Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-4261 First vendor Publication 2010-12-07
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Off-by-one error in the icon_cb function in pe_icons.c in libclamav in ClamAV before 0.96.5 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors. NOTE: some of these details are obtained from third party information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4261

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12559
 
Oval ID: oval:org.mitre.oval:def:12559
Title: USN-1031-1 -- clamav vulnerabilities
Description: Arkadiusz Miskiewicz and others discovered that the PDF processing code in libclamav improperly validated input. This could allow a remote attacker to craft a PDF document that could crash clamav or possibly execute arbitrary code. It was discovered that an off-by-one error in the icon_cb function in pe_icons.c in libclamav could allow an attacker to corrupt memory, causing clamav to crash or possibly execute arbitrary code. In the default installation, attackers would be isolated by the clamav AppArmor profile.
Family: unix Class: patch
Reference(s): USN-1031-1
CVE-2010-4260
CVE-2010-4479
CVE-2010-4261
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 10.04
Product(s): clamav
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 130

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-20 (Clam AntiVirus)
File : nvt/glsa_201110_20.nasl
2011-11-11 Name : Fedora Update for clamav FEDORA-2011-15076
File : nvt/gb_fedora_2011_15076_clamav_fc14.nasl
2011-08-26 Name : Mac OS X v10.6.6 Multiple Vulnerabilities (2011-001)
File : nvt/secpod_macosx_su11-001.nasl
2011-08-19 Name : Fedora Update for clamav FEDORA-2011-10053
File : nvt/gb_fedora_2011_10053_clamav_fc14.nasl
2011-03-15 Name : Fedora Update for clamav FEDORA-2011-2741
File : nvt/gb_fedora_2011_2741_clamav_fc13.nasl
2011-03-15 Name : Fedora Update for clamav FEDORA-2011-2743
File : nvt/gb_fedora_2011_2743_clamav_fc14.nasl
2010-12-28 Name : Fedora Update for clamav FEDORA-2010-18564
File : nvt/gb_fedora_2010_18564_clamav_fc13.nasl
2010-12-23 Name : Fedora Update for clamav FEDORA-2010-18568
File : nvt/gb_fedora_2010_18568_clamav_fc14.nasl
2010-12-23 Name : Mandriva Update for clamav MDVSA-2010:249 (clamav)
File : nvt/gb_mandriva_MDVSA_2010_249.nasl
2010-12-23 Name : Ubuntu Update for clamav vulnerabilities USN-1031-1
File : nvt/gb_ubuntu_USN_1031_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69612 ClamAV libclamav pe_icons.c icon_cb() Function Off-by-one Memory Corruption

A memory corruption flaw exists in ClamAV. The 'icon_cb()' function contains an off-by-one error, which can be exploited to result in memory corruption. This may allow a remote attacker to execute arbitrary code.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_clamav-101206.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-20.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_clamav-101206.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_clamav-101206.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_10_6_7.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote host is missing a Mac OS X update that fixes several security issues.
File : macosx_SecUpd2011-001.nasl - Type : ACT_GATHER_INFO
2010-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18564.nasl - Type : ACT_GATHER_INFO
2010-12-12 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-7274.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote antivirus service is affected by multiple vulnerabilities.
File : clamav_0_96_5.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12666.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_clamav-101206.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1031-1.nasl - Type : ACT_GATHER_INFO
2010-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18568.nasl - Type : ACT_GATHER_INFO
2010-12-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-249.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
BID http://www.securityfocus.com/bid/45152
CONFIRM http://support.apple.com/kb/HT4581
https://bugzilla.redhat.com/show_bug.cgi?id=659861
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2344
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-December/05190...
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/05240...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:249
MISC http://git.clamav.net/gitweb?p=clamav-devel.git%3Ba=blob_plain%3Bf=ChangeLog%...
http://xorl.wordpress.com/2010/12/05/cve-2010-4261-clamav-icon_cb-off-by-one/
MLIST http://openwall.com/lists/oss-security/2010/12/03/1
http://openwall.com/lists/oss-security/2010/12/03/3
http://openwall.com/lists/oss-security/2010/12/03/6
SECTRACK http://www.securitytracker.com/id?1024818
SECUNIA http://secunia.com/advisories/42426
http://secunia.com/advisories/42523
http://secunia.com/advisories/42555
http://secunia.com/advisories/42720
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-1031-1
VUPEN http://www.vupen.com/english/advisories/2010/3135
http://www.vupen.com/english/advisories/2010/3137
http://www.vupen.com/english/advisories/2010/3185

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2023-11-07 21:47:31
  • Multiple Updates
2023-02-13 09:29:04
  • Multiple Updates
2022-01-22 01:09:13
  • Multiple Updates
2021-05-05 01:07:41
  • Multiple Updates
2021-05-04 12:12:56
  • Multiple Updates
2021-04-22 01:13:27
  • Multiple Updates
2020-05-23 01:43:03
  • Multiple Updates
2020-05-23 00:26:55
  • Multiple Updates
2019-04-11 12:03:09
  • Multiple Updates
2018-09-15 01:03:05
  • Multiple Updates
2016-06-28 18:22:43
  • Multiple Updates
2016-04-26 20:14:25
  • Multiple Updates
2014-06-14 13:29:47
  • Multiple Updates
2014-02-17 10:58:38
  • Multiple Updates
2013-05-10 23:37:04
  • Multiple Updates