FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-11-08 17:51:48 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
ecafc4af-fe8a-11ee-890c-08002784c58dclamav -- Possible crash in the HTML file parser that could cause a denial-of-service (DoS) condition

Błażej Pawłowski reports:

A vulnerability in the HTML parser of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to an issue in the C to Rust foreign function interface. An attacker could exploit this vulnerability by submitting a crafted file containing HTML content to be scanned by ClamAV on an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to terminate, resulting in a DoS condition on the affected software.


Discovery 2024-04-17
Entry 2024-04-19
clamav
>= 1.3.0,1 lt 1.3.1,1

CVE-2024-20380
https://blog.clamav.net/2024/04/clamav-131-123-106-patch-versions.html
996518f3-6ef9-11ef-b01b-08002784c58dclamav -- Multiple vulnerabilities

The ClamAV project reports:

CVE-2024-20505
A vulnerability in the PDF parsing module of Clam AntiVirus (ClamAV) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to an out of bounds read. An attacker could exploit this vulnerability by submitting a crafted PDF file to be scanned by ClamAV on an affected device. An exploit could allow the attacker to terminate the scanning process.
CVE-2024-20506
A vulnerability in the ClamD service module of Clam AntiVirus (ClamAV) could allow an authenticated, local attacker to corrupt critical system files. The vulnerability is due to allowing the ClamD process to write to its log file while privileged without checking if the logfile has been replaced with a symbolic link. An attacker could exploit this vulnerability if they replace the ClamD log file with a symlink to a critical system file and then find a way to restart the ClamD process. An exploit could allow the attacker to corrupt a critical system file by appending ClamD log messages after restart.

Discovery 2024-09-04
Entry 2024-09-09
clamav
>= 1.3.0,1 lt 1.3.2,1

>= 1.4.0,1 lt 1.4.1,1

clamav-lts
>= 1.0.0,1 lt 1.0.6,1

CVE-2024-20505
CVE-2024-20506
https://blog.clamav.net/2024/09/clamav-141-132-107-and-010312-security.html