ID OPENVAS:58118 Type openvas Reporter Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com Modified 2017-07-07T00:00:00
Description
The remote host is missing an update to clamav
announced via advisory DSA 1263-1.
Several remote vulnerabilities have been discovered in in the Clam
anti-virus toolkit, which may lead to denial of service. The Common
Vulnerabilities and Exposures project identifies the following problems:
CVE-2007-0897
It was discovered that malformed CAB archives may exhaust file
descriptors, which allows denial of service.
CVE-2007-0898
It was discovered that a directory traversal vulnerability in the MIME
header parser may lead to denial of service.
# OpenVAS Vulnerability Test
# $Id: deb_1263_1.nasl 6616 2017-07-07 12:10:49Z cfischer $
# Description: Auto-generated from advisory DSA 1263-1
#
# Authors:
# Thomas Reinke <reinke@securityspace.com>
#
# Copyright:
# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com
# Text descriptions are largerly excerpted from the referenced
# advisory, and are Copyright (c) the respective author(s)
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2,
# as published by the Free Software Foundation
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
#
include("revisions-lib.inc");
tag_solution = "For the stable distribution (sarge) these problems have been fixed in
version 0.84-2.sarge.15.
For the upcoming stable distribution (etch) these problems have been fixed
in version 0.88.7-2.
For the unstable distribution (sid) these problems have been fixed in
version 0.90-1.
We recommend that you upgrade your clamav packages.
https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201263-1";
tag_summary = "The remote host is missing an update to clamav
announced via advisory DSA 1263-1.
Several remote vulnerabilities have been discovered in in the Clam
anti-virus toolkit, which may lead to denial of service. The Common
Vulnerabilities and Exposures project identifies the following problems:
CVE-2007-0897
It was discovered that malformed CAB archives may exhaust file
descriptors, which allows denial of service.
CVE-2007-0898
It was discovered that a directory traversal vulnerability in the MIME
header parser may lead to denial of service.";
if(description)
{
script_id(58118);
script_version("$Revision: 6616 $");
script_tag(name:"last_modification", value:"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $");
script_tag(name:"creation_date", value:"2008-01-17 23:17:11 +0100 (Thu, 17 Jan 2008)");
script_cve_id("CVE-2007-0897", "CVE-2007-0898");
script_tag(name:"cvss_base", value:"6.4");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:P/A:P");
script_name("Debian Security Advisory DSA 1263-1 (clamav)");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com");
script_family("Debian Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/debian_linux", "ssh/login/packages");
script_tag(name : "solution" , value : tag_solution);
script_tag(name : "summary" , value : tag_summary);
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
#
# The script code starts here
#
include("pkg-lib-deb.inc");
res = "";
report = "";
if ((res = isdpkgvuln(pkg:"clamav-base", ver:"0.84-2.sarge.15", rls:"DEB3.1")) != NULL) {
report += res;
}
if ((res = isdpkgvuln(pkg:"clamav-docs", ver:"0.84-2.sarge.15", rls:"DEB3.1")) != NULL) {
report += res;
}
if ((res = isdpkgvuln(pkg:"clamav-testfiles", ver:"0.84-2.sarge.15", rls:"DEB3.1")) != NULL) {
report += res;
}
if ((res = isdpkgvuln(pkg:"clamav", ver:"0.84-2.sarge.15", rls:"DEB3.1")) != NULL) {
report += res;
}
if ((res = isdpkgvuln(pkg:"clamav-daemon", ver:"0.84-2.sarge.15", rls:"DEB3.1")) != NULL) {
report += res;
}
if ((res = isdpkgvuln(pkg:"clamav-freshclam", ver:"0.84-2.sarge.15", rls:"DEB3.1")) != NULL) {
report += res;
}
if ((res = isdpkgvuln(pkg:"clamav-milter", ver:"0.84-2.sarge.15", rls:"DEB3.1")) != NULL) {
report += res;
}
if ((res = isdpkgvuln(pkg:"libclamav-dev", ver:"0.84-2.sarge.15", rls:"DEB3.1")) != NULL) {
report += res;
}
if ((res = isdpkgvuln(pkg:"libclamav1", ver:"0.84-2.sarge.15", rls:"DEB3.1")) != NULL) {
report += res;
}
if (report != "") {
security_message(data:report);
} else if (__pkg_match) {
exit(99); # Not vulnerable.
}
{"id": "OPENVAS:58118", "type": "openvas", "bulletinFamily": "scanner", "title": "Debian Security Advisory DSA 1263-1 (clamav)", "description": "The remote host is missing an update to clamav\nannounced via advisory DSA 1263-1.\n\nSeveral remote vulnerabilities have been discovered in in the Clam\nanti-virus toolkit, which may lead to denial of service. The Common\nVulnerabilities and Exposures project identifies the following problems:\n\nCVE-2007-0897\n\nIt was discovered that malformed CAB archives may exhaust file\ndescriptors, which allows denial of service.\n\nCVE-2007-0898\n\nIt was discovered that a directory traversal vulnerability in the MIME\nheader parser may lead to denial of service.", "published": "2008-01-17T00:00:00", "modified": "2017-07-07T00:00:00", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}, "href": "http://plugins.openvas.org/nasl.php?oid=58118", "reporter": "Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com", "references": [], "cvelist": ["CVE-2007-0897", "CVE-2007-0898"], "lastseen": "2017-07-24T12:50:20", "viewCount": 0, "enchantments": {"score": {"value": 5.9, "vector": "NONE", "modified": "2017-07-24T12:50:20", "rev": 2}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2007-0898", "CVE-2007-0897"]}, {"type": "nessus", "idList": ["MANDRAKE_MDKSA-2007-043.NASL", "DEBIAN_DSA-1263.NASL", "SUSE_CLAMAV-2632.NASL", "MACOSX_SECUPD2008-002.NASL", "SUSE_CLAMAV-2631.NASL", "GENTOO_GLSA-200703-03.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:830095", "OPENVAS:850107", "OPENVAS:136141256231065104", "OPENVAS:58062", "OPENVAS:1361412562310830095", "OPENVAS:65104"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:16084", "SECURITYVULNS:VULN:7250", "SECURITYVULNS:DOC:16085"]}, {"type": "suse", "idList": ["SUSE-SA:2007:017"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1263-1:A812B"]}, {"type": "gentoo", "idList": ["GLSA-200703-03"]}, {"type": "osvdb", "idList": ["OSVDB:32282", "OSVDB:32283"]}], "modified": "2017-07-24T12:50:20", "rev": 2}, "vulnersScore": 5.9}, "pluginID": "58118", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1263_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1263-1\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largerly excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_solution = \"For the stable distribution (sarge) these problems have been fixed in\nversion 0.84-2.sarge.15.\n\nFor the upcoming stable distribution (etch) these problems have been fixed\nin version 0.88.7-2.\n\nFor the unstable distribution (sid) these problems have been fixed in\nversion 0.90-1.\n\nWe recommend that you upgrade your clamav packages.\n\n https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201263-1\";\ntag_summary = \"The remote host is missing an update to clamav\nannounced via advisory DSA 1263-1.\n\nSeveral remote vulnerabilities have been discovered in in the Clam\nanti-virus toolkit, which may lead to denial of service. The Common\nVulnerabilities and Exposures project identifies the following problems:\n\nCVE-2007-0897\n\nIt was discovered that malformed CAB archives may exhaust file\ndescriptors, which allows denial of service.