CVE-2021-1252
Published on: 04/08/2021 12:00:00 AM UTC
Last Modified on: 08/05/2022 05:18:00 PM UTC
CVE-2021-1252 - advisory for https://blog.clamav.net/2021/04/clamav-01032-security-patch-release.html
Source: Mitre Source: NIST CVE.ORG Print: PDF
Certain versions of Clamav from Clamav contain the following vulnerability:
A vulnerability in the Excel XLM macro parsing module in Clam AntiVirus (ClamAV) Software versions 0.103.0 and 0.103.1 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper error handling that may result in an infinite loop. An attacker could exploit this vulnerability by sending a crafted Excel file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process hang, resulting in a denial of service condition.
- CVE-2021-1252 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
- Affected Vendor/Software:
Cisco - ClamAV version = 0.103.0
- Affected Vendor/Software:
Cisco - ClamAV version = 0.103.1
CVSS3 Score: 7.5 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | NONE | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | NONE | NONE | HIGH |
CVSS2 Score: 7.8 - HIGH
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | LOW | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
NONE | NONE | COMPLETE |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
ClamAV® blog: ClamAV 0.103.2 security patch release | blog.clamav.net text/html |
![]() |
Related QID Numbers
- 174899 SUSE Enterprise Linux Security Update for clamav (SUSE-SU-2021:1174-1)
- 174903 SUSE Enterprise Linux Security Update for clamav (SUSE-SU-2021:1190-1)
- 174911 SUSE Enterprise Linux Security Update for clamav (SUSE-SU-2021:1189-1)
- 180084 Debian Security Update for clamav (CVE-2021-1252)
- 198334 Ubuntu Security Notification for ClamAV vulnerabilities (USN-4918-1)
- 375524 ClamAV Multiple Vulnerability
- 500100 Alpine Linux Security Update for clamav
- 690182 Free Berkeley Software Distribution (FreeBSD) Security Update for clamav (9ae2c00f-97d0-11eb-8cd6-080027f515ea)
- 750265 OpenSUSE Security Update for clamav (openSUSE-SU-2021:0555-1)
- 900102 CBL-Mariner Linux Security Update for clamav 0.103.0
- 903057 Common Base Linux Mariner (CBL-Mariner) Security Update for clamav (4060)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Application | Clamav | Clamav | 0.103.0 | All | All | All |
Application | Clamav | Clamav | 0.103.1 | All | All | All |
- cpe:2.3:a:clamav:clamav:0.103.0:*:*:*:*:*:*:*:
- cpe:2.3:a:clamav:clamav:0.103.1:*:*:*:*:*:*:*:
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
[email protected] modified security/clamav: update to clamav-0.103.2, blog.clamav.net/2021/04/clamav… CVE-2021-1252 <… twitter.com/i/web/status/1… | 2021-04-07 19:55:33 |
![]() |
OPENBSD_6_8 [email protected] modified security/clamav: update to clamav-0.103.2, blog.clamav.net/2021/04/clamav… CVE-2021-1252 <… twitter.com/i/web/status/1… | 2021-04-07 19:55:34 |
![]() |
OPENBSD_6_8 [email protected] modified security/clamav: update to clamav-0.103.2, blog.clamav.net/2021/04/clamav… CVE-2021-1252 <… twitter.com/i/web/status/1… | 2021-04-07 19:55:34 |
![]() |
CVE-2021-1252 : A vulnerability in the Excel XLM macro parsing module in Clam AntiVirus ClamAV Software versions… twitter.com/i/web/status/1… | 2021-04-08 04:29:04 |
![]() |
[email protected] #Vulnérabilité de ClamAV : surcharge via Excel XLM. vigilance.fr/vulnerabilite/… Références : #CVE-2021-1252.… twitter.com/i/web/status/1… | 2021-04-08 11:09:03 |
![]() |
[email protected] #Vulnerability of ClamAV: overload via Excel XLM. vigilance.fr/vulnerability/… Identifiers: #CVE-2021-1252.… twitter.com/i/web/status/1… | 2021-04-08 11:09:04 |
![]() |
CVE-2021-1252 har-sia.info/CVE-2021-1252.… #HarsiaInfo | 2021-04-08 18:27:03 |