Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-6680 First vendor Publication 2009-04-08
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libclamav/pe.c in ClamAV before 0.95 allows remote attackers to cause a denial of service (crash) via a crafted EXE file that triggers a divide-by-zero error.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-6680

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13917
 
Oval ID: oval:org.mitre.oval:def:13917
Title: USN-754-1 -- clamav vulnerabilities
Description: It was discovered that ClamAV did not properly verify its input when processing TAR archives. A remote attacker could send a specially crafted TAR file and cause a denial of service via infinite loop. It was discovered that ClamAV did not properly validate Portable Executable files. A remote attacker could send a crafted PE file and cause a denial of service .
Family: unix Class: patch
Reference(s): USN-754-1
CVE-2009-1270
CVE-2008-6680
Version: 5
Platform(s): Ubuntu 8.10
Product(s): clamav
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 115

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2009-005
File : nvt/macosx_secupd_2009-005.nasl
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:327 (clamav)
File : nvt/mdksa_2009_327.nasl
2009-09-15 Name : Gentoo Security Advisory GLSA 200909-04 (clamav)
File : nvt/glsa_200909_04.nasl
2009-04-28 Name : Mandrake Security Advisory MDVSA-2009:097 (clamav)
File : nvt/mdksa_2009_097.nasl
2009-04-23 Name : ClamAV Multiple Vulnerabilities (Linux)
File : nvt/gb_clamav_mult_vuln_apr09_lin.nasl
2009-04-23 Name : ClamAV Multiple Vulnerabilities (Win)
File : nvt/gb_clamav_mult_vuln_apr09_win.nasl
2009-04-20 Name : Debian Security Advisory DSA 1771-1 (clamav)
File : nvt/deb_1771_1.nasl
2009-04-15 Name : Ubuntu USN-754-1 (clamav)
File : nvt/ubuntu_754_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
53598 ClamAV --detect-broken Option PE File Handling DoS

Nessus® Vulnerability Scanner

Date Description
2009-12-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-327.nasl - Type : ACT_GATHER_INFO
2009-09-11 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-005.nasl - Type : ACT_GATHER_INFO
2009-09-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200909-04.nasl - Type : ACT_GATHER_INFO
2009-04-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-097.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-754-1.nasl - Type : ACT_GATHER_INFO
2009-04-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1771.nasl - Type : ACT_GATHER_INFO
2009-04-02 Name : The remote antivirus service is affected by multiple vulnerabilities.
File : clamav_0_95.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html
BID http://www.securityfocus.com/bid/34357
CONFIRM http://support.apple.com/kb/HT3865
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=1335
DEBIAN http://www.debian.org/security/2009/dsa-1771
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:097
MLIST http://www.openwall.com/lists/oss-security/2009/04/07/6
SECUNIA http://secunia.com/advisories/34716
http://secunia.com/advisories/36701
UBUNTU http://www.ubuntu.com/usn/usn-754-1
VUPEN http://www.vupen.com/english/advisories/2009/0934
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/49845

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2022-01-22 01:06:44
  • Multiple Updates
2021-05-05 01:05:31
  • Multiple Updates
2021-05-04 12:08:49
  • Multiple Updates
2021-04-22 01:09:09
  • Multiple Updates
2020-05-24 01:05:23
  • Multiple Updates
2020-05-23 00:23:00
  • Multiple Updates
2019-04-11 12:02:25
  • Multiple Updates
2018-09-18 12:06:54
  • Multiple Updates
2017-08-17 09:22:23
  • Multiple Updates
2016-06-28 17:28:01
  • Multiple Updates
2016-04-26 18:24:10
  • Multiple Updates
2014-02-17 10:47:59
  • Multiple Updates
2013-05-11 00:37:02
  • Multiple Updates