Executive Summary

Informations
Name CVE-2008-0314 First vendor Publication 2008-04-16
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in spin.c in libclamav in ClamAV 0.92.1 allows remote attackers to execute arbitrary code via a crafted PeSpin packed PE binary with a modified length value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0314

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.5 Update / Security Update 2008-006
File : nvt/macosx_upd_10_5_5_secupd_2008-006.nasl
2009-10-10 Name : SLES9: Security update for clamav
File : nvt/sles9p5023300.nasl
2009-04-09 Name : Mandriva Update for clamav MDVSA-2008:088 (clamav)
File : nvt/gb_mandriva_MDVSA_2008_088.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-3358
File : nvt/gb_fedora_2008_3358_clamav_fc7.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-3420
File : nvt/gb_fedora_2008_3420_clamav_fc8.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-3900
File : nvt/gb_fedora_2008_3900_clamav_fc9.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-6422
File : nvt/gb_fedora_2008_6422_clamav_fc8.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-9651
File : nvt/gb_fedora_2008_9651_clamav_fc8.nasl
2009-01-23 Name : SuSE Update for clamav SUSE-SA:2008:024
File : nvt/gb_suse_2008_024.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-19 (clamav)
File : nvt/glsa_200805_19.nasl
2008-04-21 Name : Debian Security Advisory DSA 1549-1 (clamav)
File : nvt/deb_1549_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44519 ClamAV libclamav spin.c Crafted PeSpin Packed PE Binary Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-088.nasl - Type : ACT_GATHER_INFO
2008-09-16 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_5.nasl - Type : ACT_GATHER_INFO
2008-09-16 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-006.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-19.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3900.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3358.nasl - Type : ACT_GATHER_INFO
2008-05-01 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3420.nasl - Type : ACT_GATHER_INFO
2008-04-25 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-5199.nasl - Type : ACT_GATHER_INFO
2008-04-25 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-5200.nasl - Type : ACT_GATHER_INFO
2008-04-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1549.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
BID http://www.securityfocus.com/bid/28784
CERT http://www.us-cert.gov/cas/techalerts/TA08-260A.html
CERT-VN http://www.kb.cert.org/vuls/id/858595
CONFIRM http://kolab.org/security/kolab-vendor-notice-20.txt
http://svn.clamav.net/svn/clamav-devel/trunk/ChangeLog
http://up2date.astaro.com/2008/08/up2date_asg_v7300_ga_released.html
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=876
DEBIAN http://www.debian.org/security/2008/dsa-1549
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00576.html
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00625.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00249.html
GENTOO http://security.gentoo.org/glsa/glsa-200805-19.xml
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=686
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:088
SECTRACK http://www.securitytracker.com/id?1019851
SECUNIA http://secunia.com/advisories/29863
http://secunia.com/advisories/29886
http://secunia.com/advisories/29891
http://secunia.com/advisories/29975
http://secunia.com/advisories/30253
http://secunia.com/advisories/30328
http://secunia.com/advisories/31576
http://secunia.com/advisories/31882
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00009.html
VUPEN http://www.vupen.com/english/advisories/2008/1227/references
http://www.vupen.com/english/advisories/2008/2584
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41823

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:07:00
  • Multiple Updates
2021-04-22 01:07:28
  • Multiple Updates
2020-05-23 00:21:08
  • Multiple Updates
2017-08-08 09:23:49
  • Multiple Updates
2016-04-26 17:02:00
  • Multiple Updates
2014-02-17 10:43:29
  • Multiple Updates
2013-05-11 00:06:55
  • Multiple Updates