Vulnerability Details : CVE-2017-12374
The ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of input validation checking mechanisms during certain mail parsing operations (mbox.c operations on bounce messages). If successfully exploited, the ClamAV software could allow a variable pointing to the mail body which could cause a used after being free (use-after-free) instance which may lead to a disruption of services on an affected device to include a denial of service condition.
Vulnerability category: Memory CorruptionDenial of service
Products affected by CVE-2017-12374
- cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-12374
0.40%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 73 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-12374
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.8
|
HIGH | AV:N/AC:L/Au:N/C:N/I:N/A:C |
10.0
|
6.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2017-12374
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-12374
-
https://bugzilla.clamav.net/show_bug.cgi?id=11939
Bug 11939 – UAF in textIterate (mbox.c)Exploit;Issue Tracking;Patch;Vendor Advisory
-
https://usn.ubuntu.com/3550-2/
USN-3550-2: ClamAV vulnerabilities | Ubuntu security notices
-
http://blog.clamav.net/2018/01/clamav-0993-has-been-released.html
ClamAV® blog: ClamAV 0.99.3 has been released!Release Notes;Vendor Advisory
-
https://lists.debian.org/debian-lts-announce/2018/01/msg00035.html
[SECURITY] [DLA 1261-1] clamav security updateMailing List;Third Party Advisory
-
https://usn.ubuntu.com/3550-1/
USN-3550-1: ClamAV vulnerabilities | Ubuntu security notices
Jump to