7.5
HIGH
CVE-2021-1405
ClamAV NULL Pointer Denial-of-Service Vulnerability
Description

A vulnerability in the email parsing module in Clam AntiVirus (ClamAV) Software version 0.103.1 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper variable initialization that may result in an NULL pointer read. An attacker could exploit this vulnerability by sending a crafted email to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process crash, resulting in a denial of service condition.

INFO

Published Date :

April 8, 2021, 5:15 a.m.

Last Modified :

Aug. 5, 2022, 5:18 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-1405 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Clamav clamav
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-1405.

URL Resource
https://blog.clamav.net/2021/04/clamav-01032-security-patch-release.html Release Notes Vendor Advisory
https://lists.debian.org/debian-lts-announce/2021/04/msg00012.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202104-07 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-1405 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-1405 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Aug. 05, 2022

    Action Type Old Value New Value
    Added CWE NIST CWE-909
  • Modified Analysis by [email protected]

    Jun. 03, 2021

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202104-07 No Types Assigned https://security.gentoo.org/glsa/202104-07 Third Party Advisory
  • CVE Modified by [email protected]

    May. 01, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202104-07 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 20, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://blog.clamav.net/2021/04/clamav-01032-security-patch-release.html No Types Assigned https://blog.clamav.net/2021/04/clamav-01032-security-patch-release.html Release Notes, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/04/msg00012.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/04/msg00012.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.103.1
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 14, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/04/msg00012.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 13, 2021

    Action Type Old Value New Value
    Changed Description A vulnerability in the PDF parsing module in Clam AntiVirus (ClamAV) Software versions 0.103.0 and 0.103.1 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper buffer size tracking that may result in a heap buffer over-read. An attacker could exploit this vulnerability by sending a crafted PDF file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition. A vulnerability in the email parsing module in Clam AntiVirus (ClamAV) Software version 0.103.1 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper variable initialization that may result in an NULL pointer read. An attacker could exploit this vulnerability by sending a crafted email to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process crash, resulting in a denial of service condition.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-1405 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.38 }} 0.05%

score

0.70230

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability