Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.60845
Category:Mandrake Local Security Checks
Title:Mandrake Security Advisory MDVSA-2008:088 (clamav)
Summary:NOSUMMARY
Description:Description:

The remote host is missing an update to clamav
announced via advisory MDVSA-2008:088.

Multiple vulnerabilities were discovered in ClamAV and corrected with
the 0.93 release, including:

ClamAV 0.92 allowed local users to overwrite arbitrary files via
a symlink attack on temporary files or on .ascii files in sigtool,
when utf16-decode is enabled (CVE-2007-6595).

A heap-based buffer overflow in ClamAV 0.92.1 allowed remote attackers
to execute arbitrary code via a crafted PeSpin packed PE binary
(CVE-2008-0314).

An integer overflow in libclamav prior to 0.92.1 allowed remote
attackers to cause a denial of service and possibly execute arbitrary
code via a crafted Petite packed PE file, which triggered a heap-based
buffer overflow (CVE-2008-0318).

An unspecified vulnerability in ClamAV prior to 0.92.1 triggered heap
corruption (CVE-2008-0728).

A buffer overflow in ClamAV 0.92 and 0.92.1 allowed remote attackers
to execute arbitrary code via a crafted Upack PE file (CVE-2008-1100).

ClamAV prior to 0.93 allowed remote attackers to cause a denial of
service (CPU consumption) via a crafted ARJ archive (CVE-2008-1387).

A heap-based buffer overflow in ClamAV 0.92.1 allowed remote attackers
to execute arbitrary code via a crafted WWPack compressed PE binary
(CVE-2008-1833).

ClamAV prior to 0.93 allowed remote attackers to bypass the scanning
engine via a RAR file with an invalid version number (CVE-2008-1835).

A vulnerability in rfc2231 handling in ClamAV prior to 0.93 allowed
remote attackers to cause a denial of service (crash) via a crafted
message that produced a string that was not null terminated, triggering
a buffer over-read (CVE-2008-1836).

A vulnerability in libclamunrar in ClamAV prior to 0.93 allowed remote
attackers to cause a denial of service (crash) via a crafted RAR file
(CVE-2008-1837).

Other bugs have also been corrected in 0.93 which is being provided
with this update. Because this new version has increased the major
of the libclamav library, updated dependent packages are also being
provided.

Affected: 2007.1, 2008.0, 2008.1, Corporate 3.0, Corporate 4.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDVSA-2008:088

