Executive Summary

Informations
Name CVE-2007-6337 First vendor Publication 2007-12-31
Vendor Cve Last vendor Modification 2011-03-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the bzip2 decompression algorithm in nsis/bzlib_private.h in ClamAV before 0.92 has unknown impact and remote attack vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6337

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for clamav
File : nvt/sles9p5012138.nasl
2009-04-09 Name : Mandriva Update for clamav MDVSA-2008:003 (clamav)
File : nvt/gb_mandriva_MDVSA_2008_003.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-0115
File : nvt/gb_fedora_2008_0115_clamav_fc8.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-0170
File : nvt/gb_fedora_2008_0170_clamav_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200712-20 (clamav)
File : nvt/glsa_200712_20.nasl
2008-02-29 Name : ClamAV < 0.93.1 vulnerability
File : nvt/clamav-CB-A08-0001.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42293 ClamAV nsis/bzlib_private.h bzip2 Decompression Unspecified Issue

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-003.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0115.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0170.nasl - Type : ACT_GATHER_INFO
2007-12-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200712-20.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-4832.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-4836.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
BID http://www.securityfocus.com/bid/27063
CONFIRM http://docs.info.apple.com/article.html?artnum=307562
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00644...
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00740...
GENTOO http://security.gentoo.org/glsa/glsa-200712-20.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:003
OSVDB http://osvdb.org/42293
SECTRACK http://securitytracker.com/id?1019149
SECUNIA http://secunia.com/advisories/28153
http://secunia.com/advisories/28278
http://secunia.com/advisories/28412
http://secunia.com/advisories/28421
http://secunia.com/advisories/28587
http://secunia.com/advisories/29420
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html
VUPEN http://www.vupen.com/english/advisories/2008/0924/references

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2020-05-23 00:20:52
  • Multiple Updates
2016-06-28 17:05:49
  • Multiple Updates
2016-04-26 16:52:54
  • Multiple Updates
2014-02-17 10:42:51
  • Multiple Updates
2013-05-11 10:43:53
  • Multiple Updates