Executive Summary

Informations
Name CVE-2008-3914 First vendor Publication 2008-09-10
Vendor Cve Last vendor Modification 2020-11-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple unspecified vulnerabilities in ClamAV before 0.94 have unknown impact and attack vectors related to file descriptor leaks on the "error path" in (1) libclamav/others.c and (2) libclamav/sis.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3914

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17755
 
Oval ID: oval:org.mitre.oval:def:17755
Title: DSA-1660-1 clamav - denial of service
Description: Several denial-of-service vulnerabilities have been discovered in the ClamAV anti-virus toolkit:
Family: unix Class: patch
Reference(s): DSA-1660-1
CVE-2008-3912
CVE-2008-3913
CVE-2008-3914
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): clamav
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7878
 
Oval ID: oval:org.mitre.oval:def:7878
Title: DSA-1660 clamav -- null pointer dereference, resource exhaustion
Description: Several denial-of-service vulnerabilities have been discovered in the ClamAV anti-virus toolkit: Insufficient checking for out-of-memory conditions results in null pointer dereferences (CVE-2008-3912). Incorrect error handling logic leads to memory leaks (CVE-2008-3913) and file descriptor leaks (CVE-2008-3914).
Family: unix Class: patch
Reference(s): DSA-1660
CVE-2008-3912
CVE-2008-3913
CVE-2008-3914
Version: 4
Platform(s): Debian GNU/Linux 4.0
Product(s): clamav
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 112

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2008-007
File : nvt/macosx_secupd_2008-007.nasl
2009-10-13 Name : SLES10: Security update for clamav
File : nvt/sles10_clamav.nasl
2009-10-10 Name : SLES9: Security update for clamav
File : nvt/sles9p5035180.nasl
2009-04-09 Name : Mandriva Update for clamav MDVSA-2008:189 (clamav)
File : nvt/gb_mandriva_MDVSA_2008_189.nasl
2009-04-09 Name : Mandriva Update for clamav MDVSA-2008:189-1 (clamav)
File : nvt/gb_mandriva_MDVSA_2008_189_1.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-9644
File : nvt/gb_fedora_2008_9644_clamav_fc9.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-9651
File : nvt/gb_fedora_2008_9651_clamav_fc8.nasl
2008-11-01 Name : Debian Security Advisory DSA 1660-1 (clamav)
File : nvt/deb_1660_1.nasl
2008-09-28 Name : Gentoo Security Advisory GLSA 200809-18 (clamav)
File : nvt/glsa_200809_18.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48239 ClamAV error path File Descriptor Leak Multiple Unspecified Issue

Nessus® Vulnerability Scanner

Date Description
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12236.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_clamav-080905.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-189.nasl - Type : ACT_GATHER_INFO
2008-12-11 Name : The remote antivirus service is affected by multiple issues.
File : clamav_0_94.nasl - Type : ACT_GATHER_INFO
2008-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9644.nasl - Type : ACT_GATHER_INFO
2008-11-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9651.nasl - Type : ACT_GATHER_INFO
2008-10-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1660.nasl - Type : ACT_GATHER_INFO
2008-10-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-007.nasl - Type : ACT_GATHER_INFO
2008-09-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200809-18.nasl - Type : ACT_GATHER_INFO
2008-09-11 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-5578.nasl - Type : ACT_GATHER_INFO
2008-09-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-5579.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
BID http://www.securityfocus.com/bid/31051
http://www.securityfocus.com/bid/31681
CONFIRM http://kolab.org/security/kolab-vendor-notice-22.txt
http://sourceforge.net/project/shownotes.php?group_id=86638&release_id=62...
http://support.apple.com/kb/HT3216
http://svn.clamav.net/svn/clamav-devel/trunk/ChangeLog
DEBIAN http://www.debian.org/security/2008/dsa-1660
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-November/msg0033...
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg0034...
GENTOO http://security.gentoo.org/glsa/glsa-200809-18.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:189
MISC https://wwws.clamav.net/bugzilla/show_bug.cgi?id=1141
MLIST http://www.openwall.com/lists/oss-security/2008/09/03/2
http://www.openwall.com/lists/oss-security/2008/09/04/13
SECTRACK http://www.securitytracker.com/id?1020828
SECUNIA http://secunia.com/advisories/31906
http://secunia.com/advisories/31982
http://secunia.com/advisories/32030
http://secunia.com/advisories/32222
http://secunia.com/advisories/32424
http://secunia.com/advisories/32699
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html
VUPEN http://www.vupen.com/english/advisories/2008/2564
http://www.vupen.com/english/advisories/2008/2780
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/45058

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2022-01-22 01:06:04
  • Multiple Updates
2021-05-05 01:05:27
  • Multiple Updates
2021-05-04 12:08:43
  • Multiple Updates
2021-04-22 01:09:04
  • Multiple Updates
2020-11-05 21:23:15
  • Multiple Updates
2020-05-24 01:04:43
  • Multiple Updates
2020-05-23 00:22:12
  • Multiple Updates
2017-08-08 09:24:21
  • Multiple Updates
2016-04-26 17:47:34
  • Multiple Updates
2014-02-17 10:46:22
  • Multiple Updates
2013-05-11 00:25:01
  • Multiple Updates