Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-2721 First vendor Publication 2011-08-05
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Off-by-one error in the cli_hm_scan function in matcher-hash.c in libclamav in ClamAV before 0.97.2 allows remote attackers to cause a denial of service (daemon crash) via an e-mail message that is not properly handled during certain hash calculations.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2721

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14130
 
Oval ID: oval:org.mitre.oval:def:14130
Title: USN-1179-1 -- clamav vulnerability
Description: clamav: anti-virus utility for Unix - command-line interface An attacker could send crafted input to ClamAV and cause it to crash.
Family: unix Class: patch
Reference(s): USN-1179-1
CVE-2011-2721
Version: 5
Platform(s): Ubuntu 11.04
Product(s): clamav
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 134

OpenVAS Exploits

Date Description
2012-07-16 Name : Fedora Update for clamav FEDORA-2012-9577
File : nvt/gb_fedora_2012_9577_clamav_fc16.nasl
2012-04-02 Name : Fedora Update for clamav FEDORA-2011-15033
File : nvt/gb_fedora_2011_15033_clamav_fc16.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-20 (Clam AntiVirus)
File : nvt/glsa_201110_20.nasl
2011-11-11 Name : Fedora Update for clamav FEDORA-2011-15076
File : nvt/gb_fedora_2011_15076_clamav_fc14.nasl
2011-11-11 Name : Fedora Update for clamav FEDORA-2011-15119
File : nvt/gb_fedora_2011_15119_clamav_fc15.nasl
2011-08-29 Name : ClamAV Hash Manager Off-By-One Denial of Service Vulnerability (Win)
File : nvt/secpod_clamav_hash_manager_dos_vuln_win.nasl
2011-08-19 Name : Fedora Update for clamav FEDORA-2011-10053
File : nvt/gb_fedora_2011_10053_clamav_fc14.nasl
2011-08-19 Name : Fedora Update for clamav FEDORA-2011-10090
File : nvt/gb_fedora_2011_10090_clamav_fc15.nasl
2011-08-18 Name : Mandriva Update for clamav MDVSA-2011:122 (clamav)
File : nvt/gb_mandriva_MDVSA_2011_122.nasl
2011-08-02 Name : Ubuntu Update for clamav USN-1179-1
File : nvt/gb_ubuntu_USN_1179_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74181 ClamAV clamd libclamav/matcher-hash.c cli_hm_scan() Function Crafted Message ...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_clamav-110729.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_clamav-110729.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-7662.nasl - Type : ACT_GATHER_INFO
2011-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15033.nasl - Type : ACT_GATHER_INFO
2011-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15076.nasl - Type : ACT_GATHER_INFO
2011-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15119.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-20.nasl - Type : ACT_GATHER_INFO
2011-08-25 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12821.nasl - Type : ACT_GATHER_INFO
2011-08-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_clamav-110731.nasl - Type : ACT_GATHER_INFO
2011-08-25 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-7661.nasl - Type : ACT_GATHER_INFO
2011-08-19 Name : The remote antivirus service is affected by a denial of service vulnerability.
File : clamav_0_97_2.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10053.nasl - Type : ACT_GATHER_INFO
2011-08-17 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10090.nasl - Type : ACT_GATHER_INFO
2011-08-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-122.nasl - Type : ACT_GATHER_INFO
2011-07-29 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1179-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/48891
CONFIRM https://bugzilla.novell.com/show_bug.cgi?id=708263
https://bugzilla.redhat.com/show_bug.cgi?id=725694
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2818
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-November/06894...
http://lists.fedoraproject.org/pipermail/package-announce/2011-November/06894...
http://lists.fedoraproject.org/pipermail/package-announce/2011-November/06894...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:122
MISC http://git.clamav.net/gitweb?p=clamav-devel.git%3Ba=blob_plain%3Bf=ChangeLog%...
http://git.clamav.net/gitweb?p=clamav-devel.git%3Ba=commit%3Bh=4842733eb3f09b...
MLIST http://www.openwall.com/lists/oss-security/2011/07/26/13
http://www.openwall.com/lists/oss-security/2011/07/26/3
OSVDB http://www.osvdb.org/74181
SECTRACK http://securitytracker.com/id?1025858
SECUNIA http://secunia.com/advisories/45382
http://secunia.com/advisories/46717
UBUNTU http://www.ubuntu.com/usn/USN-1179-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/68785

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2023-02-13 09:28:55
  • Multiple Updates
2022-01-22 01:10:25
  • Multiple Updates
2021-05-05 01:08:33
  • Multiple Updates
2021-05-04 12:14:48
  • Multiple Updates
2021-04-22 01:16:07
  • Multiple Updates
2020-05-23 01:44:54
  • Multiple Updates
2020-05-23 00:29:02
  • Multiple Updates
2019-04-11 12:03:38
  • Multiple Updates
2018-09-15 01:03:32
  • Multiple Updates
2017-08-29 09:23:18
  • Multiple Updates
2016-06-28 18:43:31
  • Multiple Updates
2016-04-26 20:53:35
  • Multiple Updates
2014-06-14 13:31:08
  • Multiple Updates
2014-02-17 11:03:39
  • Multiple Updates
2013-05-10 23:03:41
  • Multiple Updates