Executive Summary

Informations
Name CVE-2015-2668 First vendor Publication 2015-05-12
Vendor Cve Last vendor Modification 2017-01-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ClamAV before 0.98.7 allows remote attackers to cause a denial of service (infinite loop) via a crafted xz archive file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2668

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 140
Os 4

Nessus® Vulnerability Scanner

Date Description
2016-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201512-08.nasl - Type : ACT_GATHER_INFO
2015-06-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-537.nasl - Type : ACT_GATHER_INFO
2015-05-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-233.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3d0428b2fdfb11e4894fd050996490d0.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-366.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_clamav-150507.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7378.nasl - Type : ACT_GATHER_INFO
2015-05-12 Name : The antivirus service running on the remote host is affected by multiple vuln...
File : clamav_0_98_7.nasl - Type : ACT_GATHER_INFO
2015-05-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2594-1.nasl - Type : ACT_GATHER_INFO
2015-05-05 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-221.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7334.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7346.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/74472
CONFIRM http://blog.clamav.net/2015/04/clamav-0987-has-been-released.html
GENTOO https://security.gentoo.org/glsa/201512-08
SUSE http://lists.opensuse.org/opensuse-updates/2015-05/msg00024.html
UBUNTU http://ubuntu.com/usn/usn-2594-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2022-01-22 01:19:18
  • Multiple Updates
2021-05-04 12:39:01
  • Multiple Updates
2021-04-22 01:47:47
  • Multiple Updates
2020-05-23 01:55:20
  • Multiple Updates
2020-05-23 00:44:49
  • Multiple Updates
2019-04-11 12:06:16
  • Multiple Updates
2018-09-15 01:06:05
  • Multiple Updates
2017-01-03 09:23:15
  • Multiple Updates
2016-12-07 21:24:35
  • Multiple Updates
2016-12-03 09:24:09
  • Multiple Updates
2016-06-29 00:54:38
  • Multiple Updates
2016-04-27 02:15:55
  • Multiple Updates
2016-01-05 13:25:54
  • Multiple Updates
2015-07-03 09:27:02
  • Multiple Updates
2015-06-05 13:27:57
  • Multiple Updates
2015-05-30 13:27:37
  • Multiple Updates
2015-05-28 05:27:12
  • Multiple Updates
2015-05-21 13:32:16
  • Multiple Updates
2015-05-21 00:28:39
  • Multiple Updates
2015-05-20 09:29:31
  • Multiple Updates
2015-05-19 21:30:24
  • Multiple Updates
2015-05-15 13:29:04
  • Multiple Updates
2015-05-14 21:29:41
  • Multiple Updates
2015-05-14 13:28:15
  • Multiple Updates
2015-05-14 00:25:47
  • Multiple Updates
2015-05-13 13:28:05
  • Multiple Updates
2015-05-13 00:26:07
  • First insertion