Executive Summary

Informations
Name CVE-2007-1745 First vendor Publication 2007-04-16
Vendor Cve Last vendor Modification 2017-07-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The chm_decompress_stream function in libclamav/chmunpack.c in Clam AntiVirus (ClamAV) before 0.90.2 leaks file descriptors, which has unknown impact and attack vectors involving a crafted CHM file, a different vulnerability than CVE-2007-0897. NOTE: some of these details are obtained from third party information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1745

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 81
Application 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for clamav
File : nvt/sles9p5019327.nasl
2009-04-09 Name : Mandriva Update for clamav MDKSA-2007:098 (clamav)
File : nvt/gb_mandriva_MDKSA_2007_098.nasl
2009-01-28 Name : SuSE Update for clamav SUSE-SA:2007:026
File : nvt/gb_suse_2007_026.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200704-21 (ClamAV)
File : nvt/glsa_200704_21.nasl
2008-01-17 Name : Debian Security Advisory DSA 1281-1 (clamav)
File : nvt/deb_1281_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
34913 Clam AntiVirus libclamav/chmunpack.c chm_decompress_stream Function File Desc...

Nessus® Vulnerability Scanner

Date Description
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-3081.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-3080.nasl - Type : ACT_GATHER_INFO
2007-05-10 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-098.nasl - Type : ACT_GATHER_INFO
2007-04-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1281.nasl - Type : ACT_GATHER_INFO
2007-04-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200704-21.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
BID http://www.securityfocus.com/bid/23473
CONFIRM http://docs.info.apple.com/article.html?artnum=307562
http://sourceforge.net/project/shownotes.php?release_id=500765
http://support.novell.com/techcenter/psdb/50a5cb718f20761dd7e0b6b4e0935c52.html
DEBIAN http://www.debian.org/security/2007/dsa-1281
GENTOO http://security.gentoo.org/glsa/glsa-200704-21.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:098
OSVDB http://osvdb.org/34913
SECUNIA http://secunia.com/advisories/24891
http://secunia.com/advisories/24920
http://secunia.com/advisories/24946
http://secunia.com/advisories/24996
http://secunia.com/advisories/25022
http://secunia.com/advisories/25028
http://secunia.com/advisories/25189
http://secunia.com/advisories/29420
SUSE http://www.novell.com/linux/security/advisories/2007_26_clamav.html
TRUSTIX http://www.trustix.org/errata/2007/0013/
VUPEN http://www.vupen.com/english/advisories/2007/1378
http://www.vupen.com/english/advisories/2008/0924/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/33636

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-05 01:03:27
  • Multiple Updates
2021-05-04 12:05:34
  • Multiple Updates
2021-04-22 01:06:08
  • Multiple Updates
2020-05-23 01:38:01
  • Multiple Updates
2020-05-23 00:19:30
  • Multiple Updates
2017-07-29 12:02:07
  • Multiple Updates
2016-06-28 16:20:00
  • Multiple Updates
2016-04-27 09:26:28
  • Multiple Updates
2016-04-26 15:56:10
  • Multiple Updates
2014-02-17 10:39:39
  • Multiple Updates
2013-05-11 10:21:55
  • Multiple Updates