Use-after-free error in clamav (Alpine package)



Published: 2018-01-30
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-12374
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
clamav (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free error

EUVDB-ID: #VU10312

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12374

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to input validation checking mechanisms during parsing mbox.c operations on bounce messages. A remote attacker can send a specially crafted input, trigger use-after-free error and cause the service to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

clamav (Alpine package): 0.97.3-r0 - 0.99.3-r3

External links

http://git.alpinelinux.org/aports/commit/?id=39811d78329ec562d9254e27716bacc363c40d72
http://git.alpinelinux.org/aports/commit/?id=3b5a0401336d78fb0ee7f8579876034537911de4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###