Executive Summary

Informations
Name CVE-2008-1389 First vendor Publication 2008-09-04
Vendor Cve Last vendor Modification 2011-03-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libclamav/chmunpack.c in the chm-parser in ClamAV before 0.94 allows remote attackers to cause a denial of service (application crash) via a malformed CHM file, related to an "invalid memory access."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1389

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 99

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2008-007
File : nvt/macosx_secupd_2008-007.nasl
2009-10-13 Name : SLES10: Security update for clamav
File : nvt/sles10_clamav.nasl
2009-10-10 Name : SLES9: Security update for clamav
File : nvt/sles9p5035180.nasl
2009-04-09 Name : Mandriva Update for clamav MDVSA-2008:189 (clamav)
File : nvt/gb_mandriva_MDVSA_2008_189.nasl
2009-04-09 Name : Mandriva Update for clamav MDVSA-2008:189-1 (clamav)
File : nvt/gb_mandriva_MDVSA_2008_189_1.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-9644
File : nvt/gb_fedora_2008_9644_clamav_fc9.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-9651
File : nvt/gb_fedora_2008_9651_clamav_fc8.nasl
2008-09-28 Name : Gentoo Security Advisory GLSA 200809-18 (clamav)
File : nvt/glsa_200809_18.nasl
2008-09-17 Name : FreeBSD Ports: clamav
File : nvt/freebsd_clamav15.nasl
2008-09-05 Name : ClamAV Invalid Memory Access Denial Of Service Vulnerability
File : nvt/secpod_clamav_invalid_mem_access_dos_vuln_900117.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
47881 ClamAV libclamav/chmunpack.c Crafted CHM File Handling DoS

Snort® IPS/IDS

Date Description
2014-01-10 ClamAV antivirus CHM file handling DOS
RuleID : 17602 - Revision : 10 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12236.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_clamav-080905.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-189.nasl - Type : ACT_GATHER_INFO
2008-12-11 Name : The remote antivirus service is affected by multiple issues.
File : clamav_0_94.nasl - Type : ACT_GATHER_INFO
2008-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9644.nasl - Type : ACT_GATHER_INFO
2008-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9651.nasl - Type : ACT_GATHER_INFO
2008-10-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-007.nasl - Type : ACT_GATHER_INFO
2008-09-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200809-18.nasl - Type : ACT_GATHER_INFO
2008-09-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_da5c4072808211dd9c8c001c2514716c.nasl - Type : ACT_GATHER_INFO
2008-09-11 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-5578.nasl - Type : ACT_GATHER_INFO
2008-09-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-5579.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
BID http://www.securityfocus.com/bid/30994
http://www.securityfocus.com/bid/31681
CONFIRM http://kolab.org/security/kolab-vendor-notice-22.txt
http://sourceforge.net/project/shownotes.php?group_id=86638&release_id=62...
http://support.apple.com/kb/HT3216
http://svn.clamav.net/svn/clamav-devel/trunk/ChangeLog
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=1089
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-November/msg0033...
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg0034...
GENTOO http://security.gentoo.org/glsa/glsa-200809-18.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:189
MISC http://int21.de/cve/CVE-2008-1389-clamav-chd.html
SECTRACK http://www.securitytracker.com/id?1020805
SECUNIA http://secunia.com/advisories/31725
http://secunia.com/advisories/31906
http://secunia.com/advisories/31982
http://secunia.com/advisories/32030
http://secunia.com/advisories/32222
http://secunia.com/advisories/32699
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html
VUPEN http://www.vupen.com/english/advisories/2008/2484
http://www.vupen.com/english/advisories/2008/2564
http://www.vupen.com/english/advisories/2008/2780

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-05 01:04:37
  • Multiple Updates
2021-05-04 12:07:18
  • Multiple Updates
2021-04-22 01:07:43
  • Multiple Updates
2020-05-23 01:39:17
  • Multiple Updates
2020-05-23 00:21:28
  • Multiple Updates
2016-04-26 17:14:23
  • Multiple Updates
2014-02-17 10:44:19
  • Multiple Updates
2014-01-19 21:24:52
  • Multiple Updates
2013-05-11 00:12:58
  • Multiple Updates