CVE
- Id
- 30435
- CVE No.
- CVE-2008-0318
- Status
- Candidate
- Description
- Integer overflow in the cli_scanpe function in libclamav in ClamAV before 0.92.1, as used in clamd, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Petite packed PE file, which triggers a heap-based buffer overflow.
- Phase
- Assigned (20080116)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
322962 | 30435 | CVE-2008-0318 | IDEFENSE:20080212 ClamAV libclamav PE File Integer Overflow Vulnerability | View |
322963 | 30435 | CVE-2008-0318 | URL:http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=658 | View |
322964 | 30435 | CVE-2008-0318 | CONFIRM:http://sourceforge.net/project/shownotes.php?release_id=575703 | View |
322965 | 30435 | CVE-2008-0318 | CONFIRM:http://support.novell.com/techcenter/psdb/512985d2cd3090bfb93dcb7b551179cf.html | View |
322966 | 30435 | CVE-2008-0318 | CONFIRM:http://kolab.org/security/kolab-vendor-notice-19.txt | View |
322967 | 30435 | CVE-2008-0318 | CONFIRM:http://bugs.gentoo.org/show_bug.cgi?id=209915 | View |
322968 | 30435 | CVE-2008-0318 | CONFIRM:http://docs.info.apple.com/article.html?artnum=307562 | View |
322969 | 30435 | CVE-2008-0318 | APPLE:APPLE-SA-2008-03-18 | View |
322970 | 30435 | CVE-2008-0318 | URL:http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html | View |
322971 | 30435 | CVE-2008-0318 | DEBIAN:DSA-1497 | View |
322972 | 30435 | CVE-2008-0318 | URL:http://www.debian.org/security/2008/dsa-1497 | View |
322973 | 30435 | CVE-2008-0318 | FEDORA:FEDORA-2008-1608 | View |
322974 | 30435 | CVE-2008-0318 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00462.html | View |
322975 | 30435 | CVE-2008-0318 | FEDORA:FEDORA-2008-1625 | View |
322976 | 30435 | CVE-2008-0318 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00481.html | View |
322977 | 30435 | CVE-2008-0318 | GENTOO:GLSA-200802-09 | View |
322978 | 30435 | CVE-2008-0318 | URL:http://security.gentoo.org/glsa/glsa-200802-09.xml | View |
322979 | 30435 | CVE-2008-0318 | MANDRIVA:MDVSA-2008:088 | View |
322980 | 30435 | CVE-2008-0318 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:088 | View |
322981 | 30435 | CVE-2008-0318 | SUSE:SUSE-SR:2008:004 | View |
322982 | 30435 | CVE-2008-0318 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html | View |
322983 | 30435 | CVE-2008-0318 | BID:27751 | View |
322984 | 30435 | CVE-2008-0318 | URL:http://www.securityfocus.com/bid/27751 | View |
322985 | 30435 | CVE-2008-0318 | VUPEN:ADV-2008-0503 | View |
322986 | 30435 | CVE-2008-0318 | URL:http://www.vupen.com/english/advisories/2008/0503 | View |
322987 | 30435 | CVE-2008-0318 | VUPEN:ADV-2008-0606 | View |
322988 | 30435 | CVE-2008-0318 | URL:http://www.vupen.com/english/advisories/2008/0606 | View |
322989 | 30435 | CVE-2008-0318 | VUPEN:ADV-2008-0924 | View |
322990 | 30435 | CVE-2008-0318 | URL:http://www.vupen.com/english/advisories/2008/0924/references | View |
322991 | 30435 | CVE-2008-0318 | SECTRACK:1019394 | View |
322992 | 30435 | CVE-2008-0318 | URL:http://securitytracker.com/id?1019394 | View |
322993 | 30435 | CVE-2008-0318 | SECUNIA:28907 | View |
322994 | 30435 | CVE-2008-0318 | URL:http://secunia.com/advisories/28907 | View |
322995 | 30435 | CVE-2008-0318 | SECUNIA:28913 | View |
322996 | 30435 | CVE-2008-0318 | URL:http://secunia.com/advisories/28913 | View |
322997 | 30435 | CVE-2008-0318 | SECUNIA:28949 | View |
322998 | 30435 | CVE-2008-0318 | URL:http://secunia.com/advisories/28949 | View |
322999 | 30435 | CVE-2008-0318 | SECUNIA:29001 | View |
323000 | 30435 | CVE-2008-0318 | URL:http://secunia.com/advisories/29001 | View |
323001 | 30435 | CVE-2008-0318 | SECUNIA:29026 | View |
323002 | 30435 | CVE-2008-0318 | URL:http://secunia.com/advisories/29026 | View |
323003 | 30435 | CVE-2008-0318 | SECUNIA:29060 | View |
323004 | 30435 | CVE-2008-0318 | URL:http://secunia.com/advisories/29060 | View |
323005 | 30435 | CVE-2008-0318 | SECUNIA:29048 | View |
323006 | 30435 | CVE-2008-0318 | URL:http://secunia.com/advisories/29048 | View |
323007 | 30435 | CVE-2008-0318 | SECUNIA:29420 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
48647 | JVNDB-2008-003957 | Microsoft Windows XP 用の I2O Utility Filter ドライバにおける権限を取得される脆弱性 | Microsoft Windows XP 用の I2O Utility Filter ドライバ (i2omgmt.sys) は、"\.I2OExc" デバイスインターフェースに Everyone/Write パーミッションを設定するため、権限を取得される脆弱性が存在します。 | CVE-2008-0322 | 30435 | 7.2 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-003957.html | View |