\n\nCVE-2007-0898\n\nIt was discovered that a directory traversal vulnerability in the MIME\nheader parser may lead to denial of service.\";\n\n\nif(description)\n{\n script_id(58118);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-01-17 23:17:11 +0100 (Thu, 17 Jan 2008)\");\n script_cve_id(\"CVE-2007-0897\", \"CVE-2007-0898\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_name(\"Debian Security Advisory DSA 1263-1 (clamav)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"clamav-base\", ver:\"0.84-2.sarge.15\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"clamav-docs\", ver:\"0.84-2.sarge.15\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"clamav-testfiles\", ver:\"0.84-2.sarge.15\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"clamav\", ver:\"0.84-2.sarge.15\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"clamav-daemon\", ver:\"0.84-2.sarge.15\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"clamav-freshclam\", ver:\"0.84-2.sarge.15\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"clamav-milter\", ver:\"0.84-2.sarge.15\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libclamav-dev\", ver:\"0.84-2.sarge.15\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libclamav1\", ver:\"0.84-2.sarge.15\", rls:\"DEB3.1\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "naslFamily": "Debian Local Security Checks"}
{"cve": [{"lastseen": "2020-12-09T19:26:04", "description": "Directory traversal vulnerability in clamd in Clam AntiVirus ClamAV before 0.90 allows remote attackers to overwrite arbitrary files via a .. (dot dot) in the id MIME header parameter in a multi-part message.\nThis vulnerability is addressed in the following product release:\r\nClam Anti-Virus, ClamAV, 0.90", "edition": 5, "cvss3": {}, "published": "2007-02-16T19:28:00", "title": "CVE-2007-0898", "type": "cve", "cwe": ["CWE-22"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.4, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-0898"], "modified": "2017-07-29T01:30:00", "cpe": ["cpe:/a:clam_anti-virus:clamav:0.88.4", "cpe:/a:clam_anti-virus:clamav:0.71", "cpe:/a:clam_anti-virus:clamav:0.51", "cpe:/a:clam_anti-virus:clamav:0.70", "cpe:/a:clam_anti-virus:clamav:0.15", "cpe:/a:clam_anti-virus:clamav:0.80_rc3", "cpe:/a:clam_anti-virus:clamav:0.73", "cpe:/a:clam_anti-virus:clamav:0.84", "cpe:/a:clam_anti-virus:clamav:0.60", "cpe:/a:clam_anti-virus:clamav:0.20", "cpe:/a:clam_anti-virus:clamav:0.87.1", "cpe:/a:clam_anti-virus:clamav:0.22", "cpe:/a:clam_anti-virus:clamav:0.80_rc1", "cpe:/a:clam_anti-virus:clamav:0.88.1", "cpe:/a:clam_anti-virus:clamav:0.85", "cpe:/a:clam_anti-virus:clamav:0.88", "cpe:/a:clam_anti-virus:clamav:0.72", "cpe:/a:clam_anti-virus:clamav:0.84_rc1", "cpe:/a:clam_anti-virus:clamav:0.81", "cpe:/a:clam_anti-virus:clamav:0.88.6", "cpe:/a:clam_anti-virus:clamav:0.53", "cpe:/a:clam_anti-virus:clamav:0.83", "cpe:/a:clam_anti-virus:clamav:0.86_rc1", "cpe:/a:clam_anti-virus:clamav:0.87", "cpe:/a:clam_anti-virus:clamav:0.88.3", "cpe:/a:clam_anti-virus:clamav:0.82", "cpe:/a:clam_anti-virus:clamav:0.68.1", "cpe:/a:clam_anti-virus:clamav:0.80_rc4", "cpe:/a:clam_anti-virus:clamav:0.74", "cpe:/a:clam_anti-virus:clamav:0.68", "cpe:/a:clam_anti-virus:clamav:0.54", "cpe:/a:clam_anti-virus:clamav:0.60p", "cpe:/a:clam_anti-virus:clamav:0.80_rc2", "cpe:/a:clam_anti-virus:clamav:0.67", "cpe:/a:clam_anti-virus:clamav:0.86.1", "cpe:/a:clam_anti-virus:clamav:0.21", "cpe:/a:clam_anti-virus:clamav:0.86", "cpe:/a:clam_anti-virus:clamav:0.52", "cpe:/a:clam_anti-virus:clamav:0.81_rc1", "cpe:/a:clam_anti-virus:clamav:0.23", "cpe:/a:clam_anti-virus:clamav:0.80", "cpe:/a:clam_anti-virus:clamav:0.85.1", "cpe:/a:clam_anti-virus:clamav:0.84_rc2", "cpe:/a:clam_anti-virus:clamav:0.65", "cpe:/a:clam_anti-virus:clamav:0.24", "cpe:/a:clam_anti-virus:clamav:0.86.2", "cpe:/a:clam_anti-virus:clamav:0.75", "cpe:/a:clam_anti-virus:clamav:0.75.1"], "id": "CVE-2007-0898", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-0898", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}, "cpe23": ["cpe:2.3:a:clam_anti-virus:clamav:0.54:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.83:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.84:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.22:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.84_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.70:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.86_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.68:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.65:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.88.1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.60p:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.80_rc3:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.80_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.81_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.51:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.88.6:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.75.1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.82:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.60:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.24:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.80_rc2:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.86:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.52:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.86.2:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.80_rc4:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.85:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.88:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.87:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.88.4:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.68.1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.53:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.75:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.67:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.73:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.81:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.88.3:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.71:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.21:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.74:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.86.1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.23:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.72:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.20:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.87.1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.85.1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.15:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.84_rc2:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.80:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T19:26:04", "description": "Clam AntiVirus ClamAV before 0.90 does not close open file descriptors under certain conditions, which allows remote attackers to cause a denial of service (file descriptor consumption and failed scans) via CAB archives with a cabinet header record length of zero, which causes a function to return without closing a file descriptor.