ID CVE-2021-1404
Summary A vulnerability in the PDF parsing module in Clam AntiVirus (ClamAV) Software versions 0.103.0 and 0.103.1 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper buffer size tracking that may result in a heap buffer over-read. An attacker could exploit this vulnerability by sending a crafted PDF file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition.
References
Vulnerable Configurations
  • cpe:2.3:a:clamav:clamav:0.103.0:*:*:*:*:*:*:*
    cpe:2.3:a:clamav:clamav:0.103.0:*:*:*:*:*:*:*
  • cpe:2.3:a:clamav:clamav:0.103.1:*:*:*:*:*:*:*
    cpe:2.3:a:clamav:clamav:0.103.1:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 05-08-2022 - 17:18)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
Last major update 05-08-2022 - 17:18
Published 08-04-2021 - 05:15
Last modified 05-08-2022 - 17:18
Back to Top