CVE-2019-1798

A vulnerability in the Portable Executable (PE) file scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a lack of proper input and validation checking mechanisms for PE files sent an affected device. An attacker could exploit this vulnerability by sending malformed PE files to the device running an affected version ClamAV Software. An exploit could allow the attacker to cause an out-of-bounds read condition, resulting in a crash that could result in a denial of service condition on an affected device.
References
Link Resource
https://bugzilla.clamav.net/show_bug.cgi?id=12262 Issue Tracking Exploit Patch Vendor Advisory
https://security.gentoo.org/glsa/201904-12 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*

History

24 Mar 2023, 17:45

Type Values Removed Values Added
References (MISC) https://bugzilla.clamav.net/show_bug.cgi?id=12262 - Exploit, Issue Tracking, Patch, Vendor Advisory (MISC) https://bugzilla.clamav.net/show_bug.cgi?id=12262 - Issue Tracking, Exploit, Patch, Vendor Advisory
References (GENTOO) https://security.gentoo.org/glsa/201904-12 - (GENTOO) https://security.gentoo.org/glsa/201904-12 - Third Party Advisory

Information

Published : 2019-04-08 20:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1798

Mitre link : CVE-2019-1798

CVE.ORG link : CVE-2019-1798


JSON object : View

Products Affected

clamav

  • clamav
CWE
CWE-125

Out-of-bounds Read

CWE-20

Improper Input Validation