FreeBSD : clamav -- multiple vulnerabilities (84ce26c3-5769-11e9-abd6-001b217b3468)

high Nessus Plugin ID 123809

Language:

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

Clamav reports :

An out-of-bounds heap read condition may occur when scanning PDF documents

An out-of-bounds heap read condition may occur when scanning PE files

An out-of-bounds heap write condition may occur when scanning OLE2 files

An out-of-bounds heap read condition may occur when scanning malformed PDF documents

A path-traversal write condition may occur as a result of improper input validation when scanning RAR archives

A use-after-free condition may occur as a result of improper error handling when scanning nested RAR archives

Solution

Update the affected package.

See Also

http://www.nessus.org/u?963f88b4

http://www.nessus.org/u?fa4a8da3

Plugin Details

Severity: High

ID: 123809

File Name: freebsd_pkg_84ce26c3576911e9abd6001b217b3468.nasl

Version: 1.3

Type: local

Published: 4/8/2019

Updated: 1/23/2020

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:clamav, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Ease: No known exploits are available

Patch Publication Date: 4/5/2019

Vulnerability Publication Date: 3/29/2019

Reference Information

CVE: CVE-2019-1785, CVE-2019-1786, CVE-2019-1787, CVE-2019-1788, CVE-2019-1789, CVE-2019-1798