Executive Summary

Informations
Name CVE-2008-2713 First vendor Publication 2008-06-16
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libclamav/petite.c in ClamAV before 0.93.1 allows remote attackers to cause a denial of service via a crafted Petite file that triggers an out-of-bounds read.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2713

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 57

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.5 Update / Security Update 2008-006
File : nvt/macosx_upd_10_5_5_secupd_2008-006.nasl
2009-10-13 Name : SLES10: Security update for clamav
File : nvt/sles10_clamav0.nasl
2009-10-13 Name : SLES10: Security update for clamav
File : nvt/sles10_clamav2.nasl
2009-10-10 Name : SLES9: Security update for clamav
File : nvt/sles9p5029200.nasl
2009-10-10 Name : SLES9: Security update for clamav
File : nvt/sles9p5030240.nasl
2009-04-09 Name : Mandriva Update for clamav MDVSA-2008:122 (clamav)
File : nvt/gb_mandriva_MDVSA_2008_122.nasl
2009-04-09 Name : Mandriva Update for clamav MDVSA-2008:166 (clamav)
File : nvt/gb_mandriva_MDVSA_2008_166.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-5476
File : nvt/gb_fedora_2008_5476_clamav_fc9.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-6338
File : nvt/gb_fedora_2008_6338_clamav_fc9.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-6422
File : nvt/gb_fedora_2008_6422_clamav_fc8.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-9644
File : nvt/gb_fedora_2008_9644_clamav_fc9.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-9651
File : nvt/gb_fedora_2008_9651_clamav_fc8.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200808-07 (clamav)
File : nvt/glsa_200808_07.nasl
2008-08-15 Name : Debian Security Advisory DSA 1616-1 (clamav)
File : nvt/deb_1616_1.nasl
2008-08-15 Name : Debian Security Advisory DSA 1616-2 (clamav)
File : nvt/deb_1616_2.nasl
2008-02-29 Name : ClamAV < 0.93.1 vulnerability
File : nvt/clamav-CB-A08-0001.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46241 ClamAV libclamav/petite.c Crafted Packed Executable DoS

Nessus® Vulnerability Scanner

Date Description
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12201.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_clamav-080617.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_clamav-080711.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-122.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-166.nasl - Type : ACT_GATHER_INFO
2008-09-16 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_5.nasl - Type : ACT_GATHER_INFO
2008-09-16 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-006.nasl - Type : ACT_GATHER_INFO
2008-08-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200808-07.nasl - Type : ACT_GATHER_INFO
2008-07-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1616.nasl - Type : ACT_GATHER_INFO
2008-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6338.nasl - Type : ACT_GATHER_INFO
2008-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6422.nasl - Type : ACT_GATHER_INFO
2008-07-15 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-5414.nasl - Type : ACT_GATHER_INFO
2008-07-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-5416.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-5356.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-5359.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5476.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
BID http://www.securityfocus.com/bid/29750
CERT http://www.us-cert.gov/cas/techalerts/TA08-260A.html
CONFIRM http://kolab.org/security/kolab-vendor-notice-21.txt
http://sourceforge.net/project/shownotes.php?release_id=605577&group_id=8...
http://svn.clamav.net/websvn/diff.php?repname=clamav-devel&path=/branches...
http://up2date.astaro.com/2008/08/up2date_asg_v7300_ga_released.html
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=1000
DEBIAN http://www.debian.org/security/2008/dsa-1616
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00617.html
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00763.html
GENTOO http://security.gentoo.org/glsa/glsa-200808-07.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:122
MLIST http://www.openwall.com/lists/oss-security/2008/06/15/2
http://www.openwall.com/lists/oss-security/2008/06/17/8
SECTRACK http://www.securitytracker.com/id?1020305
SECUNIA http://secunia.com/advisories/30657
http://secunia.com/advisories/30785
http://secunia.com/advisories/30829
http://secunia.com/advisories/30967
http://secunia.com/advisories/31091
http://secunia.com/advisories/31167
http://secunia.com/advisories/31206
http://secunia.com/advisories/31437
http://secunia.com/advisories/31576
http://secunia.com/advisories/31882
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00006.html
VUPEN http://www.vupen.com/english/advisories/2008/1855/references
http://www.vupen.com/english/advisories/2008/2584
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/43133

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:07:37
  • Multiple Updates
2021-04-22 01:08:00
  • Multiple Updates
2020-05-23 00:21:49
  • Multiple Updates
2017-08-08 09:24:09
  • Multiple Updates
2016-04-26 17:32:12
  • Multiple Updates
2014-02-17 10:45:23
  • Multiple Updates
2013-07-03 21:27:04
  • Multiple Updates
2013-05-11 00:19:19
  • Multiple Updates
2012-11-27 13:28:11
  • Multiple Updates