Executive Summary

Informations
Name CVE-2018-15378 First vendor Publication 2018-10-15
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in ClamAV versions prior to 0.100.2 could allow an attacker to cause a denial of service (DoS) condition. The vulnerability is due to an error related to the MEW unpacker within the "unmew11()" function (libclamav/mew.c), which can be exploited to trigger an invalid read memory access via a specially crafted EXE file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15378

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 142
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-14 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2019-1146.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-847fe2ed61.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-eff94da132.nasl - Type : ACT_GATHER_INFO
2018-10-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-1553.nasl - Type : ACT_GATHER_INFO
2018-10-17 Name : The remote Fedora host is missing a security update.
File : fedora_2018-1fc39f2d13.nasl - Type : ACT_GATHER_INFO
2018-10-04 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8b812395c73911e8ab5b9c5c8e75236a.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.clamav.net/show_bug.cgi?id=12170
GENTOO https://security.gentoo.org/glsa/201904-12
MISC https://www.flexera.com/company/secunia-research/advisories/SR-2018-23.html
MLIST https://lists.debian.org/debian-lts-announce/2018/10/msg00014.html
SECUNIA https://secuniaresearch.flexerasoftware.com/advisories/83000/
UBUNTU https://usn.ubuntu.com/3789-1/
https://usn.ubuntu.com/3789-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2022-01-22 01:32:03
  • Multiple Updates
2021-05-04 13:09:11
  • Multiple Updates
2021-04-22 02:23:06
  • Multiple Updates
2020-05-23 02:11:48
  • Multiple Updates
2020-05-23 01:08:03
  • Multiple Updates
2019-10-10 05:20:25
  • Multiple Updates
2019-04-25 21:19:26
  • Multiple Updates
2019-04-11 09:18:54
  • Multiple Updates
2019-03-05 21:19:18
  • Multiple Updates
2018-12-01 00:19:01
  • Multiple Updates
2018-11-30 21:19:37
  • Multiple Updates
2018-10-25 17:19:42
  • Multiple Updates
2018-10-17 17:19:41
  • Multiple Updates
2018-10-16 17:20:02
  • Multiple Updates
2018-10-16 00:19:53
  • Multiple Updates
2018-10-15 21:20:12
  • First insertion