Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2008-1100
HistoryApr 14, 2008 - 4:05 p.m.

CVE-2008-1100

2008-04-1416:05:00
Debian Security Bug Tracker
security-tracker.debian.org
14

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.46 Medium

EPSS

Percentile

97.4%

Buffer overflow in the cli_scanpe function in libclamav (libclamav/pe.c) for ClamAV 0.92 and 0.92.1 allows remote attackers to execute arbitrary code via a crafted Upack PE file.

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.46 Medium

EPSS

Percentile

97.4%