\nThis vulnerability is addressed in the following product release:\r\nClam AntiVirus, ClamAV, 0.90 Stable", "edition": 5, "cvss3": {}, "published": "2007-02-16T19:28:00", "title": "CVE-2007-0897", "type": "cve", "cwe": ["NVD-CWE-Other"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-0897"], "modified": "2017-07-29T01:30:00", "cpe": ["cpe:/a:clam_anti-virus:clamav:0.88.4", "cpe:/a:clam_anti-virus:clamav:0.71", "cpe:/a:clam_anti-virus:clamav:0.51", "cpe:/a:clam_anti-virus:clamav:0.70", "cpe:/a:clam_anti-virus:clamav:0.15", "cpe:/a:clam_anti-virus:clamav:0.80_rc3", "cpe:/a:clam_anti-virus:clamav:0.73", "cpe:/a:clam_anti-virus:clamav:0.84", "cpe:/a:clam_anti-virus:clamav:0.60", "cpe:/a:clam_anti-virus:clamav:0.20", "cpe:/a:clam_anti-virus:clamav:0.87.1", "cpe:/a:clam_anti-virus:clamav:0.22", "cpe:/a:clam_anti-virus:clamav:0.80_rc1", "cpe:/a:clam_anti-virus:clamav:0.88.1", "cpe:/a:clam_anti-virus:clamav:0.85", "cpe:/a:clam_anti-virus:clamav:0.88", "cpe:/a:clam_anti-virus:clamav:0.72", "cpe:/a:clam_anti-virus:clamav:0.84_rc1", "cpe:/a:clam_anti-virus:clamav:0.81", "cpe:/a:clam_anti-virus:clamav:0.88.6", "cpe:/a:clam_anti-virus:clamav:0.53", "cpe:/a:clam_anti-virus:clamav:0.83", "cpe:/a:clam_anti-virus:clamav:0.86_rc1", "cpe:/a:clam_anti-virus:clamav:0.87", "cpe:/a:clam_anti-virus:clamav:0.88.3", "cpe:/a:clam_anti-virus:clamav:0.82", "cpe:/a:clam_anti-virus:clamav:0.68.1", "cpe:/a:clam_anti-virus:clamav:0.80_rc4", "cpe:/a:clam_anti-virus:clamav:0.74", "cpe:/a:clam_anti-virus:clamav:0.68", "cpe:/a:clam_anti-virus:clamav:0.54", "cpe:/a:clam_anti-virus:clamav:0.60p", "cpe:/a:clam_anti-virus:clamav:0.80_rc2", "cpe:/a:clam_anti-virus:clamav:0.67", "cpe:/a:clam_anti-virus:clamav:0.86.1", "cpe:/a:clam_anti-virus:clamav:0.21", "cpe:/a:clam_anti-virus:clamav:0.86", "cpe:/a:clam_anti-virus:clamav:0.52", "cpe:/a:clam_anti-virus:clamav:0.81_rc1", "cpe:/a:clam_anti-virus:clamav:0.23", "cpe:/a:clam_anti-virus:clamav:0.80", "cpe:/a:clam_anti-virus:clamav:0.85.1", "cpe:/a:clam_anti-virus:clamav:0.84_rc2", "cpe:/a:clam_anti-virus:clamav:0.65", "cpe:/a:clam_anti-virus:clamav:0.24", "cpe:/a:clam_anti-virus:clamav:0.86.2", "cpe:/a:clam_anti-virus:clamav:0.75", "cpe:/a:clam_anti-virus:clamav:0.75.1"], "id": "CVE-2007-0897", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-0897", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:clam_anti-virus:clamav:0.54:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.83:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.84:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.22:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.84_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.70:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.86_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.68:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.65:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.88.1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.60p:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.80_rc3:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.80_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.81_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.51:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.88.6:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.75.1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.82:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.60:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.24:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.80_rc2:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.86:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.52:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.86.2:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.80_rc4:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.85:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.88:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.87:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.88.4:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.68.1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.53:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.75:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.67:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.73:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.81:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.88.3:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.71:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.21:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.74:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.86.1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.23:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.72:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.20:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.87.1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.85.1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.15:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.84_rc2:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.80:*:*:*:*:*:*:*"]}], "openvas": [{"lastseen": "2017-07-24T12:57:16", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0897", "CVE-2007-0898"], "description": "Check for the Version of clamav", "modified": "2017-07-06T00:00:00", "published": "2009-04-09T00:00:00", "id": "OPENVAS:830095", "href": "http://plugins.openvas.org/nasl.php?oid=830095", "type": "openvas", "title": "Mandriva Update for clamav MDKSA-2007:043 (clamav)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for clamav MDKSA-2007:043 (clamav)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Clam AntiVirus ClamAV before 0.90 does not close open file descriptors\n under certain conditions, which allows remote attackers to cause a\n denial of service (file descriptor consumption and failed scans) via\n CAB archives with a cabinet header record length of zero, which causes\n a function to return without closing a file descriptor. (CVE-2007-0897)\n\n Directory traversal vulnerability in clamd in Clam AntiVirus ClamAV\n before 0.90 allows remote attackers to overwrite arbitrary files via a\n .. (dot dot) in the id MIME header parameter in a multi-part message.\n (CVE-2007-0898)\n \n The update to 0.90 addresses these issues.\";\n\ntag_affected = \"clamav on Mandriva Linux 2006.0,\n Mandriva Linux 2006.0/X86_64,\n Mandriva Linux 2007.0,\n Mandriva Linux 2007.0/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2007-02/msg00014.php\");\n script_id(830095);\n script_version(\"$Revision: 6568 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:04:21 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 13:53:01 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_xref(name: \"MDKSA\", value: \"2007:043\");\n script_cve_id(\"CVE-2007-0897\", \"CVE-2007-0898\");\n script_name( \"Mandriva Update for clamav MDKSA-2007:043 (clamav)\");\n\n script_summary(\"Check for the Version of clamav\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2007.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.90~1.