Executive Summary

Informations
Name MDVSA-2008:229 First vendor Publication 2008-11-14
Vendor Mandriva Last vendor Modification 2008-11-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An off-by-one error was found in ClamAV versions prior to 0.94.1 that could allow remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted VBA project file (CVE-2008-5050).

Other bugs have also been corrected in 0.94.1 which is being provided with this update.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2008:229

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17960
 
Oval ID: oval:org.mitre.oval:def:17960
Title: USN-672-1 -- clamav vulnerability
Description: Moritz Jodeit discovered that ClamAV did not correctly handle certain strings when examining a VBA project.
Family: unix Class: patch
Reference(s): USN-672-1
CVE-2008-5050
Version: 7
Platform(s): Ubuntu 8.10
Product(s): clamav
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 100

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2009-001
File : nvt/macosx_secupd_2009-001.nasl
2009-10-13 Name : SLES10: Security update for clamav
File : nvt/sles10_clamav6.nasl
2009-10-10 Name : SLES9: Security update for ClamAV
File : nvt/sles9p5038481.nasl
2009-04-09 Name : Mandriva Update for clamav MDVSA-2008:229 (clamav)
File : nvt/gb_mandriva_MDVSA_2008_229.nasl
2009-03-23 Name : Ubuntu Update for clamav vulnerability USN-672-1
File : nvt/gb_ubuntu_USN_672_1.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-9644
File : nvt/gb_fedora_2008_9644_clamav_fc9.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-9651
File : nvt/gb_fedora_2008_9651_clamav_fc8.nasl
2008-12-29 Name : Gentoo Security Advisory GLSA 200812-21 (clamav)
File : nvt/glsa_200812_21.nasl
2008-12-10 Name : Debian Security Advisory DSA 1680-1 (clamav)
File : nvt/deb_1680_1.nasl
2008-11-26 Name : ClamAV get_unicode_name() Off-By-One Heap based BOF Vulnerability
File : nvt/gb_clamav_remote_dos_vuln.nasl
2008-11-19 Name : FreeBSD Ports: clamav
File : nvt/freebsd_clamav16.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49832 ClamAV libclamav/vba_extract.c get_unicode_name() Function Off-by-one Overflow

Nessus® Vulnerability Scanner

Date Description
2012-04-23 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12293.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12292.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-5769.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_clamav-081114.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-229.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-672-1.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-001.nasl - Type : ACT_GATHER_INFO
2008-12-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-21.nasl - Type : ACT_GATHER_INFO
2008-12-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1680.nasl - Type : ACT_GATHER_INFO
2008-11-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-5768.nasl - Type : ACT_GATHER_INFO
2008-11-24 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-5773.nasl - Type : ACT_GATHER_INFO
2008-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9644.nasl - Type : ACT_GATHER_INFO
2008-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9651.nasl - Type : ACT_GATHER_INFO
2008-11-10 Name : The remote antivirus service is affected by a buffer overflow vulnerability.
File : clamav_0_94_1.nasl - Type : ACT_GATHER_INFO
2008-11-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_24b64fb0af1d11dd8a16001b1116b350.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:39:48
  • Multiple Updates