Risk factor : Critical

CVSS Score:
10.0

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2007-6595
BugTraq ID: 27064
http://www.securityfocus.com/bid/27064
Bugtraq: 20071229 TK53 Advisory #2: Multiple vulnerabilities in ClamAV (Google Search)
http://www.securityfocus.com/archive/1/485631/100/0/threaded
Debian Security Information: DSA-1497 (Google Search)
http://www.debian.org/security/2008/dsa-1497
http://security.gentoo.org/glsa/glsa-200808-07.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:088
http://securitytracker.com/id?1019148
http://secunia.com/advisories/28949
http://secunia.com/advisories/29891
http://secunia.com/advisories/31437
http://securityreason.com/securityalert/3501
SuSE Security Announcement: SUSE-SA:2008:024 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00009.html
http://www.vupen.com/english/advisories/2008/0606
XForce ISS Database: clamantivirus-cligentempfd-symlink(39335)
https://exchange.xforce.ibmcloud.com/vulnerabilities/39335
XForce ISS Database: clamantivirus-sigtool-file-overwrite(39339)
https://exchange.xforce.ibmcloud.com/vulnerabilities/39339
Common Vulnerability Exposure (CVE) ID: CVE-2008-0314
http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
BugTraq ID: 28784
http://www.securityfocus.com/bid/28784
Cert/CC Advisory: TA08-260A
http://www.us-cert.gov/cas/techalerts/TA08-260A.html
CERT/CC vulnerability note: VU#858595
http://www.kb.cert.org/vuls/id/858595
Debian Security Information: DSA-1549 (Google Search)
http://www.debian.org/security/2008/dsa-1549
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00576.html
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00625.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00249.html
http://security.gentoo.org/glsa/glsa-200805-19.xml
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=686
http://www.securitytracker.com/id?1019851
http://secunia.com/advisories/29863
http://secunia.com/advisories/29886
http://secunia.com/advisories/29975
http://secunia.com/advisories/30253
http://secunia.com/advisories/30328
http://secunia.com/advisories/31576
http://secunia.com/advisories/31882
http://www.vupen.com/english/advisories/2008/1227/references
http://www.vupen.com/english/advisories/2008/2584
XForce ISS Database: clamav-spin-bo(41823)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41823
Common Vulnerability Exposure (CVE) ID: CVE-2008-0318
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
BugTraq ID: 27751
http://www.securityfocus.com/bid/27751
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00462.html
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00481.html
http://security.gentoo.org/glsa/glsa-200802-09.xml
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=658
http://securitytracker.com/id?1019394
http://secunia.com/advisories/28907
http://secunia.com/advisories/28913
http://secunia.com/advisories/29001
http://secunia.com/advisories/29026
http://secunia.com/advisories/29048
http://secunia.com/advisories/29060
http://secunia.com/advisories/29420
SuSE Security Announcement: SUSE-SR:2008:004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html
http://www.vupen.com/english/advisories/2008/0503
http://www.vupen.com/english/advisories/2008/0924/references
Common Vulnerability Exposure (CVE) ID: CVE-2008-0728
XForce ISS Database: clamav-mewc-heap-corruption(40474)
https://exchange.xforce.ibmcloud.com/vulnerabilities/40474
Common Vulnerability Exposure (CVE) ID: CVE-2008-1100
BugTraq ID: 28756
http://www.securityfocus.com/bid/28756
http://secunia.com/secunia_research/2008-11/advisory/
http://www.securitytracker.com/id?1019837
http://secunia.com/advisories/29000
SuSE Security Announcement: openSUSE-SU-2015:0906 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-05/msg00024.html
http://www.vupen.com/english/advisories/2008/1218/references
XForce ISS Database: clamav-cliscanpe-bo(41789)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41789
Common Vulnerability Exposure (CVE) ID: CVE-2008-1387
BugTraq ID: 28782
http://www.securityfocus.com/bid/28782
Bugtraq: 20080415 clamav: Endless loop / hang with crafter arj, CVE-2008-1387 (Google Search)
http://www.securityfocus.com/archive/1/490863/100/0/threaded
http://int21.de/cve/CVE-2008-1387-clamav.html
http://www.cert.fi/haavoittuvuudet/joint-advisory-archive-formats.html
http://www.ee.oulu.fi/research/ouspg/protos/testing/c10/archive/
XForce ISS Database: clamav-arj-unspecified-dos(41822)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41822
Common Vulnerability Exposure (CVE) ID: CVE-2008-1833
BugTraq ID: 28798
http://www.securityfocus.com/bid/28798
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=687
http://www.securitytracker.com/id?1019850
XForce ISS Database: clamav-wwpack-pe-bo(41833)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41833
Common Vulnerability Exposure (CVE) ID: CVE-2008-1835
28784
29891
30328
31576
31882
ADV-2008-2584
APPLE-SA-2008-09-15
GLSA-200805-19
MDVSA-2008:088
SUSE-SA:2008:024
TA08-260A
clamav-rar-weak-security(41874)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41874
http://up2date.astaro.com/2008/08/up2date_asg_v7300_ga_released.html
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=541
Common Vulnerability Exposure (CVE) ID: CVE-2008-1836
30253
FEDORA-2008-3900
clamav-rfc2231-dos(41868)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41868
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=881
Common Vulnerability Exposure (CVE) ID: CVE-2008-1837
ADV-2008-1227
clamav-libclamunrar-dos(41870)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41870
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=898
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.