CVE-2018-0202

medium

Description

clamscan in ClamAV before 0.99.4 contains a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms when handling Portable Document Format (.pdf) files sent to an affected device. An unauthenticated, remote attacker could exploit this vulnerability by sending a crafted .pdf file to an affected device. This action could cause an out-of-bounds read when ClamAV scans the malicious file, allowing the attacker to cause a DoS condition. This concerns pdf_parse_array and pdf_parse_string in libclamav/pdfng.c. Cisco Bug IDs: CSCvh91380, CSCvh91400.

References

https://usn.ubuntu.com/3592-2/

https://usn.ubuntu.com/3592-1/

https://security.gentoo.org/glsa/201804-16

https://lists.debian.org/debian-lts-announce/2018/03/msg00011.html

https://bugzilla.clamav.net/show_bug.cgi?id=11980

https://bugzilla.clamav.net/show_bug.cgi?id=11973

Details

Source: Mitre, NVD

Published: 2018-03-27

Updated: 2019-03-26

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Severity: Medium