Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-12380

Published: 29 January 2018

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms in mbox.c during certain mail parsing functions of the ClamAV software. An unauthenticated, remote attacker could exploit this vulnerability by sending a crafted email to the affected device. An exploit could trigger a NULL pointer dereference condition when ClamAV scans the malicious email, which may result in a DoS condition.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
clamav
Launchpad, Ubuntu, Debian
artful
Released (0.99.3+addedllvm-0ubuntu0.17.10.1)
trusty
Released (0.99.3+addedllvm-0ubuntu0.14.04.1)
upstream
Released (0.99.3)
xenial
Released (0.99.3+addedllvm-0ubuntu0.16.04.1)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H