Executive Summary

Informations
Name CVE-2007-4510 First vendor Publication 2007-08-23
Vendor Cve Last vendor Modification 2017-07-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ClamAV before 0.91.2, as used in Kolab Server 2.0 through 2.2beta1 and other products, allows remote attackers to cause a denial of service (application crash) via (1) a crafted RTF file, which triggers a NULL dereference in the cli_scanrtf function in libclamav/rtf.c; or (2) a crafted HTML document with a data: URI, which triggers a NULL dereference in the cli_html_normalise function in libclamav/htmlnorm.c. NOTE: some of these details are obtained from third party information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4510

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 92
Application 7

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for clamav MDKSA-2007:172 (clamav)
File : nvt/gb_mandriva_MDKSA_2007_172.nasl
2009-02-27 Name : Fedora Update for clamav FEDORA-2007-2050
File : nvt/gb_fedora_2007_2050_clamav_fc7.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-0170
File : nvt/gb_fedora_2008_0170_clamav_fc7.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-3358
File : nvt/gb_fedora_2008_3358_clamav_fc7.nasl
2009-02-16 Name : Fedora Update for clamav FEDORA-2008-1608
File : nvt/gb_fedora_2008_1608_clamav_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200709-14 (clamav)
File : nvt/glsa_200709_14.nasl
2008-09-04 Name : FreeBSD Ports: clamav
File : nvt/freebsd_clamav11.nasl
2008-01-17 Name : Debian Security Advisory DSA 1366-1 (clamav)
File : nvt/deb_1366_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
36911 Clam AntiVirus libclamav/htmlnorm.c cli_html_normalise Function HTML Handling...

36910 Clam AntiVirus libclamav/rtf.c cli_scanrtf Function RTF File Handling DoS

Nessus® Vulnerability Scanner

Date Description
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2050.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_b6f6da57680a11dcb350001921ab2fa4.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200709-14.nasl - Type : ACT_GATHER_INFO
2007-09-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1366.nasl - Type : ACT_GATHER_INFO
2007-09-03 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-172.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
BID http://www.securityfocus.com/bid/25398
CONFIRM http://docs.info.apple.com/article.html?artnum=307562
http://kolab.org/security/kolab-vendor-notice-17.txt
http://sourceforge.net/project/shownotes.php?release_id=533658
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=582
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=611
DEBIAN http://www.debian.org/security/2007/dsa-1366
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-September/msg001...
GENTOO http://security.gentoo.org/glsa/glsa-200709-14.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:172
SECUNIA http://secunia.com/advisories/26530
http://secunia.com/advisories/26552
http://secunia.com/advisories/26654
http://secunia.com/advisories/26674
http://secunia.com/advisories/26683
http://secunia.com/advisories/26751
http://secunia.com/advisories/26822
http://secunia.com/advisories/26916
http://secunia.com/advisories/29420
SREASON http://securityreason.com/securityalert/3054
SUSE http://www.novell.com/linux/security/advisories/2007_18_sr.html
TRUSTIX http://www.trustix.org/errata/2007/0026/
VUPEN http://www.vupen.com/english/advisories/2007/2952
http://www.vupen.com/english/advisories/2008/0924/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/36173
https://exchange.xforce.ibmcloud.com/vulnerabilities/36177

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:03:56
  • Multiple Updates
2021-05-04 12:06:18
  • Multiple Updates
2021-04-22 01:06:50
  • Multiple Updates
2020-05-23 01:38:40
  • Multiple Updates
2020-05-23 00:20:20
  • Multiple Updates
2017-07-29 12:02:29
  • Multiple Updates
2016-04-27 09:27:35
  • Multiple Updates
2016-04-26 16:31:29
  • Multiple Updates
2014-02-17 10:41:25
  • Multiple Updates
2013-05-11 10:34:50
  • Multiple Updates