FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

clamav -- multiple vulnerabilities

Affected packages
clamav < 0.101.2,1

Details

VuXML ID 84ce26c3-5769-11e9-abd6-001b217b3468
Discovery 2019-03-29
Entry 2019-04-05

Clamav reports:

An out-of-bounds heap read condition may occur when scanning PDF documents

An out-of-bounds heap read condition may occur when scanning PE files

An out-of-bounds heap write condition may occur when scanning OLE2 files

An out-of-bounds heap read condition may occur when scanning malformed PDF documents

A path-traversal write condition may occur as a result of improper input validation when scanning RAR archives

A use-after-free condition may occur as a result of improper error handling when scanning nested RAR archives

References

CVE Name CVE-2019-1785
CVE Name CVE-2019-1786
CVE Name CVE-2019-1787
CVE Name CVE-2019-1788
CVE Name CVE-2019-1789
CVE Name CVE-2019-1798
URL https://blog.clamav.net/2019/03/clamav-01012-and-01003-patches-have.html