Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-3627 First vendor Publication 2011-11-17
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The bytecode engine in ClamAV before 0.97.3 allows remote attackers to cause a denial of service (crash) via vectors related to "recursion level" and (1) libclamav/bytecode.c and (2) libclamav/bytecode_api.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3627

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14449
 
Oval ID: oval:org.mitre.oval:def:14449
Title: USN-1258-1 -- ClamAV vulnerability
Description: clamav: Anti-virus utility for Unix ClamAV could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1258-1
CVE-2011-3627
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 11.10
Ubuntu 10.04
Ubuntu 10.10
Product(s): ClamAV
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 135

OpenVAS Exploits

Date Description
2012-07-16 Name : Fedora Update for clamav FEDORA-2012-9577
File : nvt/gb_fedora_2012_9577_clamav_fc16.nasl
2012-04-02 Name : Fedora Update for clamav FEDORA-2011-15033
File : nvt/gb_fedora_2011_15033_clamav_fc16.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-20 (Clam AntiVirus)
File : nvt/glsa_201110_20.nasl
2011-11-22 Name : ClamAV Recursion Level Handling Denial of Service Vulnerability (Windows)
File : nvt/secpod_clamav_recursion_dos_vuln_win.nasl
2011-11-11 Name : Fedora Update for clamav FEDORA-2011-15076
File : nvt/gb_fedora_2011_15076_clamav_fc14.nasl
2011-11-11 Name : Fedora Update for clamav FEDORA-2011-15119
File : nvt/gb_fedora_2011_15119_clamav_fc15.nasl
2011-11-11 Name : Ubuntu Update for clamav USN-1258-1
File : nvt/gb_ubuntu_USN_1258_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76785 ClamAV Multiple Function Recursion Level File Handling Remote DoS

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_clamav-111019.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_clamav-111019.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_clamav-111019.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-7805.nasl - Type : ACT_GATHER_INFO
2011-11-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1258-1.nasl - Type : ACT_GATHER_INFO
2011-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15033.nasl - Type : ACT_GATHER_INFO
2011-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15076.nasl - Type : ACT_GATHER_INFO
2011-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15119.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-20.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-7804.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/50183
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-November/06894...
http://lists.fedoraproject.org/pipermail/package-announce/2011-November/06894...
http://lists.fedoraproject.org/pipermail/package-announce/2011-November/06894...
MISC http://git.clamav.net/gitweb?p=clamav-devel.git%3Ba=commitdiff%3Bh=3d664817f6...
https://bugzilla.redhat.com/show_bug.cgi?id=746984
MLIST http://www.openwall.com/lists/oss-security/2011/10/18/1
SECUNIA http://secunia.com/advisories/46717
http://secunia.com/advisories/46826
UBUNTU http://www.ubuntu.com/usn/USN-1258-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-02-13 09:28:53
  • Multiple Updates
2022-01-22 01:10:53
  • Multiple Updates
2021-05-05 01:09:23
  • Multiple Updates
2021-05-04 12:17:39
  • Multiple Updates
2021-04-22 01:20:57
  • Multiple Updates
2020-05-23 01:46:43
  • Multiple Updates
2020-05-23 00:31:11
  • Multiple Updates
2019-04-11 12:03:53
  • Multiple Updates
2018-09-15 01:03:47
  • Multiple Updates
2016-06-28 18:50:28
  • Multiple Updates
2016-04-26 21:05:56
  • Multiple Updates
2014-06-14 13:31:42
  • Multiple Updates
2014-02-17 11:05:25
  • Multiple Updates
2013-05-10 23:07:58
  • Multiple Updates