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-db\", rpm:\"clamav-db~0.90~1.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-milter\", rpm:\"clamav-milter~0.90~1.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamd\", rpm:\"clamd~0.90~1.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav1\", rpm:\"libclamav1~0.90~1.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav1-devel\", rpm:\"libclamav1-devel~0.90~1.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav1\", rpm:\"lib64clamav1~0.90~1.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav1-devel\", rpm:\"lib64clamav1-devel~0.90~1.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2006.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.90~0.1.20060mdk\", rls:\"MNDK_2006.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-db\", rpm:\"clamav-db~0.90~0.1.20060mdk\", rls:\"MNDK_2006.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-milter\", rpm:\"clamav-milter~0.90~0.1.20060mdk\", rls:\"MNDK_2006.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamd\", rpm:\"clamd~0.90~0.1.20060mdk\", rls:\"MNDK_2006.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav1\", rpm:\"libclamav1~0.90~0.1.20060mdk\", rls:\"MNDK_2006.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav1-devel\", rpm:\"libclamav1-devel~0.90~0.1.20060mdk\", rls:\"MNDK_2006.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav1\", rpm:\"lib64clamav1~0.90~0.1.20060mdk\", rls:\"MNDK_2006.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav1-devel\", rpm:\"lib64clamav1-devel~0.90~0.1.20060mdk\", rls:\"MNDK_2006.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-12-12T11:19:47", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0897", "CVE-2007-0898"], "description": "Check for the Version of clamav", "modified": "2017-12-08T00:00:00", "published": "2009-01-28T00:00:00", "id": "OPENVAS:850107", "href": "http://plugins.openvas.org/nasl.php?oid=850107", "type": "openvas", "title": "SuSE Update for clamav SUSE-SA:2007:017", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_suse_2007_017.nasl 8050 2017-12-08 09:34:29Z santu $\n#\n# SuSE Update for clamav SUSE-SA:2007:017\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The anti-virus scan engine ClamAV was updated to the version 0.90 to\n fix various bugs including 2 security bugs:\n\n CVE-2007-0897: A file descriptor leak in the handling of CAB files can\n lead to a denial of service attack against the clamd scanner daemon\n caused by remote attackers.\n\n CVE-2007-0898: A directory traversal in handling of MIME E-Mail headers\n could be used by remote attackers to overwrite local files owned\n by the user under which clamd is running.\n Since clamd is running as "vscan" user on SUSE, it would only be able to\n overwrite files owned by "vscan".\";\n\ntag_impact = \"remote denial of service\";\ntag_affected = \"clamav on SUSE LINUX 10.1, openSUSE 10.2, SUSE SLES 9, Open Enterprise Server, Novell Linux POS 9, SUSE SLES 10\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_id(850107);\n script_version(\"$Revision: 8050 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-08 10:34:29 +0100 (Fri, 08 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-01-28 13:40:10 +0100 (Wed, 28 Jan 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_xref(name: \"SUSE-SA\", value: \"2007-017\");\n script_cve_id(\"CVE-2007-0897\", \"CVE-2007-0898\");\n script_name( \"SuSE Update for clamav SUSE-SA:2007:017\");\n\n script_summary(\"Check for the Version of clamav\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\");\n script_tag(name : \"impact\" , value : tag_impact);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"openSUSE10.2\")\n{\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.90~0.1\", rls:\"openSUSE10.2\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLES10\")\n{\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.90~0.1\", rls:\"SLES10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.90~0.2\", rls:\"SLES10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"NLPOS9\")\n{\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.90~0.1\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.90~0.2\", rls:\"NLPOS9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"OES\")\n{\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.90~0.1\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.90~0.2\", rls:\"OES\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SLES9\")\n{\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.90~0.1\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.90~0.2\", rls:\"SLES9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"SL10.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.90~0.2\", rls:\"SL10.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-04-06T11:40:27", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0897", "CVE-2007-0898"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n clamav\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5016282 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2018-04-06T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:136141256231065104", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065104", "type": "openvas", "title": "SLES9: Security update for clamav", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5016282.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Security update for clamav\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n clamav\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5016282 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65104\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2007-0897\", \"CVE-2007-0898\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_name(\"SLES9: Security update for clamav\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.90~0.1\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-04-09T11:41:54", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0897", "CVE-2007-0898"], "description": "Check for the Version of clamav", "modified": "2018-04-06T00:00:00", "published": "2009-04-09T00:00:00", "id": "OPENVAS:1361412562310830095", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830095", "type": "openvas", "title": "Mandriva Update for clamav MDKSA-2007:043 (clamav)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for clamav MDKSA-2007:043 (clamav)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Clam AntiVirus ClamAV before 0.90 does not close open file descriptors\n under certain conditions, which allows remote attackers to cause a\n denial of service (file descriptor consumption and failed scans) via\n CAB archives with a cabinet header record length of zero, which causes\n a function to return without closing a file descriptor. (CVE-2007-0897)\n\n Directory traversal vulnerability in clamd in Clam AntiVirus ClamAV\n before 0.90 allows remote attackers to overwrite arbitrary files via a\n .. (dot dot) in the id MIME header parameter in a multi-part message.\n (CVE-2007-0898)\n \n The update to 0.90 addresses these issues.\";\n\ntag_affected = \"clamav on Mandriva Linux 2006.0,\n Mandriva Linux 2006.0/X86_64,\n Mandriva Linux 2007.0,\n Mandriva Linux 2007.0/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2007-02/msg00014.