clamscan in ClamAV before 0.99.4 contains a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms when handling Portable Document Format (.pdf) files sent to an affected device. An unauthenticated, remote attacker could exploit this vulnerability by sending a crafted .pdf file to an affected device. This action could cause an out-of-bounds read when ClamAV scans the malicious file, allowing the attacker to cause a DoS condition. This concerns pdf_parse_array and pdf_parse_string in libclamav/pdfng.c. Cisco Bug IDs: CSCvh91380, CSCvh91400.
References
Link Resource
https://bugzilla.clamav.net/show_bug.cgi?id=11973 Issue Tracking Patch Third Party Advisory
https://bugzilla.clamav.net/show_bug.cgi?id=11980 Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/03/msg00011.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201804-16 Third Party Advisory
https://usn.ubuntu.com/3592-1/ Third Party Advisory
https://usn.ubuntu.com/3592-2/ Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: cisco

Published: 2018-03-27T09:00:00

Updated: 2018-10-21T09:57:02

Reserved: 2017-11-27T00:00:00


Link: CVE-2018-0202

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-03-27T09:29:00.387

Modified: 2019-03-26T16:02:42.133


Link: CVE-2018-0202

JSON object: View

cve-icon Redhat Information

No data.

CWE