Executive Summary

Summary
Title New clamav packages fix denial of service vulnerability
Informations
Name DSA-1281 First vendor Publication 2006-04-25
Vendor Debian Last vendor Modification 2007-05-21
Severity (Vendor) N/A Revision 2

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

On 25 April, the Debian Security Team released clamav 0.90.1-3etch1, an update to the Clam anti-virus toolkit, to address several vulnerabilities. Unfortunately, there was an error in the updated packages and CVE-2007-2029, a file descriptor leak in the PDF document handler, was not properly fixed in Debian 4.0 (etch) or the Debian testing distribution (lenny).

This problem has been fixed in version 0.90.1-3etch2 for Debian 4.0 (etch). The problem will be fixed in testing (lenny) in version clamav_0.90.1-3.1lenny2, to be released via the testing-security channel, as soon as possible. Other versions of Debian are not affected.

We recommend that you upgrade your clamav packages.

Original Source

Url : http://www.debian.org/security/2007/dsa-1281

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20212
 
Oval ID: oval:org.mitre.oval:def:20212
Title: DSA-1281-1 clamav - several vulnerabilities
Description: Several remote vulnerabilities have been discovered in the Clam anti-virus toolkit.
Family: unix Class: patch
Reference(s): DSA-1281-1
CVE-2007-1745
CVE-2007-1997
CVE-2007-2029
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): clamav
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 82
Application 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for clamav
File : nvt/sles9p5019327.nasl
2009-04-09 Name : Mandriva Update for clamav MDKSA-2007:098 (clamav)
File : nvt/gb_mandriva_MDKSA_2007_098.nasl
2009-01-28 Name : SuSE Update for clamav SUSE-SA:2007:026
File : nvt/gb_suse_2007_026.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200704-21 (ClamAV)
File : nvt/glsa_200704_21.nasl
2008-01-17 Name : Debian Security Advisory DSA 1281-1 (clamav)
File : nvt/deb_1281_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
34916 Clam AntiVirus PDF Handling File Descriptor Leak DoS

34914 Clam AntiVirus libclamav/cab.c Multiple Function CHM Handling Overflow

34913 Clam AntiVirus libclamav/chmunpack.c chm_decompress_stream Function File Desc...

Nessus® Vulnerability Scanner

Date Description
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-3081.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-3080.nasl - Type : ACT_GATHER_INFO
2007-05-10 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-098.nasl - Type : ACT_GATHER_INFO
2007-04-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1281.nasl - Type : ACT_GATHER_INFO
2007-04-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200704-21.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:26:35
  • Multiple Updates