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.830095\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 13:53:01 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_xref(name: \"MDKSA\", value: \"2007:043\");\n script_cve_id(\"CVE-2007-0897\", \"CVE-2007-0898\");\n script_name( \"Mandriva Update for clamav MDKSA-2007:043 (clamav)\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of clamav\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2007.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.90~1.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-db\", rpm:\"clamav-db~0.90~1.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-milter\", rpm:\"clamav-milter~0.90~1.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamd\", rpm:\"clamd~0.90~1.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav1\", rpm:\"libclamav1~0.90~1.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav1-devel\", rpm:\"libclamav1-devel~0.90~1.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav1\", rpm:\"lib64clamav1~0.90~1.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav1-devel\", rpm:\"lib64clamav1-devel~0.90~1.1mdv2007.0\", rls:\"MNDK_2007.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2006.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.90~0.1.20060mdk\", rls:\"MNDK_2006.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-db\", rpm:\"clamav-db~0.90~0.1.20060mdk\", rls:\"MNDK_2006.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-milter\", rpm:\"clamav-milter~0.90~0.1.20060mdk\", rls:\"MNDK_2006.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamd\", rpm:\"clamd~0.90~0.1.20060mdk\", rls:\"MNDK_2006.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav1\", rpm:\"libclamav1~0.90~0.1.20060mdk\", rls:\"MNDK_2006.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav1-devel\", rpm:\"libclamav1-devel~0.90~0.1.20060mdk\", rls:\"MNDK_2006.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav1\", rpm:\"lib64clamav1~0.90~0.1.20060mdk\", rls:\"MNDK_2006.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav1-devel\", rpm:\"lib64clamav1-devel~0.90~0.1.20060mdk\", rls:\"MNDK_2006.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-24T12:50:17", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0897", "CVE-2007-0898"], "description": "The remote host is missing updates announced in\nadvisory GLSA 200703-03.", "modified": "2017-07-07T00:00:00", "published": "2008-09-24T00:00:00", "id": "OPENVAS:58062", "href": "http://plugins.openvas.org/nasl.php?oid=58062", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200703-03 (clamav)", "sourceData": "# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"ClamAV contains two vulnerabilities allowing a Denial of Service.\";\ntag_solution = \"All ClamAV users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=app-antivirus/clamav-0.90'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200703-03\nhttp://bugs.gentoo.org/show_bug.cgi?id=167201\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200703-03.\";\n\n \n\nif(description)\n{\n script_id(58062);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-24 21:14:03 +0200 (Wed, 24 Sep 2008)\");\n script_cve_id(\"CVE-2007-0897\", \"CVE-2007-0898\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_name(\"Gentoo Security Advisory GLSA 200703-03 (clamav)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2007 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"app-antivirus/clamav\", unaffected: make_list(\"ge 0.90\"), vulnerable: make_list(\"lt 0.90\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-26T08:56:17", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0897", "CVE-2007-0898"], "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n clamav\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5016282 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "modified": "2017-07-11T00:00:00", "published": "2009-10-10T00:00:00", "id": "OPENVAS:65104", "href": "http://plugins.openvas.org/nasl.php?oid=65104", "type": "openvas", "title": "SLES9: Security update for clamav", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5016282.nasl 6666 2017-07-11 13:13:36Z cfischer $\n# Description: Security update for clamav\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n clamav\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5016282 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_id(65104);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2007-0897\", \"CVE-2007-0898\");\n script_tag(name:\"cvss_base\", value:\"6.4\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_name(\"SLES9: Security update for clamav\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.90~0.1\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}], "suse": [{"lastseen": "2016-09-04T12:05:42", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0897", "CVE-2007-0898"], "description": "The anti-virus scan engine ClamAV was updated to the version 0.90 to fix various bugs including 2 security bugs:\n#### Solution\nThere is no known workaround, please install the update packages.", "edition": 1, "modified": "2007-02-23T17:25:10", "published": "2007-02-23T17:25:10", "id": "SUSE-SA:2007:017", "href": "http://lists.opensuse.org/opensuse-security-announce/2007-02/msg00008.html", "title": "remote denial of service in clamav", "type": "suse", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}], "securityvulns": [{"lastseen": "2018-08-31T11:09:23", "bulletinFamily": "software", "cvelist": ["CVE-2007-0897", "CVE-2007-0898"], "description": "MIME part id is used to form local filename without checking for ../. In addition, there is a DoS on CAB files parsing.", "edition": 1, "modified": "2007-02-15T00:00:00", "published": "2007-02-15T00:00:00", "id": "SECURITYVULNS:VULN:7250", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:7250", "title": "ClamAV antivirus directory traversal", "type": "securityvulns", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:10:21", "bulletinFamily": "software", "cvelist": ["CVE-2007-0897"], "description": "Multiple Vendor ClamAV CAB File Denial of Service Vulnerability\r\n\r\niDefense Security Advisory 02.15.07\r\nhttp://labs.idefense.com/intelligence/vulnerabilities/\r\nFeb 15, 2007\r\n\r\nI. BACKGROUND\r\n\r\nClam AntiVirus is a multi-platform GPL anti-virus toolkit. The main purpose\r\nof which is integration into electronic mail servers. More information\r\nabout ClamAV can be found at http://clamav.net/. Microsoft CAB files are\r\nthe native compressed file format for Windows.\r\n\r\nII. DESCRIPTION\r\n\r\nRemote exploitation of a resource consumption vulnerability in Clam\r\nAntiVirus' ClamAV allows attackers to degrade the service of the clamd\r\nscanner.\r\n\r\nThe vulnerability specifically exists due to a file descriptor leak. When\r\nclam encounters a cabinet header with a record length of zero it will\r\nreturn from a function without closing a local file descriptor. This can\r\nbe triggered multiple times, eventually using up all but three of its\r\navailable file descriptors. This prevents clam from scanning most\r\narchives, including zip and tar files.