Executive Summary

Informations
Name CVE-2005-2920 First vendor Publication 2005-09-20
Vendor Cve Last vendor Modification 2017-07-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in libclamav/upx.c in Clam AntiVirus (ClamAV) before 0.87 allows remote attackers to execute arbitrary code via a crafted UPX packed executable.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2920

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for clamav
File : nvt/sles9p5009158.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200509-13 (clamav)
File : nvt/glsa_200509_13.nasl
2008-09-04 Name : FreeBSD Ports: clamav
File : nvt/freebsd_clamav4.nasl
2008-01-17 Name : Debian Security Advisory DSA 824-1 (clamav)
File : nvt/deb_824_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
19506 Clam AntiVirus libclamav/upx.c UPX Processing Overflow

Snort® IPS/IDS

Date Description
2014-01-10 ClamAV UPX File Handling Buffer Overflow attempt
RuleID : 17358 - Revision : 11 - Type : FILE-EXECUTABLE

Nessus® Vulnerability Scanner

Date Description
2006-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_271498a92cd411daa2630001020eed82.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-824.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200509-13.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-166.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_055.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/14866
CERT-VN http://www.kb.cert.org/vuls/id/363713
CONFIRM http://sourceforge.net/project/shownotes.php?release_id=356974
DEBIAN http://www.debian.org/security/2005/dsa-824
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200509-13.xml
OSVDB http://www.osvdb.org/19506
SECUNIA http://secunia.com/advisories/16848
http://secunia.com/advisories/16989
SUSE http://www.novell.com/linux/security/advisories/2005_55_clamav.html
VUPEN http://www.vupen.com/english/advisories/2005/1774
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/22307

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:03:10
  • Multiple Updates
2021-04-22 01:03:27
  • Multiple Updates
2020-05-23 00:16:49
  • Multiple Updates
2017-07-11 12:02:00
  • Multiple Updates
2016-06-28 15:21:31
  • Multiple Updates
2016-04-26 13:48:18
  • Multiple Updates
2014-02-17 10:32:51
  • Multiple Updates
2014-01-19 21:22:54
  • Multiple Updates
2013-05-11 11:31:29
  • Multiple Updates