Executive Summary

Informations
Name MDVSA-2015:042 First vendor Publication 2015-02-10
Vendor Mandriva Last vendor Modification 2015-02-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated clamav packages fix security vulnerabilities:

ClamAV 0.98.6 is a maintenance release to fix some bugs, some of them being security bugs:

Fix a heap out of bounds condition with crafted Yoda's crypter files. This issue was discovered by Felix Groebert of the Google Security Team.

Fix a heap out of bounds condition with crafted mew packer files. This issue was discovered by Felix Groebert of the Google Security Team.

Fix a heap out of bounds condition with crafted upx packer files. This issue was discovered by Kevin Szkudlapski of Quarkslab.

Fix a heap out of bounds condition with crafted upack packer files. This issue was discovered by Sebastian Andrzej Siewior (CVE-2014-9328).

Compensate a crash due to incorrect compiler optimization when handling crafted petite packer files. This issue was discovered by Sebastian Andrzej Siewior.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2015:042

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 140
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-01-04 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201512-08.nasl - Type : ACT_GATHER_INFO
2015-05-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-233.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-166.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-486.nasl - Type : ACT_GATHER_INFO
2015-02-17 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_clamav-150206.nasl - Type : ACT_GATHER_INFO
2015-02-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-147.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2488-2.nasl - Type : ACT_GATHER_INFO
2015-02-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-042.nasl - Type : ACT_GATHER_INFO
2015-02-03 Name : The antivirus service running on the remote host is affected by multiple vuln...
File : clamav_0_98_6.nasl - Type : ACT_GATHER_INFO
2015-02-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2488-1.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1437.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1461.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-02-12 13:24:02
  • Multiple Updates
2015-02-10 17:21:49
  • First insertion