Executive Summary
Summary | |
---|---|
Title | ClamAV vulnerabilities |
Informations | |||
---|---|---|---|
Name | USN-945-1 | First vendor Publication | 2010-05-27 |
Vendor | Ubuntu | Last vendor Modification | 2010-05-27 |
Severity (Vendor) | N/A | Revision | N/A |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P) | |||
---|---|---|---|
Cvss Base Score | 4.3 | Attack Range | Network |
Cvss Impact Score | 2.9 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
A security issue affects the following Ubuntu releases: Ubuntu 9.04 Ubuntu 9.10 Ubuntu 10.04 LTS This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu. The problem can be corrected by upgrading your system to the following package versions: Ubuntu 9.04: Ubuntu 9.10: Ubuntu 10.04 LTS: In general, a standard system update will make all the necessary changes. For Ubuntu 10.04 LTS, this update uses a new upstream release, which includes additional bug fixes. Details follow: It was discovered that ClamAV did not properly reallocate memory when processing certain PDF files. A remote attacker could send a specially crafted PDF and crash ClamAV. (CVE-2010-1639) An out of bounds memory access flaw was discovered in ClamAV. A remote attacker could send a specially crafted Portable Executable (PE) file and crash ClamAV. This issue only affected Ubuntu 10.04 LTS. (CVE-2010-2077) |
Original Source
Url : http://www.ubuntu.com/usn/USN-945-1 |
OVAL Definitions
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2011-03-15 | Name : Fedora Update for clamav FEDORA-2011-2741 File : nvt/gb_fedora_2011_2741_clamav_fc13.nasl |
2011-03-15 | Name : Fedora Update for clamav FEDORA-2011-2743 File : nvt/gb_fedora_2011_2743_clamav_fc14.nasl |
2011-03-09 | Name : Gentoo Security Advisory GLSA 201009-06 (clamav) File : nvt/glsa_201009_06.nasl |
2010-12-02 | Name : Fedora Update for clamav FEDORA-2010-13012 File : nvt/gb_fedora_2010_13012_clamav_fc14.nasl |
2010-05-28 | Name : Mandriva Update for clamav MDVSA-2010:110 (clamav) File : nvt/gb_mandriva_MDVSA_2010_110.nasl |
2010-05-28 | Name : Ubuntu Update for clamav vulnerabilities USN-945-1 File : nvt/gb_ubuntu_USN_945_1.nasl |
2010-05-28 | Name : ClamAV 'cli_pdf()' and 'cli_scanicon()' Denial of Service Vulnerabilities (Win File : nvt/secpod_clamav_mult_dos_vuln_win.nasl |
2010-05-25 | Name : ClamAV 'cli_pdf()' PDF File Processing Denial Of Service Vulnerability File : nvt/gb_clamav_40317.nasl |
2010-03-31 | Name : Mandriva Update for dbus MDVA-2010:110 (dbus) File : nvt/gb_mandriva_MDVA_2010_110.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
64774 | ClamAV libclamav/pdf.c cli_pdf() Function PDF File Handling DoS |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2011-03-14 | Name : The remote Fedora host is missing a security update. File : fedora_2011-2741.nasl - Type : ACT_GATHER_INFO |
2011-03-14 | Name : The remote Fedora host is missing a security update. File : fedora_2011-2743.nasl - Type : ACT_GATHER_INFO |
2011-03-09 | Name : The remote Fedora host is missing a security update. File : fedora_2011-2732.nasl - Type : ACT_GATHER_INFO |
2010-12-02 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_clamav-100526.nasl - Type : ACT_GATHER_INFO |
2010-10-11 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_clamav-7056.nasl - Type : ACT_GATHER_INFO |
2010-09-08 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201009-06.nasl - Type : ACT_GATHER_INFO |
2010-08-19 | Name : The remote Fedora host is missing a security update. File : fedora_2010-13012.nasl - Type : ACT_GATHER_INFO |
2010-07-22 | Name : The remote SuSE 9 host is missing a security-related patch. File : suse9_12619.nasl - Type : ACT_GATHER_INFO |
2010-07-22 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_clamav-100526.nasl - Type : ACT_GATHER_INFO |
2010-07-22 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_clamav-100526.nasl - Type : ACT_GATHER_INFO |
2010-07-22 | Name : The remote openSUSE host is missing a security update. File : suse_11_2_clamav-100526.nasl - Type : ACT_GATHER_INFO |
2010-05-28 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2010-110.nasl - Type : ACT_GATHER_INFO |
2010-05-28 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-945-1.nasl - Type : ACT_GATHER_INFO |
2010-05-24 | Name : The remote antivirus service is affected by multiple denial of service vulner... File : clamav_0_96_1.nasl - Type : ACT_GATHER_INFO |
Alert History
Date | Informations |
---|---|
2014-02-17 12:06:51 |
|