Executive Summary

Informations
Name CVE-2011-1003 First vendor Publication 2011-02-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Double free vulnerability in the vba_read_project_strings function in vba_extract.c in libclamav in ClamAV before 0.97 might allow remote attackers to execute arbitrary code via crafted Visual Basic for Applications (VBA) data in a Microsoft Office document. NOTE: some of these details are obtained from third party information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1003

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12961
 
Oval ID: oval:org.mitre.oval:def:12961
Title: USN-1076-1 -- clamav vulnerability
Description: It was discovered that the Microsoft Office processing code in libclamav improperly handled certain Visual Basic for Applications data. This could allow a remote attacker to craft a document that could crash clamav or possibly execute arbitrary code. In the default installation, attackers would be isolated by the ClamAV AppArmor profile.
Family: unix Class: patch
Reference(s): USN-1076-1
CVE-2011-1003
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): clamav
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 131

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-20 (Clam AntiVirus)
File : nvt/glsa_201110_20.nasl
2011-03-15 Name : Fedora Update for clamav FEDORA-2011-2741
File : nvt/gb_fedora_2011_2741_clamav_fc13.nasl
2011-03-15 Name : Fedora Update for clamav FEDORA-2011-2743
File : nvt/gb_fedora_2011_2743_clamav_fc14.nasl
2011-03-07 Name : Ubuntu Update for clamav vulnerability USN-1076-1
File : nvt/gb_ubuntu_USN_1076_1.nasl
2011-02-22 Name : ClamAV 'vba_read_project_strings()' Double Free Memory Corruption Vulnerability
File : nvt/gb_clamav_46470.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70937 ClamAV vba_extract.c vba_read_project_strings() Function Double-free Arbitrar...

ClamAV contains a double-free error related to the 'vba_read_project_strings()' function in 'libclamav/vba_extract.c'. This may potentially allow a context-dependent attacker to execute arbitrary code with a crafted Office document containing Visual Basic for Applications data.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_clamav-110304.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-7397.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-20.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_clamav-110303.nasl - Type : ACT_GATHER_INFO
2011-03-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-7380.nasl - Type : ACT_GATHER_INFO
2011-03-23 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_clamav-110221.nasl - Type : ACT_GATHER_INFO
2011-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2741.nasl - Type : ACT_GATHER_INFO
2011-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2743.nasl - Type : ACT_GATHER_INFO
2011-03-09 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2732.nasl - Type : ACT_GATHER_INFO
2011-03-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1076-1.nasl - Type : ACT_GATHER_INFO
2011-02-10 Name : The remote antivirus service is affected by multiple vulnerabilities.
File : clamav_0_97.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/46470
CONFIRM https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2486
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055771.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055777.html
MANDRIVA http://www.mandriva.com/en/support/security/advisories/?name=MDVA-2011:007
MISC http://git.clamav.net/gitweb?p=clamav-devel.git%3Ba=blob%3Bf=ChangeLog%3Bhb=c...
http://git.clamav.net/gitweb?p=clamav-devel.git%3Ba=commit%3Bh=d21fb8d975f8c9...
MLIST http://openwall.com/lists/oss-security/2011/02/21/1
http://openwall.com/lists/oss-security/2011/02/21/4
OSVDB http://osvdb.org/70937
SECTRACK http://securitytracker.com/id?1025100
SECUNIA http://secunia.com/advisories/43392
http://secunia.com/advisories/43498
http://secunia.com/advisories/43752
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
UBUNTU http://www.ubuntu.com/usn/USN-1076-1
VUPEN http://www.vupen.com/english/advisories/2011/0453
http://www.vupen.com/english/advisories/2011/0458
http://www.vupen.com/english/advisories/2011/0523
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/65544

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-11-07 21:47:29
  • Multiple Updates
2023-02-13 09:28:59
  • Multiple Updates
2022-01-22 01:09:51
  • Multiple Updates
2021-05-05 01:08:12
  • Multiple Updates
2021-05-04 12:14:07
  • Multiple Updates
2021-04-22 01:15:19
  • Multiple Updates
2020-05-23 01:43:59
  • Multiple Updates
2020-05-23 00:27:55
  • Multiple Updates
2019-04-11 12:03:23
  • Multiple Updates
2018-09-15 01:03:18
  • Multiple Updates
2017-08-17 09:23:19
  • Multiple Updates
2016-06-28 18:34:30
  • Multiple Updates
2016-04-26 20:35:48
  • Multiple Updates
2014-06-14 13:30:26
  • Multiple Updates
2014-02-17 11:00:51
  • Multiple Updates
2014-02-12 13:22:14
  • Multiple Updates
2013-05-10 22:55:56
  • Multiple Updates