CVE
- Id
- 31504
- CVE No.
- CVE-2008-1387
- Status
- Candidate
- Description
- ClamAV before 0.93 allows remote attackers to cause a denial of service (CPU consumption) via a crafted ARJ archive, as demonstrated by the PROTOS GENOME test suite for Archive Formats.
- Phase
- Assigned (20080318)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
338004 | 31504 | CVE-2008-1387 | BUGTRAQ:20080415 clamav: Endless loop / hang with crafter arj, CVE-2008-1387 | View |
338005 | 31504 | CVE-2008-1387 | URL:http://www.securityfocus.com/archive/1/archive/1/490863/100/0/threaded | View |
338006 | 31504 | CVE-2008-1387 | MISC:http://int21.de/cve/CVE-2008-1387-clamav.html | View |
338007 | 31504 | CVE-2008-1387 | MISC:http://www.cert.fi/haavoittuvuudet/joint-advisory-archive-formats.html | View |
338008 | 31504 | CVE-2008-1387 | MISC:http://www.ee.oulu.fi/research/ouspg/protos/testing/c10/archive/ | View |
338009 | 31504 | CVE-2008-1387 | CONFIRM:https://www.clamav.net/bugzilla/show_bug.cgi?id=897 | View |
338010 | 31504 | CVE-2008-1387 | CONFIRM:http://kolab.org/security/kolab-vendor-notice-20.txt | View |
338011 | 31504 | CVE-2008-1387 | CONFIRM:http://up2date.astaro.com/2008/08/up2date_asg_v7300_ga_released.html | View |
338012 | 31504 | CVE-2008-1387 | APPLE:APPLE-SA-2008-09-15 | View |
338013 | 31504 | CVE-2008-1387 | URL:http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html | View |
338014 | 31504 | CVE-2008-1387 | FEDORA:FEDORA-2008-3358 | View |
338015 | 31504 | CVE-2008-1387 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00576.html | View |
338016 | 31504 | CVE-2008-1387 | FEDORA:FEDORA-2008-3420 | View |
338017 | 31504 | CVE-2008-1387 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00625.html | View |
338018 | 31504 | CVE-2008-1387 | FEDORA:FEDORA-2008-3900 | View |
338019 | 31504 | CVE-2008-1387 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00249.html | View |
338020 | 31504 | CVE-2008-1387 | GENTOO:GLSA-200805-19 | View |
338021 | 31504 | CVE-2008-1387 | URL:http://security.gentoo.org/glsa/glsa-200805-19.xml | View |
338022 | 31504 | CVE-2008-1387 | MANDRIVA:MDVSA-2008:088 | View |
338023 | 31504 | CVE-2008-1387 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:088 | View |
338024 | 31504 | CVE-2008-1387 | SUSE:SUSE-SA:2008:024 | View |
338025 | 31504 | CVE-2008-1387 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00009.html | View |
338026 | 31504 | CVE-2008-1387 | CERT:TA08-260A | View |
338027 | 31504 | CVE-2008-1387 | URL:http://www.us-cert.gov/cas/techalerts/TA08-260A.html | View |
338028 | 31504 | CVE-2008-1387 | BID:28784 | View |
338029 | 31504 | CVE-2008-1387 | URL:http://www.securityfocus.com/bid/28784 | View |
338030 | 31504 | CVE-2008-1387 | BID:28782 | View |
338031 | 31504 | CVE-2008-1387 | URL:http://www.securityfocus.com/bid/28782 | View |
338032 | 31504 | CVE-2008-1387 | VUPEN:ADV-2008-1227 | View |
338033 | 31504 | CVE-2008-1387 | URL:http://www.vupen.com/english/advisories/2008/1227/references | View |
338034 | 31504 | CVE-2008-1387 | VUPEN:ADV-2008-2584 | View |
338035 | 31504 | CVE-2008-1387 | URL:http://www.vupen.com/english/advisories/2008/2584 | View |
338036 | 31504 | CVE-2008-1387 | SECUNIA:29863 | View |
338037 | 31504 | CVE-2008-1387 | URL:http://secunia.com/advisories/29863 | View |
338038 | 31504 | CVE-2008-1387 | SECUNIA:29891 | View |
338039 | 31504 | CVE-2008-1387 | URL:http://secunia.com/advisories/29891 | View |
338040 | 31504 | CVE-2008-1387 | SECUNIA:29975 | View |
338041 | 31504 | CVE-2008-1387 | URL:http://secunia.com/advisories/29975 | View |
338042 | 31504 | CVE-2008-1387 | SECUNIA:30253 | View |
338043 | 31504 | CVE-2008-1387 | URL:http://secunia.com/advisories/30253 | View |
338044 | 31504 | CVE-2008-1387 | SECUNIA:30328 | View |
338045 | 31504 | CVE-2008-1387 | URL:http://secunia.com/advisories/30328 | View |
338046 | 31504 | CVE-2008-1387 | SECUNIA:31576 | View |
338047 | 31504 | CVE-2008-1387 | URL:http://secunia.com/advisories/31576 | View |
338048 | 31504 | CVE-2008-1387 | SECUNIA:31882 | View |
338049 | 31504 | CVE-2008-1387 | URL:http://secunia.com/advisories/31882 | View |
338050 | 31504 | CVE-2008-1387 | XF:clamav-arj-unspecified-dos(41822) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
46906 | JVNDB-2008-002216 | Apple Mac OS プラットフォームにおける整数オーバーフローの脆弱性 | Apple Mac OS プラットフォームには、特定の整数フィールドの大きな値の処理に不備があるため、整数オーバーフローの脆弱性が存在します。 | CVE-2008-1391 | 31504 | 7.5 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002216.html | View |