Search for vulnerabilities
Vulnerability details: VCID-h8pd-ttrs-aaaj
Vulnerability ID VCID-h8pd-ttrs-aaaj
Aliases CVE-2017-12375
Summary The ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of input validation checking mechanisms during certain mail parsing functions (the rfc2047 function in mbox.c). An unauthenticated, remote attacker could exploit this vulnerability by sending a crafted email to the affected device. This action could cause a buffer overflow condition when ClamAV scans the malicious email, allowing the attacker to potentially cause a DoS condition on an affected device.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://blog.clamav.net/2018/01/clamav-0993-has-been-released.html
ssvc Track http://blog.clamav.net/2018/01/clamav-0993-has-been-released.html
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-12375.html
epss 0.00441 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.00441 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.00441 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.00441 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.04936 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
epss 0.07479 https://api.first.org/data/v1/epss?cve=CVE-2017-12375
ssvc Track https://bugzilla.clamav.net/show_bug.cgi?id=11940
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12375
cvssv3 5.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
ssvc Track https://lists.debian.org/debian-lts-announce/2018/01/msg00035.html
cvssv2 7.8 https://nvd.nist.gov/vuln/detail/CVE-2017-12375
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2017-12375
archlinux Critical https://security.archlinux.org/AVG-601
generic_textual Medium https://ubuntu.com/security/notices/USN-3550-1
generic_textual Medium https://ubuntu.com/security/notices/USN-3550-2
ssvc Track https://usn.ubuntu.com/3550-1/
ssvc Track https://usn.ubuntu.com/3550-2/
No exploits are available.

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-12-02T19:11:38Z/ Found at http://blog.clamav.net/2018/01/clamav-0993-has-been-released.html

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-12-02T19:11:38Z/ Found at https://bugzilla.clamav.net/show_bug.cgi?id=11940
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-12-02T19:11:38Z/ Found at https://lists.debian.org/debian-lts-announce/2018/01/msg00035.html
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2017-12375
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2017-12375
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-12-02T19:11:38Z/ Found at https://usn.ubuntu.com/3550-1/

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-12-02T19:11:38Z/ Found at https://usn.ubuntu.com/3550-2/
Exploit Prediction Scoring System (EPSS)
Percentile 0.74515
EPSS Score 0.00441
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.