Vulnerability CVE-2018-0202


Published: 2018-03-27

Description:
clamscan in ClamAV before 0.99.4 contains a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms when handling Portable Document Format (.pdf) files sent to an affected device. An unauthenticated, remote attacker could exploit this vulnerability by sending a crafted .pdf file to an affected device. This action could cause an out-of-bounds read when ClamAV scans the malicious file, allowing the attacker to cause a DoS condition. This concerns pdf_parse_array and pdf_parse_string in libclamav/pdfng.c. Cisco Bug IDs: CSCvh91380, CSCvh91400.

Type:

CWE-125

(Out-of-bounds Read)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Debian -> Debian linux 
Clamav -> Clamav 
Canonical -> Ubuntu linux 

 References:
https://bugzilla.clamav.net/show_bug.cgi?id=11973
https://bugzilla.clamav.net/show_bug.cgi?id=11980
https://lists.debian.org/debian-lts-announce/2018/03/msg00011.html
https://security.gentoo.org/glsa/201804-16
https://usn.ubuntu.com/3592-1/
https://usn.ubuntu.com/3592-2/

Copyright 2024, cxsecurity.com

 

Back to Top