#VU10315 Heap-based buffer over-read in ClamAV


Published: 2018-01-29

Vulnerability identifier: #VU10315

Vulnerability risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12377

CWE-ID: CWE-126

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ClamAV
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor: ClamAV

Description
The vulnerability allows a remote attacker to cause DoS condition or execute arbitrary code on the target system.

The weakness exists due to input validation checking mechanisms in mew packet files. A remote attacker can send a specially crafted .pdf file, trigger a heap-based buffer over-read condition in mew.c and cause the service to crash or execute arbitrary code with elevated privileges.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation
Update to version 0.99.3.

Vulnerable software versions

ClamAV: 0.99.0 - 0.99.2, 0.98.0, 0.97.0 - 0.97.6


External links
http://blog.clamav.net/2018/01/clamav-0993-has-been-released.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability