Executive Summary

Informations
Name CVE-2010-1311 First vendor Publication 2010-04-08
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The qtm_decompress function in libclamav/mspack.c in ClamAV before 0.96 allows remote attackers to cause a denial of service (memory corruption and application crash) via a crafted CAB archive that uses the Quantum (aka .Q) compression format. NOTE: some of these details are obtained from third party information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1311

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13102
 
Oval ID: oval:org.mitre.oval:def:13102
Title: USN-926-1 -- clamav vulnerabilities
Description: It was discovered that ClamAV did not properly verify its input when processing CAB files. A remote attacker could send a specially crafted CAB file to evade malware detection. It was discovered that ClamAV did not properly verify its input when processing CAB files. A remote attacker could send a specially crafted CAB file and cause a denial of service via application crash.
Family: unix Class: patch
Reference(s): USN-926-1
CVE-2010-0098
CVE-2010-1311
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 9.10
Ubuntu 9.04
Product(s): clamav
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 126
Application 2

OpenVAS Exploits

Date Description
2011-03-09 Name : Gentoo Security Advisory GLSA 201009-06 (clamav)
File : nvt/glsa_201009_06.nasl
2010-05-28 Name : Mandriva Update for clamav MDVSA-2010:082-1 (clamav)
File : nvt/gb_mandriva_MDVSA_2010_082_1.nasl
2010-04-19 Name : Mandriva Update for clamav MDVSA-2010:082 (clamav)
File : nvt/gb_mandriva_MDVSA_2010_082.nasl
2010-04-13 Name : ClamAV Security Bypass And Memory Corruption Vulnerabilities (Win)
File : nvt/gb_clamav_sec_bypass_n_mem_corr_vuln_win.nasl
2010-04-09 Name : Ubuntu Update for clamav vulnerabilities USN-926-1
File : nvt/gb_ubuntu_USN_926_1.nasl
2010-03-02 Name : Mandriva Update for drakxtools MDVA-2010:082 (drakxtools)
File : nvt/gb_mandriva_MDVA_2010_082.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
63818 ClamAV libclamav/mspack.c qtm_decompress Function Crafted CAB Archive DoS

Nessus® Vulnerability Scanner

Date Description
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_clamav-100414.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-6990.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201009-06.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote host is missing a Mac OS X update that fixes security issues.
File : macosx_SecUpd2010-005.nasl - Type : ACT_GATHER_INFO
2010-04-28 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12610.nasl - Type : ACT_GATHER_INFO
2010-04-26 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-6983.nasl - Type : ACT_GATHER_INFO
2010-04-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-082.nasl - Type : ACT_GATHER_INFO
2010-04-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-926-1.nasl - Type : ACT_GATHER_INFO
2010-04-07 Name : The remote antivirus service is vulnerable to a file scan evasion attack.
File : clamav_0_96.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.clamav.net/gitweb?p=clamav-devel.git%3Ba=blob_plain%3Bf=ChangeLog%...
Source Url
APPLE http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html
BID http://www.securityfocus.com/bid/39262
CONFIRM http://support.apple.com/kb/HT4312
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=1771
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:082
SECUNIA http://secunia.com/advisories/39293
http://secunia.com/advisories/39329
http://secunia.com/advisories/39656
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-926-1
VUPEN http://www.vupen.com/english/advisories/2010/0827
http://www.vupen.com/english/advisories/2010/0832
http://www.vupen.com/english/advisories/2010/0909
http://www.vupen.com/english/advisories/2010/1001
http://www.vupen.com/english/advisories/2010/1206

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-11-07 21:47:36
  • Multiple Updates
2022-01-22 01:08:21
  • Multiple Updates
2021-05-05 01:06:51
  • Multiple Updates
2021-05-04 12:11:21
  • Multiple Updates
2021-04-22 01:12:00
  • Multiple Updates
2020-05-23 01:41:55
  • Multiple Updates
2020-05-23 00:25:35
  • Multiple Updates
2019-04-11 12:02:54
  • Multiple Updates
2018-09-15 01:02:49
  • Multiple Updates
2016-06-28 18:07:05
  • Multiple Updates
2016-04-26 19:43:30
  • Multiple Updates
2014-02-17 10:54:43
  • Multiple Updates
2013-05-10 23:22:03
  • Multiple Updates