Denial of service in ClamAV



Published: 2018-07-25 | Updated: 2018-07-30
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-0360
CVE-2018-0361
CWE-ID CWE-835
CWE-190
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ClamAV
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor ClamAV

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Integer overflow

EUVDB-ID: #VU14104

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0360

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to integer overflow when handling malicious input. A remote attacker can trick the victim into opening a specially crafted file, trigger an infinite loop and cause the service to crash.

Mitigation

Update to version 0.100.1.

Vulnerable software versions

ClamAV: 0.97.0 - 0.100.0

External links

http://blog.clamav.net/2018/07/clamav-01001-has-been-released.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper input validation

EUVDB-ID: #VU14105

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0361

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to a flaw when handling malicious input. A remote attacker can trick the victim into opening a specially crafted file, trigger a PDF object length check error and cause the service to crash.

Mitigation

Update to version 0.100.1.

Vulnerable software versions

ClamAV: 0.97.0 - 0.100.0

External links

http://blog.clamav.net/2018/07/clamav-01001-has-been-released.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###