\r\n\r\nIII. ANALYSIS\r\n\r\nExploitation allows attackers to degrade the functionality of the ClamAV\r\nvirus scanning service. Exploitation requires that attackers send a\r\nspecially constructed CAB file through an e-mail gateway or personal\r\nanti-virus client using the ClamAV scanning engine.\r\n\r\nWhen ClamAV is unable to scan an archive successfully because it has run\r\nout of descriptors, it will return an error status. Several mail servers\r\nthat use clam were tested to see how they handled this status. Exim, as of\r\nversion 4.50, features an option to build clamd support into it. It will\r\nreject a mail if clamd fails to scan it properly. Amavisd will also deny a\r\nmail that clamd cannot properly scan. This vulnerability can be used to\r\ndeny service to users trying to send legitimate archives through the mail\r\ngateway.\r\n\r\nIV. DETECTION\r\n\r\niDefense has confirmed this vulnerability affects Clam AntiVirus ClamAV\r\nv0.90RC1.1. All versions prior to the 0.90 stable release are suspected\r\nto be\r\nvulnerable.\r\n\r\nV. WORKAROUND\r\n\r\niDefense is unaware of any effective workarounds for this issue.\r\n\r\nVI. VENDOR RESPONSE\r\n\r\nClam AntiVirus has addressed this vulnerability in the version 0.90 stable\r\nrelease.\r\n\r\nVII. CVE INFORMATION\r\n\r\nThe Common Vulnerabilities and Exposures (CVE) project has assigned the\r\nname CVE-2007-0897 to this issue. This is a candidate for inclusion in\r\nthe CVE list (http://cve.mitre.org/), which standardizes names for\r\nsecurity problems.\r\n\r\nVIII. DISCLOSURE TIMELINE\r\n\r\n02/07/2007 Initial vendor notification\r\n02/13/2007 Initial vendor response\r\n02/15/2007 Coordinated public disclosure\r\n\r\nIX. CREDIT\r\n\r\nThe discoverer of this vulnerability wishes to remain anonymous.\r\n\r\nGet paid for vulnerability research\r\nhttp://labs.idefense.com/methodology/vulnerability/vcp.php\r\n\r\nFree tools, research and upcoming events\r\nhttp://labs.idefense.com/\r\n\r\nX. LEGAL NOTICES\r\n\r\nCopyright \u00a9 2006 iDefense, Inc.\r\n\r\nPermission is granted for the redistribution of this alert electronically.\r\nIt may not be edited in any way without the express written consent of\r\niDefense. If you wish to reprint the whole or any part of this alert in\r\nany other medium other than electronically, please e-mail\r\ncustomerservice@idefense.com for permission.\r\n\r\nDisclaimer: The information in the advisory is believed to be accurate at\r\nthe time of publishing based on currently available information. Use of\r\nthe information constitutes acceptance for use in an AS IS condition.\r\nThere are no warranties with regard to this information. Neither the\r\nauthor nor the publisher accepts any liability for any direct, indirect,\r\nor consequential loss or damage arising from use of, or reliance on, this\r\ninformation.", "edition": 1, "modified": "2007-02-15T00:00:00", "published": "2007-02-15T00:00:00", "id": "SECURITYVULNS:DOC:16085", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:16085", "title": "iDefense Security Advisory 02.15.07: Multiple Vendor ClamAV CAB File Denial of Service Vulnerability", "type": "securityvulns", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:10:21", "bulletinFamily": "software", "cvelist": ["CVE-2007-0898"], "description": "Multiple Vendor ClamAV MIME Parsing Directory Traversal Vulnerability\r\n\r\niDefense Security Advisory 02.15.07\r\nhttp://labs.idefense.com/intelligence/vulnerabilities/\r\nFeb 15, 2007\r\n\r\nI. BACKGROUND\r\n\r\nClam AntiVirus is a multi-platform GPL anti-virus toolkit. ClamAV is often\r\nintegrated into mail gateways, and used to scan mail traffic for viruses.\r\nMore information about ClamAV is available from http://clamav.net/.\r\nMultipurpose Internet Mail Extensions (MIME), is an internet standard for\r\nsending email with non-text attachments, multi-part message bodies, and\r\nnon-ASCII character sets.\r\n\r\nII. DESCRIPTION\r\n\r\nRemote exploitation of a directory traversal vulnerability in Clam\r\nAntiVirus' ClamAV allows attackers to overwrite files owned by the clamd\r\nscanner.\r\n\r\nThe vulnerability specifically exists due to the lack of validation of the\r\nid parameter string taken from a MIME header. When parsing a multi-part\r\nmessage clam takes this string from the header and uses it to create a\r\nlocal file. By sending a string such as "../../../../some/file" an\r\nattacker can create or overwrite an arbitrary file owned by the clamd\r\nprocess. Data from the message body is later written to this file.\r\n\r\nIII. ANALYSIS\r\n\r\nExploitation allows attackers to degrade the service of the ClamAV virus\r\nscanning service. The most important mitigating factor is that the clam\r\nprocess runs with the privileges of the clamav user and group. This group\r\nhas access to a limited subset of files on the host. A possible target for\r\noverwriting is the virus database file. By overwriting this file an\r\nattacker could then send a virus through the gateway without clam\r\nrecognizing it; this effectively denies service. Arbitrary viruses will be\r\nallowed to pass through, creating a false sense of security.\r\n\r\nIV. DETECTION\r\n\r\niDefense has confirmed this vulnerability affects Clam AntiVirus ClamAV\r\nv0.88.6. All versions prior to the 0.90 stable release are suspected to be\r\nvulnerable.\r\n\r\nV. WORKAROUND\r\n\r\niDefense is unaware of any effective workarounds for this issue.\r\n\r\nVI. VENDOR RESPONSE\r\n\r\nClam AntiVirus has addressed this vulnerability in the version 0.90 stable\r\nrelease.\r\n\r\nVII. CVE INFORMATION\r\n\r\nThe Common Vulnerabilities and Exposures (CVE) project has assigned the\r\nname CVE-2007-0898 to this issue. This is a candidate for inclusion in\r\nthe CVE list (http://cve.mitre.org/), which standardizes names for\r\nsecurity problems.\r\n\r\nVIII. DISCLOSURE TIMELINE\r\n\r\n02/07/2007 Initial vendor notification\r\n02/13/2007 Initial vendor response\r\n02/15/2007 Coordinated public disclosure\r\n\r\nIX. CREDIT\r\n\r\nThe discoverer of this vulnerability wishes to remain anonymous.\r\n\r\nGet paid for vulnerability research\r\nhttp://labs.idefense.com/methodology/vulnerability/vcp.php\r\n\r\nFree tools, research and upcoming events\r\nhttp://labs.idefense.com/\r\n\r\nX. LEGAL NOTICES\r\n\r\nCopyright \u00a9 2006 iDefense, Inc.\r\n\r\nPermission is granted for the redistribution of this alert electronically.\r\nIt may not be edited in any way without the express written consent of\r\niDefense. If you wish to reprint the whole or any part of this alert in\r\nany other medium other than electronically, please e-mail\r\ncustomerservice@idefense.com for permission.\r\n\r\nDisclaimer: The information in the advisory is believed to be accurate at\r\nthe time of publishing based on currently available information. Use of\r\nthe information constitutes acceptance for use in an AS IS condition.