CVE-2019-1798

CVSS V2 Medium 4.3 CVSS V3 Medium 5.5
Description
A vulnerability in the Portable Executable (PE) file scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a lack of proper input and validation checking mechanisms for PE files sent an affected device. An attacker could exploit this vulnerability by sending malformed PE files to the device running an affected version ClamAV Software. An exploit could allow the attacker to cause an out-of-bounds read condition, resulting in a crash that could result in a denial of service condition on an affected device.
Overview
  • CVE ID
  • CVE-2019-1798
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-04-08T20:29:11
  • Last Modified Date
  • 2023-03-24T17:45:45
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:* 1 OR 0.101.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://bugzilla.clamav.net/show_bug.cgi?id=12262 Issue Tracking Exploit Patch Vendor Advisory
https://security.gentoo.org/glsa/201904-12
History
Created Old Value New Value Data Type Notes
2022-05-10 17:44:06 Added to TrackCVE
2022-12-03 19:17:46 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-03 19:17:46 2019-04-08T20:29Z 2019-04-08T20:29:11 CVE Published Date updated
2022-12-03 19:17:46 2019-04-11T03:29:01 CVE Modified Date updated
2022-12-03 19:17:46 Modified Vulnerability Status updated
2023-01-25 19:07:43 Modified Undergoing Analysis Vulnerability Status updated
2023-01-25 19:07:45 Weakness Enumeration update
2023-03-27 14:09:40 2023-03-24T17:45:45 CVE Modified Date updated
2023-03-27 14:09:40 Undergoing Analysis Analyzed Vulnerability Status updated