Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-12374

Published: 29 January 2018

The ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of input validation checking mechanisms during certain mail parsing operations (mbox.c operations on bounce messages). If successfully exploited, the ClamAV software could allow a variable pointing to the mail body which could cause a used after being free (use-after-free) instance which may lead to a disruption of services on an affected device to include a denial of service condition.

Priority

Medium

CVSS 3 base score: 7.5

Status

Package Release Status
clamav
Launchpad, Ubuntu, Debian
upstream
Released (0.99.3)
precise
Released (0.99.3+addedllvm-0ubuntu0.12.04.1)
trusty
Released (0.99.3+addedllvm-0ubuntu0.14.04.1)
xenial
Released (0.99.3+addedllvm-0ubuntu0.16.04.1)
artful
Released (0.99.3+addedllvm-0ubuntu0.17.10.1)