Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-12377

Published: 29 January 2018

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. The vulnerability is due to improper input validation checking mechanisms in mew packet files sent to an affected device. A successful exploit could cause a heap-based buffer over-read condition in mew.c when ClamAV scans the malicious file, allowing the attacker to cause a DoS condition or potentially execute arbitrary code on the affected device.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
clamav
Launchpad, Ubuntu, Debian
artful
Released (0.99.3+addedllvm-0ubuntu0.17.10.1)
trusty
Released (0.99.3+addedllvm-0ubuntu0.14.04.1)
upstream
Released (0.99.3)
xenial
Released (0.99.3+addedllvm-0ubuntu0.16.04.1)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H