Executive Summary

Informations
Name CVE-2017-12377 First vendor Publication 2018-01-26
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. The vulnerability is due to improper input validation checking mechanisms in mew packet files sent to an affected device. A successful exploit could cause a heap-based buffer over-read condition in mew.c when ClamAV scans the malicious file, allowing the attacker to cause a DoS condition or potentially execute arbitrary code on the affected device.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12377

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 141
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-02-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-958.nasl - Type : ACT_GATHER_INFO
2018-02-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-958b22c73f.nasl - Type : ACT_GATHER_INFO
2018-02-06 Name : The antivirus service running on the remote host is affected by multiple deni...
File : clamav_0_99_3.nasl - Type : ACT_GATHER_INFO
2018-01-30 Name : The remote Fedora host is missing a security update.
File : fedora_2018-cb339851e7.nasl - Type : ACT_GATHER_INFO
2018-01-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1261.nasl - Type : ACT_GATHER_INFO
2018-01-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b464f61b84c74e1c8ad46cf9efffd025.nasl - Type : ACT_GATHER_INFO
2018-01-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-19.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://blog.clamav.net/2018/01/clamav-0993-has-been-released.html
https://bugzilla.clamav.net/show_bug.cgi?id=11943
MLIST https://lists.debian.org/debian-lts-announce/2018/01/msg00035.html
UBUNTU https://usn.ubuntu.com/3550-1/
https://usn.ubuntu.com/3550-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2022-01-22 01:26:40
  • Multiple Updates
2021-05-05 01:24:13
  • Multiple Updates
2021-05-04 12:56:26
  • Multiple Updates
2021-04-22 02:09:03
  • Multiple Updates
2020-05-23 02:02:48
  • Multiple Updates
2020-05-23 00:55:31
  • Multiple Updates
2019-10-03 09:20:00
  • Multiple Updates
2019-04-11 12:07:49
  • Multiple Updates
2018-09-14 01:05:18
  • Multiple Updates
2018-03-16 09:19:06
  • Multiple Updates
2018-02-08 21:20:33
  • Multiple Updates
2018-02-05 13:21:33
  • Multiple Updates
2018-01-27 00:21:48
  • First insertion