Input validation error in clamav (Alpine package)



Published: 2019-04-17
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-1788
CWE-ID CWE-20
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
clamav (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Input validation error

EUVDB-ID: #VU32027

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-1788

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local non-authenticated attacker to perform a denial of service (DoS) attack.

A vulnerability in the Object Linking & Embedding (OLE2) file scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a lack of proper input and validation checking mechanisms for OLE2 files sent an affected device. An attacker could exploit this vulnerability by sending malformed OLE2 files to the device running an affected version ClamAV Software. An exploit could allow the attacker to cause an out-of-bounds write condition, resulting in a crash that could result in a denial of service condition on an affected device.

Mitigation

Install update from vendor's website.

Vulnerable software versions

clamav (Alpine package): 0.100.2-r0

External links

http://git.alpinelinux.org/aports/commit/?id=3829358d2fd136e29d76ae5ebaba2b4a6c5349f2
http://git.alpinelinux.org/aports/commit/?id=7d9a604f77a806f33a807efe92e0adccea51ec15
http://git.alpinelinux.org/aports/commit/?id=d4a978d74e6d14729113d02112827a851a2e53fd
http://git.alpinelinux.org/aports/commit/?id=287dc987d0bfa340aa510b11e2ad691a15b5ea4e
http://git.alpinelinux.org/aports/commit/?id=40d98abc966e1d52b3782751010ab7bb583a1c78
http://git.alpinelinux.org/aports/commit/?id=70381bbb82a067ccb57871b6a25a55ee2b70331f
http://git.alpinelinux.org/aports/commit/?id=9538615b581d4d5b661a672dc8585be1cb4a3a7f
http://git.alpinelinux.org/aports/commit/?id=b956a66c592985e85b94a23877b0b467a9b2450b


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###