Executive Summary

Informations
Name CVE-2018-0202 First vendor Publication 2018-03-27
Vendor Cve Last vendor Modification 2019-03-26

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

clamscan in ClamAV before 0.99.4 contains a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms when handling Portable Document Format (.pdf) files sent to an affected device. An unauthenticated, remote attacker could exploit this vulnerability by sending a crafted .pdf file to an affected device. This action could cause an out-of-bounds read when ClamAV scans the malicious file, allowing the attacker to cause a DoS condition. This concerns pdf_parse_array and pdf_parse_string in libclamav/pdfng.c. Cisco Bug IDs: CSCvh91380, CSCvh91400.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0202

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 142
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-04-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201804-16.nasl - Type : ACT_GATHER_INFO
2018-03-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-976.nasl - Type : ACT_GATHER_INFO
2018-03-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-1307.nasl - Type : ACT_GATHER_INFO
2018-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d2b08aa37f.nasl - Type : ACT_GATHER_INFO
2018-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-602b5345fa.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.clamav.net/show_bug.cgi?id=11973
https://bugzilla.clamav.net/show_bug.cgi?id=11980
GENTOO https://security.gentoo.org/glsa/201804-16
MLIST https://lists.debian.org/debian-lts-announce/2018/03/msg00011.html
UBUNTU https://usn.ubuntu.com/3592-1/
https://usn.ubuntu.com/3592-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2022-01-22 01:30:11
  • Multiple Updates
2021-05-05 01:27:40
  • Multiple Updates
2021-05-04 13:06:30
  • Multiple Updates
2021-04-22 02:20:03
  • Multiple Updates
2020-05-23 02:09:20
  • Multiple Updates
2020-05-23 01:04:59
  • Multiple Updates
2019-04-11 01:00:29
  • Multiple Updates
2019-03-26 21:19:26
  • Multiple Updates
2018-10-21 17:19:40
  • Multiple Updates
2018-09-14 01:06:11
  • Multiple Updates
2018-04-24 00:19:19
  • Multiple Updates
2018-03-28 12:09:05
  • Multiple Updates
2018-03-27 13:19:59
  • First insertion