Executive Summary

Informations
Name CVE-2007-3123 First vendor Publication 2007-06-07
Vendor Cve Last vendor Modification 2017-07-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

unrar.c in libclamav in ClamAV before 0.90.3 and 0.91 before 0.91rc1 allows remote attackers to cause a denial of service (core dump) via a crafted RAR file with a modified vm_codesize value, which triggers a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3123

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18727
 
Oval ID: oval:org.mitre.oval:def:18727
Title: DSA-1320-1 clamav
Description: Several remote vulnerabilities have been discovered in the Clam anti-virus toolkit.
Family: unix Class: patch
Reference(s): DSA-1320-1
CVE-2007-2650
CVE-2007-3023
CVE-2007-3024
CVE-2007-3122
CVE-2007-3123
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): clamav
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200706-05 (clamav)
File : nvt/glsa_200706_05.nasl
2008-09-04 Name : FreeBSD Ports: clamav
File : nvt/freebsd_clamav12.nasl
2008-01-17 Name : Debian Security Advisory DSA 1320-1 (clamav)
File : nvt/deb_1320_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
35522 Clam AntiVirus libclamav Multiple Unspecified Issue

Nessus® Vulnerability Scanner

Date Description
2007-06-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1320.nasl - Type : ACT_GATHER_INFO
2007-06-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_903654bd192711dcb8a002e0185f8d72.nasl - Type : ACT_GATHER_INFO
2007-06-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200706-05.nasl - Type : ACT_GATHER_INFO
2007-06-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-115.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/24289
CONFIRM http://kolab.org/security/kolab-vendor-notice-15.txt
http://svn.clamav.net/svn/clamav-devel/trunk/ChangeLog
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=521
DEBIAN http://www.debian.org/security/2007/dsa-1320
GENTOO http://security.gentoo.org/glsa/glsa-200706-05.xml
MLIST http://lurker.clamav.net/message/20070530.224918.5c64abc4.en.html
OSVDB http://osvdb.org/35522
SECUNIA http://secunia.com/advisories/25523
http://secunia.com/advisories/25525
http://secunia.com/advisories/25688
http://secunia.com/advisories/25796
SUSE http://www.novell.com/linux/security/advisories/2007_33_clamav.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/34778

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:05:57
  • Multiple Updates
2021-04-22 01:06:31
  • Multiple Updates
2020-05-23 00:19:55
  • Multiple Updates
2017-07-29 12:02:18
  • Multiple Updates
2016-06-28 16:36:02
  • Multiple Updates
2016-04-26 16:13:59
  • Multiple Updates
2014-02-17 10:40:31
  • Multiple Updates
2013-05-11 10:27:59
  • Multiple Updates