Executive Summary

Informations
Name CVE-2007-1997 First vendor Publication 2007-04-16
Vendor Cve Last vendor Modification 2017-07-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer signedness error in the (1) cab_unstore and (2) cab_extract functions in libclamav/cab.c in Clam AntiVirus (ClamAV) before 0.90.2 allow remote attackers to execute arbitrary code via a crafted CHM file that contains a negative integer, which passes a signed comparison and leads to a stack-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1997

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for clamav
File : nvt/sles9p5019327.nasl
2009-04-09 Name : Mandriva Update for clamav MDKSA-2007:098 (clamav)
File : nvt/gb_mandriva_MDKSA_2007_098.nasl
2009-01-28 Name : SuSE Update for clamav SUSE-SA:2007:026
File : nvt/gb_suse_2007_026.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200704-21 (ClamAV)
File : nvt/glsa_200704_21.nasl
2008-01-17 Name : Debian Security Advisory DSA 1281-1 (clamav)
File : nvt/deb_1281_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
34914 Clam AntiVirus libclamav/cab.c Multiple Function CHM Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-3081.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-3080.nasl - Type : ACT_GATHER_INFO
2007-05-10 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-098.nasl - Type : ACT_GATHER_INFO
2007-04-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1281.nasl - Type : ACT_GATHER_INFO
2007-04-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200704-21.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
BID http://www.securityfocus.com/bid/23473
CONFIRM http://docs.info.apple.com/article.html?artnum=307562
http://sourceforge.net/project/shownotes.php?release_id=500765
http://support.novell.com/techcenter/psdb/50a5cb718f20761dd7e0b6b4e0935c52.html
DEBIAN http://www.debian.org/security/2007/dsa-1281
GENTOO http://security.gentoo.org/glsa/glsa-200704-21.xml
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=513
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:098
SECTRACK http://www.securitytracker.com/id?1017921
SECUNIA http://secunia.com/advisories/24891
http://secunia.com/advisories/24920
http://secunia.com/advisories/24946
http://secunia.com/advisories/24996
http://secunia.com/advisories/25022
http://secunia.com/advisories/25028
http://secunia.com/advisories/25189
http://secunia.com/advisories/29420
SUSE http://www.novell.com/linux/security/advisories/2007_26_clamav.html
TRUSTIX http://www.trustix.org/errata/2007/0013/
VUPEN http://www.vupen.com/english/advisories/2007/1378
http://www.vupen.com/english/advisories/2008/0924/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/33637

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:05:37
  • Multiple Updates
2021-04-22 01:06:12
  • Multiple Updates
2020-05-23 00:19:34
  • Multiple Updates
2017-07-29 12:02:09
  • Multiple Updates
2016-04-26 15:59:19
  • Multiple Updates
2014-02-17 10:39:48
  • Multiple Updates
2013-05-11 10:23:00
  • Multiple Updates