\r\nThere are no warranties with regard to this information. Neither the\r\nauthor nor the publisher accepts any liability for any direct, indirect,\r\nor consequential loss or damage arising from use of, or reliance on, this\r\ninformation.", "edition": 1, "modified": "2007-02-15T00:00:00", "published": "2007-02-15T00:00:00", "id": "SECURITYVULNS:DOC:16084", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:16084", "title": "iDefense Security Advisory 02.15.07: Multiple Vendor ClamAV MIME Parsing Directory Traversal Vulnerability", "type": "securityvulns", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:24", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0897", "CVE-2007-0898"], "edition": 1, "description": "### Background\n\nClamAV is a GPL virus scanner. \n\n### Description\n\nAn anonymous researcher discovered a file descriptor leak error in the processing of CAB archives and a lack of validation of the \"id\" parameter string used to create local files when parsing MIME headers. \n\n### Impact\n\nA remote attacker can send several crafted CAB archives with a zero-length record header that will fill the available file descriptors until no other is available, which will prevent ClamAV from scanning most archives. An attacker can also send an email with specially crafted MIME headers to overwrite local files with the permissions of the user running ClamAV, such as the virus database file, which could prevent ClamAV from detecting any virus. \n\n### Workaround\n\nThe first vulnerability can be prevented by refusing any file of type CAB, but there is no known workaround for the second issue. \n\n### Resolution\n\nAll ClamAV users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-antivirus/clamav-0.90\"", "modified": "2007-03-02T00:00:00", "published": "2007-03-02T00:00:00", "id": "GLSA-200703-03", "href": "https://security.gentoo.org/glsa/200703-03", "type": "gentoo", "title": "ClamAV: Denial of Service", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}], "debian": [{"lastseen": "2020-11-11T13:17:51", "bulletinFamily": "unix", "cvelist": ["CVE-2007-0897", "CVE-2007-0898"], "description": "- --------------------------------------------------------------------------\nDebian Security Advisory DSA 1263-1 security@debian.org\nhttp://www.debian.org/security/ Moritz Muehlenhoff\nMarch 6th, 2006 http://www.debian.org/security/faq\n- --------------------------------------------------------------------------\n\nPackage : clamav\nVulnerability : several\nProblem-Type : remote\nDebian-specific: no\nCVE ID : CVE-2007-0897 CVE-2007-0898\nDebian Bug : 411118\n\nSeveral remote vulnerabilities have been discovered in in the Clam\nanti-virus toolkit, which may lead to denial of service. The Common\nVulnerabilities and Exposures project identifies the following problems:\n\nCVE-2007-0897\n\n It was discovered that malformed CAB archives may exhaust file\n descriptors, which allows denial of service.\n\nCVE-2007-0898\n\n It was discovered that a directory traversal vulnerability in the MIME\n header parser may lead to denial of service.\n\nFor the stable distribution (sarge) these problems have been fixed in\nversion 0.84-2.sarge.15.\n\nFor the upcoming stable distribution (etch) these problems have been fixed\nin version 0.88.7-2.\n\nFor the unstable distribution (sid) these problems have been fixed in\nversion 0.90-1.\n\nWe recommend that you upgrade your clamav packages.\n\n\nUpgrade Instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 3.1 alias sarge\n- --------------------------------\n\n Source archives:\n\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge.15.dsc\n Size/MD5 checksum: 874 164ac3671dc1ede72f116703ff47f5c7\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge.15.diff.gz\n Size/MD5 checksum: 181092 4cb9909ef8d4d1da088a44a40a3d0a5d\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84.orig.tar.gz\n Size/MD5 checksum: 4006624 c43213da01d510faf117daa9a4d5326c\n\n Architecture independent components:\n\n http://security.debian.org/pool/updates/main/c/clamav/clamav-base_0.84-2.sarge.15_all.deb\n Size/MD5 checksum: 155290 d03243c2e40548b1ed8a7187dbbe05c0\n http://security.debian.org/pool/updates/main/c/clamav/clamav-docs_0.84-2.sarge.15_all.deb\n Size/MD5 checksum: 690908 6a35ca9ba3a2cccafe60ee6ba15dff30\n http://security.debian.org/pool/updates/main/c/clamav/clamav-testfiles_0.84-2.sarge.15_all.deb\n Size/MD5 checksum: 124274 50a76314d37beaa54c9939d01268a295\n\n Alpha architecture:\n\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge.15_alpha.deb\n Size/MD5 checksum: 74852 2f8ba776b5b8ecabb5ced89124df8711\n http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2.sarge.15_alpha.deb\n Size/MD5 checksum: 48910 3c1e853f2c6cd9e75c1f88f9e607196c\n http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2.sarge.15_alpha.deb\n Size/MD5 checksum: 2176498 f00a4e4a4724e7c278b356f74dcd6e9f\n http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2.sarge.15_alpha.deb\n Size/MD5 checksum: 42160 1632e0df7ee729b9863ddd3deb70f57c\n http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2.sarge.15_alpha.deb\n Size/MD5 checksum: 256108 8cd276b750093c23907973a9d3e80031\n http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2.sarge.15_alpha.deb\n Size/MD5 checksum: 286304 85f2cd7418bb2bae13615499b52211fe\n\n AMD64 architecture:\n\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge.15_amd64.deb\n Size/MD5 checksum: 69010 5c1285590a4068fe6253145862a4ade9\n http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2.sarge.15_amd64.deb\n Size/MD5 checksum: 44278 5b7a1bc8cd6034bbc5ea6b4af21c5adc\n http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2.sarge.15_amd64.deb\n Size/MD5 checksum: 2173282 eedaa60dcb78037af56c2868aaa70a8a\n http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2.sarge.15_amd64.deb\n Size/MD5 checksum: 40038 92967a280f254f2254851bed6f1dfd0f\n http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2.sarge.15_amd64.deb\n Size/MD5 checksum: 176818 c76d900e5c2b6add3da38f4ef84adc2b\n http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2.sarge.15_amd64.deb\n Size/MD5 checksum: 260378 b6b0304db0b1ac7306b43d854eb8a4d5\n\n ARM architecture:\n\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge.15_arm.deb\n Size/MD5 checksum: 63970 a8146a69333876298408f196c7b6de18\n http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2.sarge.15_arm.deb\n Size/MD5 checksum: 39636 f3768da7d1f98159134b0d5375585567\n http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2.sarge.15_arm.deb\n Size/MD5 checksum: 2171278 b728182250c04bb804c25150a1c008bc\n http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2.sarge.15_arm.deb\n Size/MD5 checksum: 37320 1dbc35eb0c07bb0b19f83f002346462c\n http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2.sarge.15_arm.deb\n Size/MD5 checksum: 175142 e1a4473d761f38ea9e22aeede630d8af\n http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2.sarge.15_arm.deb\n Size/MD5 checksum: 250250 5be64956ab66d665a714dd889616d8a7\n\n HP Precision architecture:\n\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge.15_hppa.deb\n Size/MD5 checksum: 68470 75c8d1e6c3f6d20d8955178dc1f9a74d\n http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2.sarge.15_hppa.deb\n Size/MD5 checksum: 43276 23d1c8cacac81c26942fb1fc91a57756\n http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2.sarge.15_hppa.deb\n Size/MD5 checksum: 2173656 13c73779b34757f034a924aa72c589f3\n http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2.sarge.15_hppa.deb\n Size/MD5 checksum: 39534 