FreeBSD : clamav -- multiple vulnerabilities (8b812395-c739-11e8-ab5b-9c5c8e75236a)

high Nessus Plugin ID 117911

Language:

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

Joel Esler reports :

- CVE-2018-15378 :

- Vulnerability in ClamAV's MEW unpacking feature that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

- Reported by Secunia Research at Flexera.

- Fix for a 2-byte buffer over-read bug in ClamAV&s PDF parsing code.

- Reported by Alex Gaynor.

- CVE-2018-14680 :

- An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. It does not reject blank CHM filenames.

- CVE-2018-14681 :

- An issue was discovered in kwajd_read_headers in mspack/kwajd.c in libmspack before 0.7alpha. Bad KWAJ file header extensions could cause a one or two byte overwrite.

- CVE-2018-14682 :

- An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the TOLOWER() macro for CHM decompression. Additionally, 0.100.2 reverted 0.100.1's patch for CVE-2018-14679, and applied libmspack's version of the fix in its place.

Solution

Update the affected package.

See Also

https://blog.clamav.net/2018/10/clamav-01002-has-been-released.html

http://www.nessus.org/u?fcff8469

Plugin Details

Severity: High

ID: 117911

File Name: freebsd_pkg_8b812395c73911e8ab5b9c5c8e75236a.nasl

Version: 1.4

Type: local

Published: 10/4/2018

Updated: 2/17/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-14682

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:clamav, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Ease: No known exploits are available

Patch Publication Date: 10/3/2018

Vulnerability Publication Date: 10/3/2018

Reference Information

CVE: CVE-2018-14680, CVE-2018-14681, CVE-2018-14682, CVE-2018-15378