Executive Summary

Informations
Name CVE-2014-9050 First vendor Publication 2014-12-01
Vendor Cve Last vendor Modification 2015-04-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the cli_scanpe function in libclamav/pe.c in ClamAV before 0.98.5 allows remote attackers to cause a denial of service (crash) via a crafted y0da Crypter PE file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9050

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28489
 
Oval ID: oval:org.mitre.oval:def:28489
Title: USN-2423-1 -- ClamAV vulnerabilities
Description: Kurt Seifried discovered that ClamAV incorrectly handled certain JavaScript files. An attacker could possibly use this issue to cause ClamAV to crash, resulting in a denial of service, or possibly execute arbitrary code. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2013-6497">CVE-2013-6497</a>) Damien Millescamp discovered that ClamAV incorrectly handled certain PE files. An attacker could possibly use this issue to cause ClamAV to crash, resulting in a denial of service, or possibly execute arbitrary code. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-9050">CVE-2014-9050</a>)
Family: unix Class: patch
Reference(s): USN-2423-1
CVE-2013-6497
CVE-2014-9050
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Ubuntu 12.04
Product(s): clamav
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28679
 
Oval ID: oval:org.mitre.oval:def:28679
Title: SUSE-SU-2014:1574-1 -- Security update for clamav (important)
Description: clamav was updated to version 0.98.5 to fix three security issues and several non-security issues. These security issues have been fixed: * Crash when scanning maliciously crafted yoda's crypter files (CVE-2013-6497). * Heap-based buffer overflow when scanning crypted PE files (CVE-2014-9050). * Crash when using 'clamscan -a'. These non-security issues have been fixed: * Support for the XDP file format and extracting, decoding, and scanning PDF files within XDP files. * Addition of shared library support for LLVM versions 3.1 - 3.5 for the purpose of just-in-time(JIT) compilation of ClamAV bytecode signatures. * Enhancements to the clambc command line utility to assist ClamAV bytecode signature authors by providing introspection into compiled bytecode programs. * Resolution of many of the warning messages from ClamAV compilation. * Improved detection of malicious PE files. * ClamAV 0.98.5 now works with OpenSSL in FIPS compliant mode (bnc#904207). * Fix server socket setup code in clamd (bnc#903489). * Change updateclamconf to prefer the state of the old config file even for commented-out options (bnc#903719). * Fix infinite loop in clamdscan when clamd is not running. * Fix buffer underruns when handling multi-part MIME email attachments. * Fix configuration of OpenSSL on various platforms. * Fix linking issues with libclamunrar. Security Issues: * CVE-2013-6497 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6497> * CVE-2014-9050 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9050>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1574-1
CVE-2013-6497
CVE-2014-9050
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 11
Product(s): clamav
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 115

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-166.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-95.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-05.nasl - Type : ACT_GATHER_INFO
2014-12-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15434.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-736.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_clamav-141125.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15463.nasl - Type : ACT_GATHER_INFO
2014-11-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2423-1.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The antivirus service running on the remote host is affected by multiple deni...
File : clamav_0_98_5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71242
CONFIRM http://blog.clamav.net/2014/11/clamav-0985-has-been-released.html
https://github.com/vrtadmin/clamav-devel/commit/fc3794a54d2affe5770c1f876484a...
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-November/14497...
MLIST http://www.openwall.com/lists/oss-security/2014/11/22/1
SECTRACK http://www.securitytracker.com/id/1031268
SECUNIA http://secunia.com/advisories/59645
http://secunia.com/advisories/62542
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00007.html
UBUNTU http://www.ubuntu.com/usn/USN-2423-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2022-01-22 01:18:07
  • Multiple Updates
2021-05-04 12:35:11
  • Multiple Updates
2021-04-22 01:42:42
  • Multiple Updates
2020-05-23 01:53:47
  • Multiple Updates
2020-05-23 00:42:53
  • Multiple Updates
2019-04-11 12:05:54
  • Multiple Updates
2018-09-14 01:04:09
  • Multiple Updates
2016-06-29 00:42:38
  • Multiple Updates
2016-04-27 01:29:48
  • Multiple Updates
2015-04-30 09:27:28
  • Multiple Updates
2015-03-31 13:29:03
  • Multiple Updates
2015-03-27 13:28:48
  • Multiple Updates
2014-12-17 21:24:53
  • Multiple Updates
2014-12-12 09:24:59
  • Multiple Updates
2014-12-12 00:23:04
  • Multiple Updates
2014-12-11 13:25:13
  • Multiple Updates
2014-12-08 13:26:28
  • Multiple Updates
2014-12-07 13:26:20
  • Multiple Updates
2014-12-05 21:27:29
  • Multiple Updates
2014-12-01 21:27:05
  • First insertion