Lucene search

K
freebsdFreeBSD84CE26C3-5769-11E9-ABD6-001B217B3468
HistoryMar 29, 2019 - 12:00 a.m.

clamav -- multiple vulnerabilities

2019-03-2900:00:00
vuxml.freebsd.org
13

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.15 Low

EPSS

Percentile

95.8%

Clamav reports:

An out-of-bounds heap read condition may occur when scanning PDF documents
An out-of-bounds heap read condition may occur when scanning PE files
An out-of-bounds heap write condition may occur when scanning OLE2 files
An out-of-bounds heap read condition may occur when scanning malformed PDF documents
A path-traversal write condition may occur as a result of improper input validation when scanning RAR archives
A use-after-free condition may occur as a result of improper error handling when scanning nested RAR archives

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchclamav< 0.101.2,1UNKNOWN

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.15 Low

EPSS

Percentile

95.8%