CVE
- Id
- 29694
- CVE No.
- CVE-2007-6337
- Status
- Candidate
- Description
- Unspecified vulnerability in the bzip2 decompression algorithm in nsis/bzlib_private.h in ClamAV before 0.92 has unknown impact and remote attack vectors.
- Phase
- Assigned (20071213)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
313126 | 29694 | CVE-2007-6337 | CONFIRM:http://docs.info.apple.com/article.html?artnum=307562 | View |
313127 | 29694 | CVE-2007-6337 | APPLE:APPLE-SA-2008-03-18 | View |
313128 | 29694 | CVE-2007-6337 | URL:http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html | View |
313129 | 29694 | CVE-2007-6337 | FEDORA:FEDORA-2008-0115 | View |
313130 | 29694 | CVE-2007-6337 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00740.html | View |
313131 | 29694 | CVE-2007-6337 | FEDORA:FEDORA-2008-0170 | View |
313132 | 29694 | CVE-2007-6337 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00644.html | View |
313133 | 29694 | CVE-2007-6337 | GENTOO:GLSA-200712-20 | View |
313134 | 29694 | CVE-2007-6337 | URL:http://security.gentoo.org/glsa/glsa-200712-20.xml | View |
313135 | 29694 | CVE-2007-6337 | MANDRIVA:MDVSA-2008:003 | View |
313136 | 29694 | CVE-2007-6337 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:003 | View |
313137 | 29694 | CVE-2007-6337 | SUSE:SUSE-SR:2008:001 | View |
313138 | 29694 | CVE-2007-6337 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html | View |
313139 | 29694 | CVE-2007-6337 | BID:27063 | View |
313140 | 29694 | CVE-2007-6337 | URL:http://www.securityfocus.com/bid/27063 | View |
313141 | 29694 | CVE-2007-6337 | VUPEN:ADV-2008-0924 | View |
313142 | 29694 | CVE-2007-6337 | URL:http://www.vupen.com/english/advisories/2008/0924/references | View |
313143 | 29694 | CVE-2007-6337 | OSVDB:42293 | View |
313144 | 29694 | CVE-2007-6337 | URL:http://osvdb.org/42293 | View |
313145 | 29694 | CVE-2007-6337 | SECTRACK:1019149 | View |
313146 | 29694 | CVE-2007-6337 | URL:http://securitytracker.com/id?1019149 | View |
313147 | 29694 | CVE-2007-6337 | SECUNIA:28278 | View |
313148 | 29694 | CVE-2007-6337 | URL:http://secunia.com/advisories/28278 | View |
313149 | 29694 | CVE-2007-6337 | SECUNIA:28153 | View |
313150 | 29694 | CVE-2007-6337 | URL:http://secunia.com/advisories/28153 | View |
313151 | 29694 | CVE-2007-6337 | SECUNIA:28421 | View |
313152 | 29694 | CVE-2007-6337 | URL:http://secunia.com/advisories/28421 | View |
313153 | 29694 | CVE-2007-6337 | SECUNIA:28412 | View |
313154 | 29694 | CVE-2007-6337 | URL:http://secunia.com/advisories/28412 | View |
313155 | 29694 | CVE-2007-6337 | SECUNIA:28587 | View |
313156 | 29694 | CVE-2007-6337 | URL:http://secunia.com/advisories/28587 | View |
313157 | 29694 | CVE-2007-6337 | SECUNIA:29420 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
47226 | JVNDB-2008-002536 | Akamai Download Manager ActiveX コントロール (DownloadManagerV2.ocx) における任意のファイルを強制実行される脆弱性 | Akamai Download Manager ActiveX コントロール (DownloadManagerV2.ocx) には、強制的にダウンロードおよび任意のファイルを実行される脆弱性が存在します。 | CVE-2007-6339 | 29694 | 6.8 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002536.html | View |