CVE
- Id
- 31217
- CVE No.
- CVE-2008-1100
- Status
- Candidate
- Description
- Buffer overflow in the cli_scanpe function in libclamav (libclamav/pe.c) for ClamAV 0.92 and 0.92.1 allows remote attackers to execute arbitrary code via a crafted Upack PE file.
- Phase
- Assigned (20080229)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
332986 | 31217 | CVE-2008-1100 | MISC:http://secunia.com/secunia_research/2008-11/advisory/ | View |
332987 | 31217 | CVE-2008-1100 | CONFIRM:https://wwws.clamav.net/bugzilla/show_bug.cgi?id=878 | View |
332988 | 31217 | CVE-2008-1100 | CONFIRM:http://kolab.org/security/kolab-vendor-notice-20.txt | View |
332989 | 31217 | CVE-2008-1100 | APPLE:APPLE-SA-2008-09-15 | View |
332990 | 31217 | CVE-2008-1100 | URL:http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html | View |
332991 | 31217 | CVE-2008-1100 | DEBIAN:DSA-1549 | View |
332992 | 31217 | CVE-2008-1100 | URL:http://www.debian.org/security/2008/dsa-1549 | View |
332993 | 31217 | CVE-2008-1100 | FEDORA:FEDORA-2008-3358 | View |
332994 | 31217 | CVE-2008-1100 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00576.html | View |
332995 | 31217 | CVE-2008-1100 | FEDORA:FEDORA-2008-3420 | View |
332996 | 31217 | CVE-2008-1100 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00625.html | View |
332997 | 31217 | CVE-2008-1100 | FEDORA:FEDORA-2008-3900 | View |
332998 | 31217 | CVE-2008-1100 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00249.html | View |
332999 | 31217 | CVE-2008-1100 | GENTOO:GLSA-200805-19 | View |
333000 | 31217 | CVE-2008-1100 | URL:http://security.gentoo.org/glsa/glsa-200805-19.xml | View |
333001 | 31217 | CVE-2008-1100 | MANDRIVA:MDVSA-2008:088 | View |
333002 | 31217 | CVE-2008-1100 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:088 | View |
333003 | 31217 | CVE-2008-1100 | SUSE:SUSE-SA:2008:024 | View |
333004 | 31217 | CVE-2008-1100 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00009.html | View |
333005 | 31217 | CVE-2008-1100 | SUSE:openSUSE-SU-2015:0906 | View |
333006 | 31217 | CVE-2008-1100 | URL:http://lists.opensuse.org/opensuse-updates/2015-05/msg00024.html | View |
333007 | 31217 | CVE-2008-1100 | CERT:TA08-260A | View |
333008 | 31217 | CVE-2008-1100 | URL:http://www.us-cert.gov/cas/techalerts/TA08-260A.html | View |
333009 | 31217 | CVE-2008-1100 | CERT-VN:VU#858595 | View |
333010 | 31217 | CVE-2008-1100 | URL:http://www.kb.cert.org/vuls/id/858595 | View |
333011 | 31217 | CVE-2008-1100 | BID:28756 | View |
333012 | 31217 | CVE-2008-1100 | URL:http://www.securityfocus.com/bid/28756 | View |
333013 | 31217 | CVE-2008-1100 | BID:28784 | View |
333014 | 31217 | CVE-2008-1100 | URL:http://www.securityfocus.com/bid/28784 | View |
333015 | 31217 | CVE-2008-1100 | VUPEN:ADV-2008-1218 | View |
333016 | 31217 | CVE-2008-1100 | URL:http://www.vupen.com/english/advisories/2008/1218/references | View |
333017 | 31217 | CVE-2008-1100 | VUPEN:ADV-2008-2584 | View |
333018 | 31217 | CVE-2008-1100 | URL:http://www.vupen.com/english/advisories/2008/2584 | View |
333019 | 31217 | CVE-2008-1100 | SECTRACK:1019837 | View |
333020 | 31217 | CVE-2008-1100 | URL:http://www.securitytracker.com/id?1019837 | View |
333021 | 31217 | CVE-2008-1100 | SECUNIA:29000 | View |
333022 | 31217 | CVE-2008-1100 | URL:http://secunia.com/advisories/29000 | View |
333023 | 31217 | CVE-2008-1100 | SECUNIA:29863 | View |
333024 | 31217 | CVE-2008-1100 | URL:http://secunia.com/advisories/29863 | View |
333025 | 31217 | CVE-2008-1100 | SECUNIA:29891 | View |
333026 | 31217 | CVE-2008-1100 | URL:http://secunia.com/advisories/29891 | View |
333027 | 31217 | CVE-2008-1100 | SECUNIA:29886 | View |
333028 | 31217 | CVE-2008-1100 | URL:http://secunia.com/advisories/29886 | View |
333029 | 31217 | CVE-2008-1100 | SECUNIA:29975 | View |
333030 | 31217 | CVE-2008-1100 | URL:http://secunia.com/advisories/29975 | View |
333031 | 31217 | CVE-2008-1100 | SECUNIA:30253 | View |
333032 | 31217 | CVE-2008-1100 | URL:http://secunia.com/advisories/30253 | View |
333033 | 31217 | CVE-2008-1100 | SECUNIA:30328 | View |
333034 | 31217 | CVE-2008-1100 | URL:http://secunia.com/advisories/30328 | View |
333035 | 31217 | CVE-2008-1100 | SECUNIA:31882 | View |
333036 | 31217 | CVE-2008-1100 | URL:http://secunia.com/advisories/31882 | View |
333037 | 31217 | CVE-2008-1100 | XF:clamav-cliscanpe-bo(41789) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
47476 | JVNDB-2008-002786 | Foxit Reader におけるスタックベースのバッファオーバーフローの脆弱性 | Foxit Reader には、スタックベースのバッファオーバーフローの脆弱性が存在します。 | CVE-2008-1104 | 31217 | 9.3 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002786.html | View |