Executive Summary

Summary
Title Updated clamav packages fix vulnerability
Informations
Name MDVSA-2008:122 First vendor Publication 2008-06-24
Vendor Mandriva Last vendor Modification 2008-06-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was discovered in ClamAV and corrected with the 0.93.1 release:

libclamav/petite.c in ClamAV before 0.93.1 allows remote attackers to cause a denial of service via a crafted Petite file that triggers an out-of-bounds read. (CVE-2008-2713)

Other bugs have also been corrected in 0.93.1 which is being provided with this update.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2008:122

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 57

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.5 Update / Security Update 2008-006
File : nvt/macosx_upd_10_5_5_secupd_2008-006.nasl
2009-10-13 Name : SLES10: Security update for clamav
File : nvt/sles10_clamav0.nasl
2009-10-13 Name : SLES10: Security update for clamav
File : nvt/sles10_clamav2.nasl
2009-10-10 Name : SLES9: Security update for clamav
File : nvt/sles9p5029200.nasl
2009-10-10 Name : SLES9: Security update for clamav
File : nvt/sles9p5030240.nasl
2009-04-09 Name : Mandriva Update for clamav MDVSA-2008:122 (clamav)
File : nvt/gb_mandriva_MDVSA_2008_122.nasl
2009-04-09 Name : Mandriva Update for clamav MDVSA-2008:166 (clamav)
File : nvt/gb_mandriva_MDVSA_2008_166.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-5476
File : nvt/gb_fedora_2008_5476_clamav_fc9.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-6338
File : nvt/gb_fedora_2008_6338_clamav_fc9.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-6422
File : nvt/gb_fedora_2008_6422_clamav_fc8.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-9644
File : nvt/gb_fedora_2008_9644_clamav_fc9.nasl
2009-02-17 Name : Fedora Update for clamav FEDORA-2008-9651
File : nvt/gb_fedora_2008_9651_clamav_fc8.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200808-07 (clamav)
File : nvt/glsa_200808_07.nasl
2008-08-15 Name : Debian Security Advisory DSA 1616-1 (clamav)
File : nvt/deb_1616_1.nasl
2008-08-15 Name : Debian Security Advisory DSA 1616-2 (clamav)
File : nvt/deb_1616_2.nasl
2008-02-29 Name : ClamAV < 0.93.1 vulnerability
File : nvt/clamav-CB-A08-0001.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46241 ClamAV libclamav/petite.c Crafted Packed Executable DoS

Nessus® Vulnerability Scanner

Date Description
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12201.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_clamav-080617.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_clamav-080711.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-122.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-166.nasl - Type : ACT_GATHER_INFO
2008-09-16 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_5.nasl - Type : ACT_GATHER_INFO
2008-09-16 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-006.nasl - Type : ACT_GATHER_INFO
2008-08-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200808-07.nasl - Type : ACT_GATHER_INFO
2008-07-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1616.nasl - Type : ACT_GATHER_INFO
2008-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6338.nasl - Type : ACT_GATHER_INFO
2008-07-18 Name : The remote Fedora host is missing a security update.
File : fedora_2008-6422.nasl - Type : ACT_GATHER_INFO
2008-07-15 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-5414.nasl - Type : ACT_GATHER_INFO
2008-07-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-5416.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-5356.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-5359.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5476.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:39:28
  • Multiple Updates