Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-15961

Published: 25 November 2019

A vulnerability in the email parsing module Clam AntiVirus (ClamAV) Software versions 0.102.0, 0.101.4 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to inefficient MIME parsing routines that result in extremely long scan times of specially formatted email files. An attacker could exploit this vulnerability by sending a crafted email file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to scan the crafted email file indefinitely, resulting in a denial of service condition.

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
clamav
Launchpad, Ubuntu, Debian
bionic
Released (0.102.1+dfsg-0ubuntu0.18.04.2)
disco
Released (0.102.1+dfsg-0ubuntu0.19.04.2)
eoan
Released (0.102.1+dfsg-0ubuntu0.19.10.2)
trusty
Released (0.102.1+dfsg-0ubuntu0.14.04.1+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Needs triage

xenial
Released (0.102.1+dfsg-0ubuntu0.16.04.2)

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H