Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2011:122 First vendor Publication 2011-08-13
Vendor Mandriva Last vendor Modification 2011-08-13
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability has been discovered and corrected in clamav:

Off-by-one error in the cli_hm_scan function in matcher-hash.c in libclamav in ClamAV before 0.97.2 allows remote attackers to cause a denial of service (daemon crash) via an e-mail message that is not properly handled during certain hash calculations (CVE-2011-2721).

Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=490

The updated packages have been upgraded to the 0.97.2 version which is not vulnerable to this issue.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2011:122

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14130
 
Oval ID: oval:org.mitre.oval:def:14130
Title: USN-1179-1 -- clamav vulnerability
Description: clamav: anti-virus utility for Unix - command-line interface An attacker could send crafted input to ClamAV and cause it to crash.
Family: unix Class: patch
Reference(s): USN-1179-1
CVE-2011-2721
Version: 5
Platform(s): Ubuntu 11.04
Product(s): clamav
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 134

OpenVAS Exploits

Date Description
2012-07-16 Name : Fedora Update for clamav FEDORA-2012-9577
File : nvt/gb_fedora_2012_9577_clamav_fc16.nasl
2012-04-02 Name : Fedora Update for clamav FEDORA-2011-15033
File : nvt/gb_fedora_2011_15033_clamav_fc16.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-20 (Clam AntiVirus)
File : nvt/glsa_201110_20.nasl
2011-11-11 Name : Fedora Update for clamav FEDORA-2011-15076
File : nvt/gb_fedora_2011_15076_clamav_fc14.nasl
2011-11-11 Name : Fedora Update for clamav FEDORA-2011-15119
File : nvt/gb_fedora_2011_15119_clamav_fc15.nasl
2011-08-29 Name : ClamAV Hash Manager Off-By-One Denial of Service Vulnerability (Win)
File : nvt/secpod_clamav_hash_manager_dos_vuln_win.nasl
2011-08-19 Name : Fedora Update for clamav FEDORA-2011-10053
File : nvt/gb_fedora_2011_10053_clamav_fc14.nasl
2011-08-19 Name : Fedora Update for clamav FEDORA-2011-10090
File : nvt/gb_fedora_2011_10090_clamav_fc15.nasl
2011-08-18 Name : Mandriva Update for clamav MDVSA-2011:122 (clamav)
File : nvt/gb_mandriva_MDVSA_2011_122.nasl
2011-08-02 Name : Ubuntu Update for clamav USN-1179-1
File : nvt/gb_ubuntu_USN_1179_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74181 ClamAV clamd libclamav/matcher-hash.c cli_hm_scan() Function Crafted Message ...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_clamav-110729.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_clamav-110729.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-7662.nasl - Type : ACT_GATHER_INFO
2011-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15033.nasl - Type : ACT_GATHER_INFO
2011-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15076.nasl - Type : ACT_GATHER_INFO
2011-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15119.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-20.nasl - Type : ACT_GATHER_INFO
2011-08-25 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12821.nasl - Type : ACT_GATHER_INFO
2011-08-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_clamav-110731.nasl - Type : ACT_GATHER_INFO
2011-08-25 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-7661.nasl - Type : ACT_GATHER_INFO
2011-08-19 Name : The remote antivirus service is affected by a denial of service vulnerability.
File : clamav_0_97_2.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10053.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10090.nasl - Type : ACT_GATHER_INFO
2011-08-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-122.nasl - Type : ACT_GATHER_INFO
2011-07-29 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1179-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:42:22
  • Multiple Updates