Buffer overflow in ClamAV



Published: 2015-02-03 | Updated: 2020-07-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2014-9328
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ClamAV
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor ClamAV

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU32441

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-9328

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

ClamAV before 0.98.6 allows remote attackers to have unspecified impact via a crafted upack packer file, related to a "heap out of bounds condition."

Mitigation

Install update from vendor's website.

Vulnerable software versions

ClamAV: 0.98.0 - 0.98.5

External links

http://blog.clamav.net/2015/01/clamav-0986-has-been-released.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148950.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148958.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00020.html
http://lists.opensuse.org/opensuse-updates/2015-05/msg00024.html
http://secunia.com/advisories/62536
http://secunia.com/advisories/62757
http://securitytracker.com/id/1031672
http://www.securityfocus.com/bid/72372
http://www.ubuntu.com/usn/USN-2488-2
http://security.gentoo.org/glsa/201512-08


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###