Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title ClamAV: Multiple vulnerabilities
Informations
Name GLSA-201804-16 First vendor Publication 2018-04-22
Vendor Gentoo Last vendor Modification 2018-04-22
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in ClamAV, the worst of which may allow remote attackers to execute arbitrary code.

Background

ClamAV is a GPL virus scanner.

Description

Multiple vulnerabilities have been discovered in ClamAV. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker, through multiple vectors, could execute arbitrary code, cause a Denial of Service condition, or have other unspecified impacts.

Workaround

There is no known workaround at this time.

Resolution

All ClamAV users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.99.4"

References

[ 1 ] CVE-2012-6706 : https://nvd.nist.gov/vuln/detail/CVE-2012-6706
[ 2 ] CVE-2017-11423 : https://nvd.nist.gov/vuln/detail/CVE-2017-11423
[ 3 ] CVE-2017-6418 : https://nvd.nist.gov/vuln/detail/CVE-2017-6418
[ 4 ] CVE-2017-6419 : https://nvd.nist.gov/vuln/detail/CVE-2017-6419
[ 5 ] CVE-2017-6420 : https://nvd.nist.gov/vuln/detail/CVE-2017-6420
[ 6 ] CVE-2018-0202 : https://nvd.nist.gov/vuln/detail/CVE-2018-0202
[ 7 ] CVE-2018-1000085 : https://nvd.nist.gov/vuln/detail/CVE-2018-1000085

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201804-16

Original Source

Url : http://security.gentoo.org/glsa/glsa-201804-16.xml

CWE : Common Weakness Enumeration

% Id Name
57 % CWE-125 Out-of-bounds Read
14 % CWE-416 Use After Free
14 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)
14 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 142
Application 1
Application 5
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0075.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0167.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0050.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0140.nasl - Type : ACT_GATHER_INFO
2018-04-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201804-16.nasl - Type : ACT_GATHER_INFO
2018-03-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-976.nasl - Type : ACT_GATHER_INFO
2018-03-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-1307.nasl - Type : ACT_GATHER_INFO
2018-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d2b08aa37f.nasl - Type : ACT_GATHER_INFO
2018-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-602b5345fa.nasl - Type : ACT_GATHER_INFO
2018-02-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-958.nasl - Type : ACT_GATHER_INFO
2018-02-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-1279.nasl - Type : ACT_GATHER_INFO
2018-02-07 Name : The remote Fedora host is missing a security update.
File : fedora_2018-958b22c73f.nasl - Type : ACT_GATHER_INFO
2018-01-30 Name : The remote Fedora host is missing a security update.
File : fedora_2018-cb339851e7.nasl - Type : ACT_GATHER_INFO
2018-01-29 Name : The remote Fedora host is missing a security update.
File : fedora_2018-a86bad9689.nasl - Type : ACT_GATHER_INFO
2018-01-25 Name : The remote Fedora host is missing a security update.
File : fedora_2018-2a1f469c85.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-1af202a86b.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-21.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b97f9d82dc.nasl - Type : ACT_GATHER_INFO
2017-09-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-24.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Fedora host is missing a security update.
File : fedora_2017-982bfabc4e.nasl - Type : ACT_GATHER_INFO
2017-09-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-1105.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-724.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201708-05.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3946.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3394-1.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3393-1.nasl - Type : ACT_GATHER_INFO
2017-08-15 Name : The remote host running McAfee Web Gateway is affected by multiple code execu...
File : mcafee_web_gateway_sb10205.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-779.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1763-1.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1760-1.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1745-1.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1716-1.nasl - Type : ACT_GATHER_INFO
2017-06-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-1003.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-04-23 05:17:25
  • First insertion