Executive Summary

Summary
Title ClamAV vulnerability
Informations
Name USN-684-1 First vendor Publication 2008-12-02
Vendor Ubuntu Last vendor Modification 2008-12-02
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 8.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 8.10:
libclamav5 0.94.dfsg.2-1ubuntu0.1

In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

Ilja van Sprundel discovered that ClamAV did not handle recursive JPEG information. If a remote attacker sent a specially crafted JPEG file, ClamAV would crash, leading to a denial of service.

Original Source

Url : http://www.ubuntu.com/usn/USN-684-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17947
 
Oval ID: oval:org.mitre.oval:def:17947
Title: USN-684-1 -- clamav vulnerability
Description: Ilja van Sprundel discovered that ClamAV did not handle recursive JPEG information.
Family: unix Class: patch
Reference(s): USN-684-1
CVE-2008-5314
Version: 7
Platform(s): Ubuntu 8.10
Product(s): clamav
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18536
 
Oval ID: oval:org.mitre.oval:def:18536
Title: DSA-1680-1 clamav - potential code execution
Description: Moritz Jodeit discovered that ClamAV, an anti-virus solution, suffers from an off-by-one-error in its VBA project file processing, leading to a heap-based buffer overflow and potentially arbitrary code execution (<a href="http://security-tracker.debian.org/tracker/CVE-2008-5050">CVE-2008-5050</a>).
Family: unix Class: patch
Reference(s): DSA-1680-1
CVE-2008-5050
CVE-2008-5314
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): clamav
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8113
 
Oval ID: oval:org.mitre.oval:def:8113
Title: DSA-1680 clamav -- buffer overflow, stack consumption
Description: Moritz Jodeit discovered that ClamAV, an anti-virus solution, suffers from an off-by-one-error in its VBA project file processing, leading to a heap-based buffer overflow and potentially arbitrary code execution (>CVE-2008-5050). Ilja van Sprundel discovered that ClamAV contains a denial of service condition in its JPEG file processing because it does not limit the recursion depth when processing JPEG thumbnails (CVE-2008-5314).
Family: unix Class: patch
Reference(s): DSA-1680
CVE-2008-5050
CVE-2008-5314
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): clamav
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 100

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2009-001
File : nvt/macosx_secupd_2009-001.nasl
2009-10-13 Name : SLES10: Security update for ClamAV
File : nvt/sles10_clamav5.nasl
2009-10-10 Name : SLES9: Security update for ClamAV
File : nvt/sles9p5039718.nasl
2009-04-09 Name : Mandriva Update for clamav MDVSA-2008:239 (clamav)
File : nvt/gb_mandriva_MDVSA_2008_239.nasl
2009-03-23 Name : Ubuntu Update for clamav vulnerability USN-684-1
File : nvt/gb_ubuntu_USN_684_1.nasl
2008-12-29 Name : Gentoo Security Advisory GLSA 200812-21 (clamav)
File : nvt/glsa_200812_21.nasl
2008-12-12 Name : ClamAV Remote Denial of Service Vulnerability
File : nvt/gb_clamav_jpeg_file_remote_dos_vuln.nasl
2008-12-10 Name : Debian Security Advisory DSA 1680-1 (clamav)
File : nvt/deb_1680_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50363 ClamAV libclamav/special.c Multiple Function Crafted JPEG File Handling Overf...

Snort® IPS/IDS

Date Description
2014-01-10 ClamAV Antivirus Function Denial of Service attempt
RuleID : 26374 - Revision : 9 - Type : FILE-IMAGE
2014-01-10 ClamAV Antivirus Function Denial of Service attempt
RuleID : 26373 - Revision : 5 - Type : FILE-IMAGE
2014-01-10 ClamAV Antivirus Function Denial of Service attempt
RuleID : 26372 - Revision : 5 - Type : FILE-IMAGE
2014-01-10 ClamAV Antivirus Function Denial of Service attempt
RuleID : 17390 - Revision : 10 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12318.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-5842.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_clamav-081204.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-239.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-684-1.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-001.nasl - Type : ACT_GATHER_INFO
2008-12-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-21.nasl - Type : ACT_GATHER_INFO
2008-12-15 Name : The remote openSUSE host is missing a security update.
File : suse_clamav-5843.nasl - Type : ACT_GATHER_INFO
2008-12-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1680.nasl - Type : ACT_GATHER_INFO
2008-12-03 Name : The remote antivirus service is vulnerable to a denial of service attack.
File : clamav_0_94_2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:05:29
  • Multiple Updates