Executive Summary

Informations
Name CVE-2008-5050 First vendor Publication 2008-11-12
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Off-by-one error in the get_unicode_name function (libclamav/vba_extract.c) in Clam Anti-Virus (ClamAV) before 0.94.1 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted VBA project file, which triggers a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5050

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17960
 
Oval ID: oval:org.mitre.oval:def:17960
Title: USN-672-1 -- clamav vulnerability
Description: Moritz Jodeit discovered that ClamAV did not correctly handle certain strings when examining a VBA project.
Family: unix Class: patch
Reference(s): USN-672-1
CVE-2008-5050
Version: 7
Platform(s): Ubuntu 8.10
Product(s): clamav
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 100

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2009-001
File : nvt/macosx_secupd_2009-001.nasl
2009-10-13 Name : SLES10: Security update for clamav
File : nvt/sles10_clamav6.nasl
2009-10-10 Name : SLES9: Security update for ClamAV
File : nvt/sles9p5038481.nasl
2009-04-09 Name : Mandriva Update for clamav MDVSA-2008:229 (clamav)
File : nvt/gb_mandriva_MDVSA_2008_229.nasl
2009-03-23 Name : Ubuntu Update for clamav vulnerability USN-672-1
File : nvt/gb_ubuntu_USN_672_1.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-9644
File : nvt/gb_fedora_2008_9644_clamav_fc9.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-9651
File : nvt/gb_fedora_2008_9651_clamav_fc8.nasl
2008-12-29 Name : Gentoo Security Advisory GLSA 200812-21 (clamav)
File : nvt/glsa_200812_21.nasl
2008-12-10 Name : Debian Security Advisory DSA 1680-1 (clamav)
File : nvt/deb_1680_1.nasl
2008-11-26 Name : ClamAV get_unicode_name() Off-By-One Heap based BOF Vulnerability
File : nvt/gb_clamav_remote_dos_vuln.nasl
2008-11-19 Name : FreeBSD Ports: clamav
File : nvt/freebsd_clamav16.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49832 ClamAV libclamav/vba_extract.c get_unicode_name() Function Off-by-one Overflow

Nessus® Vulnerability Scanner

Date Description
2012-04-23 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12293.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12292.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-5769.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_clamav-081114.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-229.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-672-1.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-001.nasl - Type : ACT_GATHER_INFO
2008-12-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-21.nasl - Type : ACT_GATHER_INFO
2008-12-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1680.nasl - Type : ACT_GATHER_INFO
2008-11-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-5768.nasl - Type : ACT_GATHER_INFO
2008-11-24 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-5773.nasl - Type : ACT_GATHER_INFO
2008-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9644.nasl - Type : ACT_GATHER_INFO
2008-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9651.nasl - Type : ACT_GATHER_INFO
2008-11-10 Name : The remote antivirus service is affected by a buffer overflow vulnerability.
File : clamav_0_94_1.nasl - Type : ACT_GATHER_INFO
2008-11-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_24b64fb0af1d11dd8a16001b1116b350.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html
BID http://www.securityfocus.com/bid/32207
BUGTRAQ http://www.securityfocus.com/archive/1/498169/100/0/threaded
CONFIRM http://sourceforge.net/project/shownotes.php?release_id=637952&group_id=8...
http://support.apple.com/kb/HT3438
DEBIAN http://www.debian.org/security/2008/dsa-1680
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-November/msg0033...
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg0034...
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2008-November/065530.html
GENTOO http://security.gentoo.org/glsa/glsa-200812-21.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:229
SECTRACK http://www.securitytracker.com/id?1021159
SECUNIA http://secunia.com/advisories/32663
http://secunia.com/advisories/32699
http://secunia.com/advisories/32765
http://secunia.com/advisories/32872
http://secunia.com/advisories/33016
http://secunia.com/advisories/33317
http://secunia.com/advisories/33937
SREASON http://securityreason.com/securityalert/4579
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html
UBUNTU http://www.ubuntu.com/usn/usn-672-1
VUPEN http://www.vupen.com/english/advisories/2008/3085
http://www.vupen.com/english/advisories/2009/0422
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/46462

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:05:15
  • Multiple Updates
2021-05-04 12:08:21
  • Multiple Updates
2021-04-22 01:08:42
  • Multiple Updates
2020-05-24 01:05:01
  • Multiple Updates
2020-05-23 00:22:34
  • Multiple Updates
2018-10-12 00:20:29
  • Multiple Updates
2017-08-08 09:24:30
  • Multiple Updates
2016-04-26 18:01:20
  • Multiple Updates
2014-02-17 10:47:15
  • Multiple Updates
2013-05-11 00:30:42
  • Multiple Updates