Executive Summary

Summary
Title ClamAV vulnerability
Informations
Name USN-1076-1 First vendor Publication 2011-02-28
Vendor Ubuntu Last vendor Modification 2011-02-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 9.10 Ubuntu 10.04 LTS Ubuntu 10.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 9.10:
libclamav6 0.95.3+dfsg-1ubuntu0.09.10.4

Ubuntu 10.04 LTS:
libclamav6 0.96.5+dfsg-1ubuntu1.10.04.2

Ubuntu 10.10:
libclamav6 0.96.5+dfsg-1ubuntu1.10.10.2

In general, a standard system update will make all the necessary changes.

Details follow:

It was discovered that the Microsoft Office processing code in libclamav improperly handled certain Visual Basic for Applications (VBA) data. This could allow a remote attacker to craft a document that could crash clamav or possibly execute arbitrary code.

In the default installation, attackers would be isolated by the ClamAV AppArmor profile.

Original Source

Url : http://www.ubuntu.com/usn/USN-1076-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12961
 
Oval ID: oval:org.mitre.oval:def:12961
Title: USN-1076-1 -- clamav vulnerability
Description: It was discovered that the Microsoft Office processing code in libclamav improperly handled certain Visual Basic for Applications data. This could allow a remote attacker to craft a document that could crash clamav or possibly execute arbitrary code. In the default installation, attackers would be isolated by the ClamAV AppArmor profile.
Family: unix Class: patch
Reference(s): USN-1076-1
CVE-2011-1003
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): clamav
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 131

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-20 (Clam AntiVirus)
File : nvt/glsa_201110_20.nasl
2011-03-15 Name : Fedora Update for clamav FEDORA-2011-2741
File : nvt/gb_fedora_2011_2741_clamav_fc13.nasl
2011-03-15 Name : Fedora Update for clamav FEDORA-2011-2743
File : nvt/gb_fedora_2011_2743_clamav_fc14.nasl
2011-03-07 Name : Ubuntu Update for clamav vulnerability USN-1076-1
File : nvt/gb_ubuntu_USN_1076_1.nasl
2011-02-22 Name : ClamAV 'vba_read_project_strings()' Double Free Memory Corruption Vulnerability
File : nvt/gb_clamav_46470.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70937 ClamAV vba_extract.c vba_read_project_strings() Function Double-free Arbitrar...

ClamAV contains a double-free error related to the 'vba_read_project_strings()' function in 'libclamav/vba_extract.c'. This may potentially allow a context-dependent attacker to execute arbitrary code with a crafted Office document containing Visual Basic for Applications data.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_clamav-110304.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-7397.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-20.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_clamav-110303.nasl - Type : ACT_GATHER_INFO
2011-03-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-7380.nasl - Type : ACT_GATHER_INFO
2011-03-23 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_clamav-110221.nasl - Type : ACT_GATHER_INFO
2011-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2741.nasl - Type : ACT_GATHER_INFO
2011-03-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2743.nasl - Type : ACT_GATHER_INFO
2011-03-09 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2732.nasl - Type : ACT_GATHER_INFO
2011-03-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1076-1.nasl - Type : ACT_GATHER_INFO
2011-02-10 Name : The remote antivirus service is affected by multiple vulnerabilities.
File : clamav_0_97.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:58:20
  • Multiple Updates