mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-12 02:04:49 +00:00
329 lines
10 KiB
JSON
329 lines
10 KiB
JSON
{
|
|
"id": "CVE-2008-1100",
|
|
"sourceIdentifier": "PSIRT-CNA@flexerasoftware.com",
|
|
"published": "2008-04-14T16:05:00.000",
|
|
"lastModified": "2024-11-21T00:43:40.780",
|
|
"vulnStatus": "Modified",
|
|
"cveTags": [],
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "Buffer overflow in the cli_scanpe function in libclamav (libclamav/pe.c) for ClamAV 0.92 and 0.92.1 allows remote attackers to execute arbitrary code via a crafted Upack PE file."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "Desbordamiento de b\u00fafer en la funci\u00f3n cli_scanpe de libclamav (libclamav/pe.c) para ClamAV 0.92 y 0.92.1, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un archivo Upack PE manipulado."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV2": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "2.0",
|
|
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|
"baseScore": 10.0,
|
|
"accessVector": "NETWORK",
|
|
"accessComplexity": "LOW",
|
|
"authentication": "NONE",
|
|
"confidentialityImpact": "COMPLETE",
|
|
"integrityImpact": "COMPLETE",
|
|
"availabilityImpact": "COMPLETE"
|
|
},
|
|
"baseSeverity": "HIGH",
|
|
"exploitabilityScore": 10.0,
|
|
"impactScore": 10.0,
|
|
"acInsufInfo": false,
|
|
"obtainAllPrivilege": true,
|
|
"obtainUserPrivilege": false,
|
|
"obtainOtherPrivilege": false,
|
|
"userInteractionRequired": false
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-119"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:clam_anti-virus:clamav:0.92:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "8670A5ED-C41E-40B9-B2C9-68F22734B444"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:clam_anti-virus:clamav:0.92.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "C8BE6F91-5442-4156-B137-E4AD3E21CF88"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "http://kolab.org/security/kolab-vendor-notice-20.txt",
|
|
"source": "PSIRT-CNA@flexerasoftware.com"
|
|
},
|
|
{
|
|
"url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html",
|
|
"source": "PSIRT-CNA@flexerasoftware.com"
|
|
},
|
|
{
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00009.html",
|
|
"source": "PSIRT-CNA@flexerasoftware.com"
|
|
},
|
|
{
|
|
"url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00024.html",
|
|
"source": "PSIRT-CNA@flexerasoftware.com"
|
|
},
|
|
{
|
|
"url": "http://secunia.com/advisories/29000",
|
|
"source": "PSIRT-CNA@flexerasoftware.com",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://secunia.com/advisories/29863",
|
|
"source": "PSIRT-CNA@flexerasoftware.com"
|
|
},
|
|
{
|
|
"url": "http://secunia.com/advisories/29886",
|
|
"source": "PSIRT-CNA@flexerasoftware.com"
|
|
},
|
|
{
|
|
"url": "http://secunia.com/advisories/29891",
|
|
"source": "PSIRT-CNA@flexerasoftware.com"
|
|
},
|
|
{
|
|
"url": "http://secunia.com/advisories/29975",
|
|
"source": "PSIRT-CNA@flexerasoftware.com"
|
|
},
|
|
{
|
|
"url": "http://secunia.com/advisories/30253",
|
|
"source": "PSIRT-CNA@flexerasoftware.com"
|
|
},
|
|
{
|
|
"url": "http://secunia.com/advisories/30328",
|
|
"source": "PSIRT-CNA@flexerasoftware.com"
|
|
},
|
|
{
|
|
"url": "http://secunia.com/advisories/31882",
|
|
"source": "PSIRT-CNA@flexerasoftware.com"
|
|
},
|
|
{
|
|
"url": "http://secunia.com/secunia_research/2008-11/advisory/",
|
|
"source": "PSIRT-CNA@flexerasoftware.com",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://security.gentoo.org/glsa/glsa-200805-19.xml",
|
|
"source": "PSIRT-CNA@flexerasoftware.com"
|
|
},
|
|
{
|
|
"url": "http://www.debian.org/security/2008/dsa-1549",
|
|
"source": "PSIRT-CNA@flexerasoftware.com"
|
|
},
|
|
{
|
|
"url": "http://www.kb.cert.org/vuls/id/858595",
|
|
"source": "PSIRT-CNA@flexerasoftware.com",
|
|
"tags": [
|
|
"US Government Resource"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:088",
|
|
"source": "PSIRT-CNA@flexerasoftware.com"
|
|
},
|
|
{
|
|
"url": "http://www.securityfocus.com/bid/28756",
|
|
"source": "PSIRT-CNA@flexerasoftware.com"
|
|
},
|
|
{
|
|
"url": "http://www.securityfocus.com/bid/28784",
|
|
"source": "PSIRT-CNA@flexerasoftware.com"
|
|
},
|
|
{
|
|
"url": "http://www.securitytracker.com/id?1019837",
|
|
"source": "PSIRT-CNA@flexerasoftware.com"
|
|
},
|
|
{
|
|
"url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html",
|
|
"source": "PSIRT-CNA@flexerasoftware.com",
|
|
"tags": [
|
|
"US Government Resource"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.vupen.com/english/advisories/2008/1218/references",
|
|
"source": "PSIRT-CNA@flexerasoftware.com"
|
|
},
|
|
{
|
|
"url": "http://www.vupen.com/english/advisories/2008/2584",
|
|
"source": "PSIRT-CNA@flexerasoftware.com"
|
|
},
|
|
{
|
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41789",
|
|
"source": "PSIRT-CNA@flexerasoftware.com"
|
|
},
|
|
{
|
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00576.html",
|
|
"source": "PSIRT-CNA@flexerasoftware.com"
|
|
},
|
|
{
|
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00625.html",
|
|
"source": "PSIRT-CNA@flexerasoftware.com"
|
|
},
|
|
{
|
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00249.html",
|
|
"source": "PSIRT-CNA@flexerasoftware.com"
|
|
},
|
|
{
|
|
"url": "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=878",
|
|
"source": "PSIRT-CNA@flexerasoftware.com"
|
|
},
|
|
{
|
|
"url": "http://kolab.org/security/kolab-vendor-notice-20.txt",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00009.html",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00024.html",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://secunia.com/advisories/29000",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://secunia.com/advisories/29863",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://secunia.com/advisories/29886",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://secunia.com/advisories/29891",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://secunia.com/advisories/29975",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://secunia.com/advisories/30253",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://secunia.com/advisories/30328",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://secunia.com/advisories/31882",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://secunia.com/secunia_research/2008-11/advisory/",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://security.gentoo.org/glsa/glsa-200805-19.xml",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://www.debian.org/security/2008/dsa-1549",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://www.kb.cert.org/vuls/id/858595",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"US Government Resource"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:088",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://www.securityfocus.com/bid/28756",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://www.securityfocus.com/bid/28784",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://www.securitytracker.com/id?1019837",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"US Government Resource"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.vupen.com/english/advisories/2008/1218/references",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://www.vupen.com/english/advisories/2008/2584",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41789",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00576.html",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00625.html",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00249.html",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=878",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
}
|
|
]
|
|
} |