Rapid7 Vulnerability & Exploit Database

FreeBSD: VID-9AE2C00F-97D0-11EB-8CD6-080027F515EA (CVE-2021-1404): clamav -- Multiple vulnerabilites

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

FreeBSD: VID-9AE2C00F-97D0-11EB-8CD6-080027F515EA (CVE-2021-1404): clamav -- Multiple vulnerabilites

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
04/07/2021
Created
11/08/2022
Added
11/04/2022
Modified
11/04/2022

Description

A vulnerability in the PDF parsing module in Clam AntiVirus (ClamAV) Software versions 0.103.0 and 0.103.1 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper buffer size tracking that may result in a heap buffer over-read. An attacker could exploit this vulnerability by sending a crafted PDF file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition.

Solution(s)

  • freebsd-upgrade-package-clamav

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;