Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-D1E9D8C5-839B-11E8-9610-9C5C8E75236A (CVE-2018-0361): clamav -- multiple vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-D1E9D8C5-839B-11E8-9610-9C5C8E75236A (CVE-2018-0361): clamav -- multiple vulnerabilities

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Published
07/09/2018
Created
07/25/2018
Added
07/10/2018
Modified
05/07/2019

Description

ClamAV before 0.100.1 lacks a PDF object length check, resulting in an unreasonably long time to parse a relatively small file.

Solution(s)

  • freebsd-upgrade-package-clamav

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;