Search for vulnerabilities
Vulnerability details: VCID-uk9v-27md-aaaj
Vulnerability ID VCID-uk9v-27md-aaaj
Aliases CVE-2018-0202
Summary clamscan in ClamAV before 0.99.4 contains a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms when handling Portable Document Format (.pdf) files sent to an affected device. An unauthenticated, remote attacker could exploit this vulnerability by sending a crafted .pdf file to an affected device. This action could cause an out-of-bounds read when ClamAV scans the malicious file, allowing the attacker to cause a DoS condition. This concerns pdf_parse_array and pdf_parse_string in libclamav/pdfng.c. Cisco Bug IDs: CSCvh91380, CSCvh91400.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-0202.html
epss 0.00509 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.00509 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.00509 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.00509 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.00509 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.00509 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.00509 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.00509 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.00509 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.00509 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.00509 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.00509 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.00629 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.00629 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.00629 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.00629 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.02874 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.03034 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.05229 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.05229 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
epss 0.129 https://api.first.org/data/v1/epss?cve=CVE-2018-0202
ssvc Track https://bugzilla.clamav.net/show_bug.cgi?id=11973
ssvc Track https://bugzilla.clamav.net/show_bug.cgi?id=11980
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0202
cvssv3 5.6 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
ssvc Track https://lists.debian.org/debian-lts-announce/2018/03/msg00011.html
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2018-0202
cvssv3 5.5 https://nvd.nist.gov/vuln/detail/CVE-2018-0202
archlinux Critical https://security.archlinux.org/AVG-602
ssvc Track https://security.gentoo.org/glsa/201804-16
generic_textual Medium https://ubuntu.com/security/notices/USN-3592-1
generic_textual Medium https://ubuntu.com/security/notices/USN-3592-2
ssvc Track https://usn.ubuntu.com/3592-1/
ssvc Track https://usn.ubuntu.com/3592-2/
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-0202.html
https://api.first.org/data/v1/epss?cve=CVE-2018-0202
https://bugzilla.clamav.net/show_bug.cgi?id=11973
https://bugzilla.clamav.net/show_bug.cgi?id=11980
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0202
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2018/03/msg00011.html
https://security.gentoo.org/glsa/201804-16
https://ubuntu.com/security/notices/USN-3592-1
https://ubuntu.com/security/notices/USN-3592-2
https://usn.ubuntu.com/3592-1/
https://usn.ubuntu.com/3592-2/
ASA-201803-14 https://security.archlinux.org/ASA-201803-14
AVG-602 https://security.archlinux.org/AVG-602
cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
CVE-2018-0202 https://nvd.nist.gov/vuln/detail/CVE-2018-0202
No exploits are available.

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-12-02T18:54:26Z/ Found at https://bugzilla.clamav.net/show_bug.cgi?id=11973

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-12-02T18:54:26Z/ Found at https://bugzilla.clamav.net/show_bug.cgi?id=11980
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-12-02T18:54:26Z/ Found at https://lists.debian.org/debian-lts-announce/2018/03/msg00011.html
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2018-0202
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2018-0202
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-12-02T18:54:26Z/ Found at https://security.gentoo.org/glsa/201804-16

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-12-02T18:54:26Z/ Found at https://usn.ubuntu.com/3592-1/

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-12-02T18:54:26Z/ Found at https://usn.ubuntu.com/3592-2/
Exploit Prediction Scoring System (EPSS)
Percentile 0.77024
EPSS Score 0.00509
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.