CVE
- Id
- 34030
- CVE No.
- CVE-2008-3913
- Status
- Candidate
- Description
- Multiple memory leaks in freshclam/manager.c in ClamAV before 0.94 might allow attackers to cause a denial of service (memory consumption) via unspecified vectors related to "error handling logic".
- Phase
- Assigned (20080904)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
371668 | 34030 | CVE-2008-3913 | MLIST:[oss-security] 20080903 request for CVE: clamav 0.94 release | View |
371669 | 34030 | CVE-2008-3913 | URL:http://www.openwall.com/lists/oss-security/2008/09/03/2 | View |
371670 | 34030 | CVE-2008-3913 | MLIST:[oss-security] 20080904 Re: request for CVE: clamav 0.94 release | View |
371671 | 34030 | CVE-2008-3913 | URL:http://www.openwall.com/lists/oss-security/2008/09/04/13 | View |
371672 | 34030 | CVE-2008-3913 | MISC:https://wwws.clamav.net/bugzilla/show_bug.cgi?id=1141 | View |
371673 | 34030 | CVE-2008-3913 | CONFIRM:http://sourceforge.net/project/shownotes.php?group_id=86638&release_id=623661 | View |
371674 | 34030 | CVE-2008-3913 | CONFIRM:http://svn.clamav.net/svn/clamav-devel/trunk/ChangeLog | View |
371675 | 34030 | CVE-2008-3913 | CONFIRM:http://kolab.org/security/kolab-vendor-notice-22.txt | View |
371676 | 34030 | CVE-2008-3913 | CONFIRM:http://support.apple.com/kb/HT3216 | View |
371677 | 34030 | CVE-2008-3913 | APPLE:APPLE-SA-2008-10-09 | View |
371678 | 34030 | CVE-2008-3913 | URL:http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html | View |
371679 | 34030 | CVE-2008-3913 | DEBIAN:DSA-1660 | View |
371680 | 34030 | CVE-2008-3913 | URL:http://www.debian.org/security/2008/dsa-1660 | View |
371681 | 34030 | CVE-2008-3913 | FEDORA:FEDORA-2008-9644 | View |
371682 | 34030 | CVE-2008-3913 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00332.html | View |
371683 | 34030 | CVE-2008-3913 | FEDORA:FEDORA-2008-9651 | View |
371684 | 34030 | CVE-2008-3913 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00348.html | View |
371685 | 34030 | CVE-2008-3913 | GENTOO:GLSA-200809-18 | View |
371686 | 34030 | CVE-2008-3913 | URL:http://security.gentoo.org/glsa/glsa-200809-18.xml | View |
371687 | 34030 | CVE-2008-3913 | MANDRIVA:MDVSA-2008:189 | View |
371688 | 34030 | CVE-2008-3913 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:189 | View |
371689 | 34030 | CVE-2008-3913 | SUSE:SUSE-SR:2008:018 | View |
371690 | 34030 | CVE-2008-3913 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html | View |
371691 | 34030 | CVE-2008-3913 | BID:31051 | View |
371692 | 34030 | CVE-2008-3913 | URL:http://www.securityfocus.com/bid/31051 | View |
371693 | 34030 | CVE-2008-3913 | BID:31681 | View |
371694 | 34030 | CVE-2008-3913 | URL:http://www.securityfocus.com/bid/31681 | View |
371695 | 34030 | CVE-2008-3913 | SECUNIA:32424 | View |
371696 | 34030 | CVE-2008-3913 | URL:http://secunia.com/advisories/32424 | View |
371697 | 34030 | CVE-2008-3913 | VUPEN:ADV-2008-2564 | View |
371698 | 34030 | CVE-2008-3913 | URL:http://www.vupen.com/english/advisories/2008/2564 | View |
371699 | 34030 | CVE-2008-3913 | VUPEN:ADV-2008-2780 | View |
371700 | 34030 | CVE-2008-3913 | URL:http://www.vupen.com/english/advisories/2008/2780 | View |
371701 | 34030 | CVE-2008-3913 | SECTRACK:1020828 | View |
371702 | 34030 | CVE-2008-3913 | URL:http://www.securitytracker.com/id?1020828 | View |
371703 | 34030 | CVE-2008-3913 | SECUNIA:32030 | View |
371704 | 34030 | CVE-2008-3913 | URL:http://secunia.com/advisories/32030 | View |
371705 | 34030 | CVE-2008-3913 | SECUNIA:31906 | View |
371706 | 34030 | CVE-2008-3913 | URL:http://secunia.com/advisories/31906 | View |
371707 | 34030 | CVE-2008-3913 | SECUNIA:32222 | View |
371708 | 34030 | CVE-2008-3913 | URL:http://secunia.com/advisories/32222 | View |
371709 | 34030 | CVE-2008-3913 | SECUNIA:32699 | View |
371710 | 34030 | CVE-2008-3913 | URL:http://secunia.com/advisories/32699 | View |
371711 | 34030 | CVE-2008-3913 | SECUNIA:31982 | View |
371712 | 34030 | CVE-2008-3913 | URL:http://secunia.com/advisories/31982 | View |
371713 | 34030 | CVE-2008-3913 | XF:clamav-manager-dos(45057) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
49510 | JVNDB-2008-004820 | Ovidentia の index.php におけるクロスサイトスクリプティングの脆弱性 | Ovidentia の index.php には、クロスサイトスクリプティングの脆弱性が存在します。 | CVE-2008-3917 | 34030 | 4.3 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-004820.html | View |