Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-6335 First vendor Publication 2007-12-19
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in libclamav in ClamAV before 0.92 allows remote attackers to execute arbitrary code via a crafted MEW packed PE file, which triggers a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6335

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 94

ExploitDB Exploits

id Description
2008-01-07 ClamAV 0.91.2 libclamav MEW PE Buffer Overflow Exploit

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for clamav
File : nvt/sles9p5012138.nasl
2009-04-09 Name : Mandriva Update for clamav MDVSA-2008:003 (clamav)
File : nvt/gb_mandriva_MDVSA_2008_003.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-0115
File : nvt/gb_fedora_2008_0115_clamav_fc8.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-0170
File : nvt/gb_fedora_2008_0170_clamav_fc7.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-3358
File : nvt/gb_fedora_2008_3358_clamav_fc7.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-3420
File : nvt/gb_fedora_2008_3420_clamav_fc8.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-6422
File : nvt/gb_fedora_2008_6422_clamav_fc8.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-9651
File : nvt/gb_fedora_2008_9651_clamav_fc8.nasl
2009-02-16 Name : Fedora Update for clamav FEDORA-2008-1608
File : nvt/gb_fedora_2008_1608_clamav_fc7.nasl
2009-02-16 Name : Fedora Update for clamav FEDORA-2008-1625
File : nvt/gb_fedora_2008_1625_clamav_fc8.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200712-20 (clamav)
File : nvt/glsa_200712_20.nasl
2008-02-29 Name : ClamAV < 0.93.1 vulnerability
File : nvt/clamav-CB-A08-0001.nasl
2008-01-17 Name : Debian Security Advisory DSA 1435-1 (clamav)
File : nvt/deb_1435_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42295 ClamAV libclamav cli_scanpe() MEW Packed PE File Handling Overflow

Snort® IPS/IDS

Date Description
2014-01-10 ClamAV MEW PE file integer overflow attempt
RuleID : 13362 - Revision : 8 - Type : EXPLOIT
2014-01-10 ClamAV MEW PE file integer overflow attempt
RuleID : 13361 - Revision : 13 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-003.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0115.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0170.nasl - Type : ACT_GATHER_INFO
2007-12-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200712-20.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1435.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-4832.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-4836.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
BID http://www.securityfocus.com/bid/26927
CONFIRM http://docs.info.apple.com/article.html?artnum=307562
DEBIAN http://www.debian.org/security/2007/dsa-1435
EXPLOIT-DB https://www.exploit-db.com/exploits/4862
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00644...
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00740...
GENTOO http://security.gentoo.org/glsa/glsa-200712-20.xml
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=634
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:003
SECTRACK http://www.securitytracker.com/id?1019112
SECUNIA http://secunia.com/advisories/28117
http://secunia.com/advisories/28153
http://secunia.com/advisories/28176
http://secunia.com/advisories/28278
http://secunia.com/advisories/28412
http://secunia.com/advisories/28421
http://secunia.com/advisories/28587
http://secunia.com/advisories/29420
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html
VUPEN http://www.vupen.com/english/advisories/2007/4253
http://www.vupen.com/english/advisories/2008/0924/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/39119

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-05 01:04:15
  • Multiple Updates
2021-05-04 12:06:46
  • Multiple Updates
2021-04-22 01:07:16
  • Multiple Updates
2020-05-24 01:04:07
  • Multiple Updates
2020-05-23 00:20:52
  • Multiple Updates
2017-09-29 09:23:18
  • Multiple Updates
2017-08-08 09:23:45
  • Multiple Updates
2016-04-26 16:52:52
  • Multiple Updates
2014-02-17 10:42:51
  • Multiple Updates
2014-01-19 21:24:37
  • Multiple Updates
2013-05-11 10:43:53
  • Multiple Updates