Executive Summary

Informations
Name CVE-2008-3215 First vendor Publication 2008-07-18
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libclamav/petite.c in ClamAV before 0.93.3 allows remote attackers to cause a denial of service via a malformed Petite file that triggers an out-of-bounds memory access. NOTE: this issue exists because of an incomplete fix for CVE-2008-2713.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3215

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20342
 
Oval ID: oval:org.mitre.oval:def:20342
Title: DSA-1616-2 clamav - denial of service
Description: Damian Put discovered a vulnerability in the ClamAV anti-virus toolkit's parsing of Petite-packed Win32 executables. The weakness leads to an invalid memory access, and could enable an attacker to crash clamav by supplying a maliciously crafted Petite-compressed binary for scanning. In some configurations, such as when clamav is used in combination with mail servers, this could cause a system to <q>fail open</q>, facilitating a follow-on viral attack.
Family: unix Class: patch
Reference(s): DSA-1616-2
CVE-2008-2713
CVE-2008-3215
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): clamav
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8026
 
Oval ID: oval:org.mitre.oval:def:8026
Title: DSA-1616 clamav -- denial of service
Description: Damian Put discovered a vulnerability in the ClamAV anti-virus toolkit's parsing of Petite-packed Win32 executables. The weakness leads to an invalid memory access, and could enable an attacker to crash clamav by supplying a maliciously crafted Petite-compressed binary for scanning. In some configurations, such as when clamav is used in combination with mail servers, this could cause a system to fail open, facilitating a follow-on viral attack. A previous version of this advisory referenced packages that were built incorrectly and omitted the intended correction. This issue was fixed in packages referenced by the -2 revision of the advisory. The Common Vulnerabilities and Exposures project identifies this weakness as CVE-2008-2713 and CVE-2008-3215.
Family: unix Class: patch
Reference(s): DSA-1616
CVE-2008-2713
CVE-2008-3215
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): clamav
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 19

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.5 Update / Security Update 2008-006
File : nvt/macosx_upd_10_5_5_secupd_2008-006.nasl
2009-04-09 Name : Mandriva Update for clamav MDVSA-2008:166 (clamav)
File : nvt/gb_mandriva_MDVSA_2008_166.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-9644
File : nvt/gb_fedora_2008_9644_clamav_fc9.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200808-07 (clamav)
File : nvt/glsa_200808_07.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
47156 ClamAV libclamav/petite.c Crafted Petite File Remote DoS

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-166.nasl - Type : ACT_GATHER_INFO
2008-09-16 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_5.nasl - Type : ACT_GATHER_INFO
2008-09-16 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-006.nasl - Type : ACT_GATHER_INFO
2008-08-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200808-07.nasl - Type : ACT_GATHER_INFO
2008-07-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1616.nasl - Type : ACT_GATHER_INFO
2008-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6338.nasl - Type : ACT_GATHER_INFO
2008-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6422.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
CERT http://www.us-cert.gov/cas/techalerts/TA08-260A.html
CONFIRM http://lurker.clamav.net/message/20080707.155612.ad411b00.en.html
http://svn.clamav.net/websvn/diff.php?repname=clamav-devel&path=/branches...
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=1000#c4
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00606.html
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00617.html
GENTOO http://security.gentoo.org/glsa/glsa-200808-07.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:166
MLIST http://www.openwall.com/lists/oss-security/2008/07/08/5
http://www.openwall.com/lists/oss-security/2008/07/15/1
SECUNIA http://secunia.com/advisories/31091
http://secunia.com/advisories/31437
http://secunia.com/advisories/31882
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00006.html
VUPEN http://www.vupen.com/english/advisories/2008/2584
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/44200

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:07:48
  • Multiple Updates
2021-04-22 01:08:11
  • Multiple Updates
2020-05-23 00:21:59
  • Multiple Updates
2017-08-08 09:24:14
  • Multiple Updates
2016-04-26 17:38:57
  • Multiple Updates
2014-02-17 10:45:45
  • Multiple Updates
2013-05-11 00:21:47
  • Multiple Updates