CVE
- Id
- 61968
- CVE No.
- CVE-2013-2021
- Status
- Candidate
- Description
- pdf.c in ClamAV 0.97.1 through 0.97.7 allows remote attackers to cause a denial of service (out-of-bounds-read) via a crafted length value in an encrypted PDF file.
- Phase
- Assigned (20130219)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
620401 | 61968 | CVE-2013-2021 | MLIST:[oss-security] 20130424 Re: Multiple potential security issues fixed in ClamAV 0.97.8 - any further details? | View |
620402 | 61968 | CVE-2013-2021 | URL:http://www.openwall.com/lists/oss-security/2013/04/25/2 | View |
620403 | 61968 | CVE-2013-2021 | MLIST:[oss-security] 20130429 Re: Multiple potential security issues fixed in ClamAV 0.97.8 - any further details? | View |
620404 | 61968 | CVE-2013-2021 | URL:http://www.openwall.com/lists/oss-security/2013/04/29/20 | View |
620405 | 61968 | CVE-2013-2021 | CONFIRM:http://blog.clamav.net/2013/04/clamav-0978-has-been-released.html | View |
620406 | 61968 | CVE-2013-2021 | CONFIRM:https://bugzilla.clamav.net/show_bug.cgi?id=7053 | View |
620407 | 61968 | CVE-2013-2021 | CONFIRM:https://github.com/vrtadmin/clamav-devel/commit/24ff855c82d3f5c62bc5788a5776cefbffce2971 | View |
620408 | 61968 | CVE-2013-2021 | CONFIRM:http://support.apple.com/kb/HT5880 | View |
620409 | 61968 | CVE-2013-2021 | CONFIRM:http://support.apple.com/kb/HT5892 | View |
620410 | 61968 | CVE-2013-2021 | APPLE:APPLE-SA-2013-09-12-1 | View |
620411 | 61968 | CVE-2013-2021 | URL:http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html | View |
620412 | 61968 | CVE-2013-2021 | APPLE:APPLE-SA-2013-09-17-1 | View |
620413 | 61968 | CVE-2013-2021 | URL:http://lists.apple.com/archives/security-announce/2013/Sep/msg00004.html | View |
620414 | 61968 | CVE-2013-2021 | FEDORA:FEDORA-2013-10853 | View |
620415 | 61968 | CVE-2013-2021 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2013-June/109514.html | View |
620416 | 61968 | CVE-2013-2021 | FEDORA:FEDORA-2013-10953 | View |
620417 | 61968 | CVE-2013-2021 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2013-June/109639.html | View |
620418 | 61968 | CVE-2013-2021 | FEDORA:FEDORA-2013-10980 | View |
620419 | 61968 | CVE-2013-2021 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2013-June/109652.html | View |
620420 | 61968 | CVE-2013-2021 | FEDORA:FEDORA-2013-8047 | View |
620421 | 61968 | CVE-2013-2021 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105575.html | View |
620422 | 61968 | CVE-2013-2021 | MANDRIVA:MDVSA-2013:159 | View |
620423 | 61968 | CVE-2013-2021 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2013:159 | View |
620424 | 61968 | CVE-2013-2021 | SUSE:openSUSE-SU-2013:0881 | View |
620425 | 61968 | CVE-2013-2021 | URL:http://lists.opensuse.org/opensuse-updates/2013-06/msg00018.html | View |
620426 | 61968 | CVE-2013-2021 | SUSE:openSUSE-SU-2013:0883 | View |
620427 | 61968 | CVE-2013-2021 | URL:http://lists.opensuse.org/opensuse-updates/2013-06/msg00020.html | View |
620428 | 61968 | CVE-2013-2021 | SUSE:SUSE-SU-2014:1571 | View |
620429 | 61968 | CVE-2013-2021 | URL:http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00006.html | View |
620430 | 61968 | CVE-2013-2021 | UBUNTU:USN-1816-1 | View |
620431 | 61968 | CVE-2013-2021 | URL:http://www.ubuntu.com/usn/USN-1816-1 | View |
620432 | 61968 | CVE-2013-2021 | BID:59434 | View |
620433 | 61968 | CVE-2013-2021 | URL:http://www.securityfocus.com/bid/59434 | View |
620434 | 61968 | CVE-2013-2021 | SECUNIA:53150 | View |
620435 | 61968 | CVE-2013-2021 | URL:http://secunia.com/advisories/53150 | View |
620436 | 61968 | CVE-2013-2021 | SECUNIA:53182 | View |