CVE
- Id
- 48915
- CVE No.
- CVE-2011-1003
- Status
- Candidate
- Description
- Double free vulnerability in the vba_read_project_strings function in vba_extract.c in libclamav in ClamAV before 0.97 might allow remote attackers to execute arbitrary code via crafted Visual Basic for Applications (VBA) data in a Microsoft Office document. NOTE: some of these details are obtained from third party information.
- Phase
- Assigned (20110214)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
531146 | 48915 | CVE-2011-1003 | MLIST:[oss-security] 20110221 Re: clamav 0.97 | View |
531147 | 48915 | CVE-2011-1003 | URL:http://openwall.com/lists/oss-security/2011/02/21/4 | View |
531148 | 48915 | CVE-2011-1003 | MLIST:[oss-security] 20110221 clamav 0.97 | View |
531149 | 48915 | CVE-2011-1003 | URL:http://openwall.com/lists/oss-security/2011/02/21/1 | View |
531150 | 48915 | CVE-2011-1003 | CONFIRM:http://git.clamav.net/gitweb?p=clamav-devel.git;a=blob;f=ChangeLog;hb=clamav-0.97 | View |
531151 | 48915 | CVE-2011-1003 | CONFIRM:http://git.clamav.net/gitweb?p=clamav-devel.git;a=commit;h=d21fb8d975f8c9688894a8cef4d50d977022e09f | View |
531152 | 48915 | CVE-2011-1003 | CONFIRM:https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2486 | View |
531153 | 48915 | CVE-2011-1003 | FEDORA:FEDORA-2011-2741 | View |
531154 | 48915 | CVE-2011-1003 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055771.html | View |
531155 | 48915 | CVE-2011-1003 | FEDORA:FEDORA-2011-2743 | View |
531156 | 48915 | CVE-2011-1003 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055777.html | View |
531157 | 48915 | CVE-2011-1003 | MANDRIVA:MDVA-2011:007 | View |
531158 | 48915 | CVE-2011-1003 | URL:http://www.mandriva.com/en/support/security/advisories/?name=MDVA-2011:007 | View |
531159 | 48915 | CVE-2011-1003 | SUSE:SUSE-SR:2011:005 | View |
531160 | 48915 | CVE-2011-1003 | URL:http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html | View |
531161 | 48915 | CVE-2011-1003 | UBUNTU:USN-1076-1 | View |
531162 | 48915 | CVE-2011-1003 | URL:http://www.ubuntu.com/usn/USN-1076-1 | View |
531163 | 48915 | CVE-2011-1003 | BID:46470 | View |
531164 | 48915 | CVE-2011-1003 | URL:http://www.securityfocus.com/bid/46470 | View |
531165 | 48915 | CVE-2011-1003 | OSVDB:70937 | View |
531166 | 48915 | CVE-2011-1003 | URL:http://osvdb.org/70937 | View |
531167 | 48915 | CVE-2011-1003 | SECTRACK:1025100 | View |
531168 | 48915 | CVE-2011-1003 | URL:http://securitytracker.com/id?1025100 | View |
531169 | 48915 | CVE-2011-1003 | SECUNIA:43392 | View |
531170 | 48915 | CVE-2011-1003 | URL:http://secunia.com/advisories/43392 | View |
531171 | 48915 | CVE-2011-1003 | SECUNIA:43498 | View |
531172 | 48915 | CVE-2011-1003 | URL:http://secunia.com/advisories/43498 | View |
531173 | 48915 | CVE-2011-1003 | SECUNIA:43752 | View |
531174 | 48915 | CVE-2011-1003 | URL:http://secunia.com/advisories/43752 | View |
531175 | 48915 | CVE-2011-1003 | VUPEN:ADV-2011-0453 | View |
531176 | 48915 | CVE-2011-1003 | URL:http://www.vupen.com/english/advisories/2011/0453 | View |
531177 | 48915 | CVE-2011-1003 | VUPEN:ADV-2011-0458 | View |
531178 | 48915 | CVE-2011-1003 | URL:http://www.vupen.com/english/advisories/2011/0458 | View |
531179 | 48915 | CVE-2011-1003 | VUPEN:ADV-2011-0523 | View |
531180 | 48915 | CVE-2011-1003 | URL:http://www.vupen.com/english/advisories/2011/0523 | View |
531181 | 48915 | CVE-2011-1003 | XF:clamav-vbareadprojectstrings-dos(65544) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
34051 | JVNDB-2011-004293 | Best Practical Solutions RT の Scrips_Overlay.pm における重要な情報を取得される脆弱性 | Best Practical Solutions RT の Scrips_Overlay.pm には、CurrentUser 変更後に Scrip 内の TicketObj へのアクセスを適切に制限しないため、重要な情報を取得される脆弱性が存在します。 | CVE-2011-1008 | 48915 | 4 | http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-004293.html | View |