory.
        GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/900
    Set Git attributes to prevent Git from altering line endings for bundled Rust libraries. Third-party Rust libraries are bundled in the ClamAV release tarball. We do not commit them to our own Git repository, but community package maintainers may now store the tarball contents in Git. The Rust build system verifies the library manifest, and this change ensures that the hashes are correct. Improvement courtesy of Nicolas R.
        GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/856
    Fixed two bugs that would cause Freshclam to fail update when applying a CDIFF database patch if that patch adds a file to the database archive or removes a file from the database archive. This bug also caused Sigtool to fail to create such a patch.
        GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/901

Special thanks to the following people for code contributions and bug reports:

    Nicolas R.
    Steve Smith

0.103.9

ClamAV 0.103.9 is a critical patch release with the following fixes:

    CVE-2023-20197 Fixed a possible denial of service vulnerability in the HFS+ file parser. This issue affects versions 1.1.0, 1.0.1 through 1.0.0, 0.105.2 through 0.105.0, 0.104.4 through 0.104.0, and 0.103.8 through 0.103.0. Thank you to Steve Smith for reporting this issue.
    Fixed compiler warnings that may turn into errors in Clang 16. Patch courtesy of Michael Orlitzky.
        GitHub pull request: https://github.com/Cisco-Talos/clamav/pull/747

Special thanks to the following people for code contributions and bug reports:

    Michael Orlitzky
    Steve Smith

Posted by Micah Snyder at 5:39 PM Email ThisBlogThis!Share to TwitterShare to FacebookShare to Pinterest
Labels: 0.103.9, 1.0.2, 1.1.1, patch, patch release, security updates

Micah Snyder
ClamAV Development
Talos
Cisco Systems, Inc.

CVE References

Robie Basak (racb)
information type: Public → Public Security
Changed in clamav (Ubuntu):
assignee: nobody → Marc Deslauriers (mdeslaur)
Changed in clamav (Ubuntu Focal):
status: New → In Progress
Changed in clamav (Ubuntu Jammy):
status: New → In Progress
Changed in clamav (Ubuntu Lunar):
status: New → In Progress
Changed in clamav (Ubuntu Mantic):
status: New → In Progress
Changed in clamav (Ubuntu Focal):
assignee: nobody → Marc Deslauriers (mdeslaur)
Changed in clamav (Ubuntu Jammy):
assignee: nobody → Marc Deslauriers (mdeslaur)
Changed in clamav (Ubuntu Lunar):
assignee: nobody → Marc Deslauriers (mdeslaur)
Changed in clamav (Ubuntu Focal):
importance: Undecided → Medium
Changed in clamav (Ubuntu Jammy):
importance: Undecided → Medium
Changed in clamav (Ubuntu Lunar):
importance: Undecided → Medium
Changed in clamav (Ubuntu Mantic):
importance: Undecided → Medium
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package clamav - 0.103.9+dfsg-0ubuntu0.23.04.1

---------------
clamav (0.103.9+dfsg-0ubuntu0.23.04.1) lunar-security; urgency=medium

  * Updated to version 0.103.9 to fix security issues. (LP: #2031565)
    - debian/libclamav9.symbols: updated CLAMAV_PRIVATE symbols to new
      version.
    - CVE-2023-20197

 -- Marc Deslauriers <email address hidden> Thu, 17 Aug 2023 12:10:13 -0400

Changed in clamav (Ubuntu Lunar):
status: In Progress → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package clamav - 0.103.9+dfsg-0ubuntu0.20.04.1

---------------
clamav (0.103.9+dfsg-0ubuntu0.20.04.1) focal-security; urgency=medium

  * Updated to version 0.103.9 to fix security issues. (LP: #2031565)
    - debian/libclamav9.symbols: updated CLAMAV_PRIVATE symbols to new
      version.
    - CVE-2023-20197

 -- Marc Deslauriers <email address hidden> Thu, 17 Aug 2023 12:10:13 -0400

Changed in clamav (Ubuntu Focal):
status: In Progress → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package clamav - 0.103.9+dfsg-0ubuntu0.22.04.1

---------------
clamav (0.103.9+dfsg-0ubuntu0.22.04.1) jammy-security; urgency=medium

  * Updated to version 0.103.9 to fix security issues. (LP: #2031565)
    - debian/libclamav9.symbols: updated CLAMAV_PRIVATE symbols to new
      version.
    - CVE-2023-20197

 -- Marc Deslauriers <email address hidden> Thu, 17 Aug 2023 12:10:13 -0400

Changed in clamav (Ubuntu Jammy):
status: In Progress → Fix Released
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package clamav - 1.0.2+dfsg-1ubuntu1

---------------
clamav (1.0.2+dfsg-1ubuntu1) mantic; urgency=medium

  [ Marc Deslauriers ]
  * Merge with Debian unstable as security update (LP: #2031565).
    Remaining changes:
    - Extend ifupdown script to support networkd-dispatcher.
      + d/clamav-freshclam-ifupdown: Modernize some parts of
        the script. Implement support for networkd-dispatcher.
      + d/clamav-freshclam.links: Install the
        clamav-freshclam-ifupdown script inside the proper
        /usr/lib/networkd-dispatcher/{off,routable}.d/
        directories. (LP: 1718227)
    - clamav-base.postinst.in: Quell warning from check for clamav user
      (LP: 1920217).
    - CVE-2023-20197
    - CVE-2023-20212

  [ Vladimir Petko ]
  * d/p/resolve-armhf-ftbfs.patch: resolve armhf failure to build from
    source.

clamav (1.0.2+dfsg-1) unstable; urgency=medium

  * Import 1.0.2 (Closes: #1050057)
    - CVE-2023-20197 (Possible DoS in HFS+ file parser).
    - CVE-2023-20212 (Possible DoS in AutoIt file parser).
  * Use cmake for xml2 detection (Closes: #949100).
  * Replace tomsfastmath with OpenSSL's BN.
  * Don't enable clamonacc by default (Closes: #1030171).
  * Let the clamav-daemon.socket depend on the service file again
    (Closes: #1044136).

 -- Marc Deslauriers <email address hidden> Wed, 23 Aug 2023 10:44:37 -0400

Changed in clamav (Ubuntu Mantic):
status: In Progress → Fix Released
To post a comment you must log in.
This report contains Public Security information  
Everyone can see this security related information.

Other bug subscribers

Related questions

Remote bug watches

Bug watches keep track of this bug in other bug trackers.