CVE-2019-1786

A vulnerability in the Portable Document Format (PDF) scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and 0.101.0 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of proper data handling mechanisms within the device buffer while indexing remaining file data on an affected device. An attacker could exploit this vulnerability by sending crafted PDF files to an affected device. A successful exploit could allow the attacker to cause an out-of-bounds read condition, resulting in a crash that could result in a denial of service condition on an affected device.
References
Link Resource
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12168 Issue Tracking Mailing List Third Party Advisory
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12149 Issue Tracking Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201904-12 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:clamav:clamav:0.101.0:*:*:*:*:*:*:*
cpe:2.3:a:clamav:clamav:0.101.1:*:*:*:*:*:*:*

Information

Published : 2019-04-08 12:29

Updated : 2023-03-01 10:36


NVD link : CVE-2019-1786

Mitre link : CVE-2019-1786


JSON object : View

CWE
CWE-125

Out-of-bounds Read

Advertisement

dedicated server usa

Products Affected

clamav

  • clamav