Lucene search

K
ubuntucveUbuntu.comUB:CVE-2017-12377
HistoryJan 29, 2018 - 12:00 a.m.

CVE-2017-12377

2018-01-2900:00:00
ubuntu.com
ubuntu.com
10

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.017 Low

EPSS

Percentile

87.8%

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability
that could allow an unauthenticated, remote attacker to cause a denial of
service (DoS) condition or potentially execute arbitrary code on an
affected device. The vulnerability is due to improper input validation
checking mechanisms in mew packet files sent to an affected device. A
successful exploit could cause a heap-based buffer over-read condition in
mew.c when ClamAV scans the malicious file, allowing the attacker to cause
a DoS condition or potentially execute arbitrary code on the affected
device.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu17.10noarchclamav< 0.99.3+addedllvm-0ubuntu0.17.10.1UNKNOWN
ubuntu14.04noarchclamav< 0.99.3+addedllvm-0ubuntu0.14.04.1UNKNOWN
ubuntu16.04noarchclamav< 0.99.3+addedllvm-0ubuntu0.16.04.1UNKNOWN

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.017 Low

EPSS

Percentile

87.8%