Executive Summary

Informations
Name CVE-2010-1639 First vendor Publication 2010-05-26
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The cli_pdf function in libclamav/pdf.c in ClamAV before 0.96.1 allows remote attackers to cause a denial of service (crash) via a malformed PDF file, related to an inconsistency in the calculated stream length and the real stream length.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1639

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 126

OpenVAS Exploits

Date Description
2011-03-15 Name : Fedora Update for clamav FEDORA-2011-2741
File : nvt/gb_fedora_2011_2741_clamav_fc13.nasl
2011-03-15 Name : Fedora Update for clamav FEDORA-2011-2743
File : nvt/gb_fedora_2011_2743_clamav_fc14.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201009-06 (clamav)
File : nvt/glsa_201009_06.nasl
2010-12-02 Name : Fedora Update for clamav FEDORA-2010-13012
File : nvt/gb_fedora_2010_13012_clamav_fc14.nasl
2010-05-28 Name : Mandriva Update for clamav MDVSA-2010:110 (clamav)
File : nvt/gb_mandriva_MDVSA_2010_110.nasl
2010-05-28 Name : Ubuntu Update for clamav vulnerabilities USN-945-1
File : nvt/gb_ubuntu_USN_945_1.nasl
2010-05-28 Name : ClamAV 'cli_pdf()' and 'cli_scanicon()' Denial of Service Vulnerabilities (Win
File : nvt/secpod_clamav_mult_dos_vuln_win.nasl
2010-05-25 Name : ClamAV 'cli_pdf()' PDF File Processing Denial Of Service Vulnerability
File : nvt/gb_clamav_40317.nasl
2010-03-31 Name : Mandriva Update for dbus MDVA-2010:110 (dbus)
File : nvt/gb_mandriva_MDVA_2010_110.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
64774 ClamAV libclamav/pdf.c cli_pdf() Function PDF File Handling DoS

Nessus® Vulnerability Scanner

Date Description
2011-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2741.nasl - Type : ACT_GATHER_INFO
2011-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2743.nasl - Type : ACT_GATHER_INFO
2011-03-09 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2732.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_clamav-100526.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-7056.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201009-06.nasl - Type : ACT_GATHER_INFO
2010-08-19 Name : The remote Fedora host is missing a security update.
File : fedora_2010-13012.nasl - Type : ACT_GATHER_INFO
2010-07-22 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12619.nasl - Type : ACT_GATHER_INFO
2010-07-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_clamav-100526.nasl - Type : ACT_GATHER_INFO
2010-07-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_clamav-100526.nasl - Type : ACT_GATHER_INFO
2010-07-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_clamav-100526.nasl - Type : ACT_GATHER_INFO
2010-05-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-110.nasl - Type : ACT_GATHER_INFO
2010-05-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-945-1.nasl - Type : ACT_GATHER_INFO
2010-05-24 Name : The remote antivirus service is affected by multiple denial of service vulner...
File : clamav_0_96_1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/40317
CONFIRM https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2016
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055771.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055777.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:110
MISC http://git.clamav.net/gitweb?p=clamav-devel.git%3Ba=commitdiff%3Bh=f0eb394501...
SECTRACK http://www.securitytracker.com/id?1024017
SECUNIA http://secunia.com/advisories/39895
http://secunia.com/advisories/43752
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html
VUPEN http://www.vupen.com/english/advisories/2010/1214
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/58824

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-02-13 09:29:10
  • Multiple Updates
2022-01-22 01:08:29
  • Multiple Updates
2021-05-05 01:06:57
  • Multiple Updates
2021-05-04 12:11:30
  • Multiple Updates
2021-04-22 01:12:07
  • Multiple Updates
2020-05-23 01:42:02
  • Multiple Updates
2020-05-23 00:25:43
  • Multiple Updates
2019-04-11 12:02:55
  • Multiple Updates
2018-09-15 01:02:51
  • Multiple Updates
2017-08-17 09:23:00
  • Multiple Updates
2016-06-28 18:09:34
  • Multiple Updates
2016-04-26 19:46:55
  • Multiple Updates
2014-02-17 10:55:09
  • Multiple Updates
2013-05-10 23:23:43
  • Multiple Updates