Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.60916
Category:Fedora Local Security Checks
Title:Fedora Core 7 FEDORA-2008-3358 (clamav)
Summary:NOSUMMARY
Description:Description:

The remote host is missing an update to clamav
announced via advisory FEDORA-2008-3358.

Update Information:

Security update - backport security fixes from 0.93: CVE-2008-1100 (#442360):
Upack Processing Buffer Overflow Vulnerability CVE-2008-1387 (#442525): Endless
loop / hang with crafted arj CVE-2008-0314 (#442740): PeSpin Heap Overflow
Vulnerability CVE-2008-1833 (#442741): PE WWPack Heap Overflow Vulnerability

ChangeLog:

* Thu Apr 24 2008 Tomas Hoger - 0.92.1-2
- Security update - backport security fixes from 0.93:
CVE-2008-1100 (#442360): Upack Processing Buffer Overflow Vulnerability
CVE-2008-1387 (#442525): Endless loop / hang with crafted arj
CVE-2008-0314 (#442740): PeSpin Heap Overflow Vulnerability
CVE-2008-1833 (#442741): PE WWPack Heap Overflow Vulnerability

References:

[ 1 ] Bug #442740 - CVE-2008-0314 clamav: PeSpin Heap Overflow Vulnerability
https://bugzilla.redhat.com/show_bug.cgi?id=442740
[ 2 ] Bug #442741 - CVE-2008-1833 clamav: PE WWPack Heap Overflow Vulnerability
https://bugzilla.redhat.com/show_bug.cgi?id=442741
[ 3 ] Bug #442360 - CVE-2008-1100 clamav: Upack Processing Buffer Overflow Vulnerability
https://bugzilla.redhat.com/show_bug.cgi?id=442360
[ 4 ] Bug #442525 - CVE-2008-1387 clamav: Endless loop / hang with crafted arj
https://bugzilla.redhat.com/show_bug.cgi?id=442525

Solution: Apply the appropriate updates.

This update can be installed with the yum update program. Use
su -c 'yum update clamav' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

http://www.securityspace.com/smysecure/catid.html?in=FEDORA-2008-3358

Risk factor : Critical

CVSS Score:
10.0

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2008-1100
http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
BugTraq ID: 28756
http://www.securityfocus.com/bid/28756
BugTraq ID: 28784
http://www.securityfocus.com/bid/28784
Cert/CC Advisory: TA08-260A
http://www.us-cert.gov/cas/techalerts/TA08-260A.html
CERT/CC vulnerability note: VU#858595
http://www.kb.cert.org/vuls/id/858595
Debian Security Information: DSA-1549 (Google Search)
http://www.debian.org/security/2008/dsa-1549
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00576.html
https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00625.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00249.html
http://security.gentoo.org/glsa/glsa-200805-19.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2008:088
http://secunia.com/secunia_research/2008-11/advisory/
http://www.securitytracker.com/id?1019837
http://secunia.com/advisories/29000
http://secunia.com/advisories/29863
http://secunia.com/advisories/29886
http://secunia.com/advisories/29891
http://secunia.com/advisories/29975
http://secunia.com/advisories/30253
http://secunia.com/advisories/30328
http://secunia.com/advisories/31882
SuSE Security Announcement: SUSE-SA:2008:024 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00009.html
SuSE Security Announcement: openSUSE-SU-2015:0906 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-05/msg00024.html
http://www.vupen.com/english/advisories/2008/1218/references
http://www.vupen.com/english/advisories/2008/2584
XForce ISS Database: clamav-cliscanpe-bo(41789)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41789
Common Vulnerability Exposure (CVE) ID: CVE-2008-1387
BugTraq ID: 28782
http://www.securityfocus.com/bid/28782
Bugtraq: 20080415 clamav: Endless loop / hang with crafter arj, CVE-2008-1387 (Google Search)
http://www.securityfocus.com/archive/1/490863/100/0/threaded
http://int21.de/cve/CVE-2008-1387-clamav.html
http://www.cert.fi/haavoittuvuudet/joint-advisory-archive-formats.html
http://www.ee.oulu.fi/research/ouspg/protos/testing/c10/archive/
http://secunia.com/advisories/31576
http://www.vupen.com/english/advisories/2008/1227/references
XForce ISS Database: clamav-arj-unspecified-dos(41822)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41822
Common Vulnerability Exposure (CVE) ID: CVE-2008-0314
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=686
http://www.securitytracker.com/id?1019851
XForce ISS Database: clamav-spin-bo(41823)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41823
Common Vulnerability Exposure (CVE) ID: CVE-2008-1833
BugTraq ID: 28798
http://www.securityfocus.com/bid/28798
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=687
http://www.securitytracker.com/id?1019850
XForce ISS Database: clamav-wwpack-pe-bo(41833)
https://exchange.xforce.ibmcloud.com/vulnerabilities/41833
Common Vulnerability Exposure (CVE) ID: CVE-2007-6335
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
BugTraq ID: 26927
http://www.securityfocus.com/bid/26927
Debian Security Information: DSA-1435 (Google Search)
http://www.debian.org/security/2007/dsa-1435
https://www.exploit-db.com/exploits/4862
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00740.html
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00644.html
http://security.gentoo.org/glsa/glsa-200712-20.xml
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=634
http://www.mandriva.com/security/advisories?name=MDVSA-2008:003
http://www.securitytracker.com/id?1019112
http://secunia.com/advisories/28117
http://secunia.com/advisories/28153
http://secunia.com/advisories/28176
http://secunia.com/advisories/28278
http://secunia.com/advisories/28412
http://secunia.com/advisories/28421
http://secunia.com/advisories/28587
http://secunia.com/advisories/29420
SuSE Security Announcement: SUSE-SR:2008:001 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html
http://www.vupen.com/english/advisories/2007/4253
http://www.vupen.com/english/advisories/2008/0924/references
XForce ISS Database: clamantivirus-libclamav-mewpe-bo(39119)
https://exchange.xforce.ibmcloud.com/vulnerabilities/39119
Common Vulnerability Exposure (CVE) ID: CVE-2007-4510
BugTraq ID: 25398
http://www.securityfocus.com/bid/25398
Debian Security Information: DSA-1366 (Google Search)
http://www.debian.org/security/2007/dsa-1366
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00104.html
http://security.gentoo.org/glsa/glsa-200709-14.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:172
http://secunia.com/advisories/26530
http://secunia.com/advisories/26552
http://secunia.com/advisories/26654
http://secunia.com/advisories/26674
http://secunia.com/advisories/26683
http://secunia.com/advisories/26751
http://secunia.com/advisories/26822
http://secunia.com/advisories/26916
http://securityreason.com/securityalert/3054
SuSE Security Announcement: SUSE-SR:2007:018 (Google Search)
http://www.novell.com/linux/security/advisories/2007_18_sr.html
http://www.trustix.org/errata/2007/0026/
http://www.vupen.com/english/advisories/2007/2952
XForce ISS Database: clamav-clihtmlnormalise-dos(36177)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36177
XForce ISS Database: clamav-rtf-dos(36173)
https://exchange.xforce.ibmcloud.com/vulnerabilities/36173
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.