cc09b2a89978af3c674d3b908bac0ce6\n http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2.sarge.15_hppa.deb\n Size/MD5 checksum: 202948 cd2bd9baaf5784217111a7527c085faa\n http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2.sarge.15_hppa.deb\n Size/MD5 checksum: 283994 91570ebc055a4c6542369090b9c42833\n\n Intel IA-32 architecture:\n\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge.15_i386.deb\n Size/MD5 checksum: 65324 27e131c923911d74c77b081081efd53b\n http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2.sarge.15_i386.deb\n Size/MD5 checksum: 40372 302701e63dd3ed03f4d6df6be0ea9fda\n http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2.sarge.15_i386.deb\n Size/MD5 checksum: 2171596 4df76765279396b0c35e5f08c45ed9ba\n http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2.sarge.15_i386.deb\n Size/MD5 checksum: 38044 56981cfac9af7758ee3c9bfb900312e8\n http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2.sarge.15_i386.deb\n Size/MD5 checksum: 159896 ae0b9dab053b2a5e14f795298b27a4dd\n http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2.sarge.15_i386.deb\n Size/MD5 checksum: 255084 dce16317d32ee0c1fa89e7b881627ae3\n\n Intel IA-64 architecture:\n\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge.15_ia64.deb\n Size/MD5 checksum: 81954 38e69159641cd1a96823bca6bd9dbe65\n http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2.sarge.15_ia64.deb\n Size/MD5 checksum: 55336 5c9ed951a1c11eb69c99c4b896b79b8d\n http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2.sarge.15_ia64.deb\n Size/MD5 checksum: 2180266 7d15c59e8b1c8514c654deab1902aed2\n http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2.sarge.15_ia64.deb\n Size/MD5 checksum: 49252 9184c9e05f4bb5d42e8d837016065946\n http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2.sarge.15_ia64.deb\n Size/MD5 checksum: 252442 936bbea0fb4950db7be9bb8a01164fc3\n http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2.sarge.15_ia64.deb\n Size/MD5 checksum: 318470 07a022c3616a0a1b5ddc5f6acb132b50\n\n Motorola 680x0 architecture:\n\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge.15_m68k.deb\n Size/MD5 checksum: 62640 6315cbb887a6e57471451c8a4d930b51\n http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2.sarge.15_m68k.deb\n Size/MD5 checksum: 38258 76d989cd3d071c5600d9239ec44d5e10\n http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2.sarge.15_m68k.deb\n Size/MD5 checksum: 2170534 f35dcc6912fb0acd0b259acae8a9b9a2\n http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2.sarge.15_m68k.deb\n Size/MD5 checksum: 35122 40b89cf394c25f79e17acc8dfb329b0d\n http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2.sarge.15_m68k.deb\n Size/MD5 checksum: 146484 0098c6f52a629d5e1997ada7e752170e\n http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2.sarge.15_m68k.deb\n Size/MD5 checksum: 251086 888c34801a5588dbc49f66e2acf1216a\n\n Big endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge.15_mips.deb\n Size/MD5 checksum: 68062 9d6a26efae1f42e04162a5423ac317fb\n http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2.sarge.15_mips.deb\n Size/MD5 checksum: 43874 f1cd8daafda6e91f288a8206d168f301\n http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2.sarge.15_mips.deb\n Size/MD5 checksum: 2173058 6f5c70b355790ce6d4ff9c082e8506a3\n http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2.sarge.15_mips.deb\n Size/MD5 checksum: 37682 a6706508bb4aaf8098968d60f8397be6\n http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2.sarge.15_mips.deb\n Size/MD5 checksum: 195860 ea70cd36f235d4f2326307df22e06f69\n http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2.sarge.15_mips.deb\n Size/MD5 checksum: 258188 9d874d790e66793797211be2a5a8ce86\n\n Little endian MIPS architecture:\n\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge.15_mipsel.deb\n Size/MD5 checksum: 67650 9a9146d5667ccf4b111dd30d752f0a91\n http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2.sarge.15_mipsel.deb\n Size/MD5 checksum: 43684 21fb06cf16611c12fdacdb8937ae92b1\n http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2.sarge.15_mipsel.deb\n Size/MD5 checksum: 2173010 cc75d6c3f0f2fe5e597e79d547199a0f\n http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2.sarge.15_mipsel.deb\n Size/MD5 checksum: 37996 3aeecfbf91fa68a8a2175ab5a1caa013\n http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2.sarge.15_mipsel.deb\n Size/MD5 checksum: 192220 c612ee4b274d41ee7c7a2f7c06665958\n http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2.sarge.15_mipsel.deb\n Size/MD5 checksum: 255722 66f071a933589d62c11c161a49015702\n\n PowerPC architecture:\n\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge.15_powerpc.deb\n Size/MD5 checksum: 69390 57c24e63fb8b9eee0ba65f82ebce29c5\n http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2.sarge.15_powerpc.deb\n Size/MD5 checksum: 44732 b79f087c2d6b9a6a0443257dd664cd28\n http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2.sarge.15_powerpc.deb\n Size/MD5 checksum: 2173690 c13fd5c3eb38db179db4db8a25017bd1\n http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2.sarge.15_powerpc.deb\n Size/MD5 checksum: 38886 902c240c9ba87fb45d2018d6e7071b9e\n http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2.sarge.15_powerpc.deb\n Size/MD5 checksum: 187852 cbfcd17a7acf154d92f2324aa6cc9bc3\n http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2.sarge.15_powerpc.deb\n Size/MD5 checksum: 265522 5803d3f1b222cfd28229a2e47076bcae\n\n IBM S/390 architecture:\n\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge.15_s390.deb\n Size/MD5 checksum: 67960 8abf60927cc67e39c30af5147038457f\n http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2.sarge.15_s390.deb\n Size/MD5 checksum: 43632 2087d0ad268f72be98b9c711543b4e15\n http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2.sarge.15_s390.deb\n Size/MD5 checksum: 2172968 1e93b48d8eabf027a2885c44eeb2f694\n http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2.sarge.15_s390.deb\n Size/MD5 checksum: 38974 15884fe049d94ea78d1392025734f719\n http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2.sarge.15_s390.deb\n Size/MD5 checksum: 182844 894b86b7256a132a8c4d7ddf9adc3a0e\n http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2.sarge.15_s390.deb\n Size/MD5 checksum: 270124 b804fa150e7e2c85e09ebb4fa5c15d8a\n\n Sun Sparc architecture:\n\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.84-2.sarge.15_sparc.deb\n Size/MD5 checksum: 64742 57b8bb2c49e2eb5360b8f105ed4b9f91\n http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.84-2.sarge.15_sparc.deb\n Size/MD5 checksum: 39522 59eb16c39f5c0dd52919b5fa3b2096fb\n http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.84-2.sarge.15_sparc.deb\n Size/MD5 checksum: 2171204 d66238ca67d4f22ff1145cf9ca393d9c\n http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.84-2.sarge.15_sparc.deb\n Size/MD5 checksum: 36890 5ffe48cc0fdea294f6382f73a668fe30\n http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.84-2.sarge.15_sparc.deb\n Size/MD5 checksum: 176144 1110fde33987418132d3ee6df0990ac8\n http://security.debian.org/pool/updates/main/c/clamav/libclamav1_0.84-2.sarge.15_sparc.deb\n Size/MD5 checksum: 265558 a2096ed70b830e852a72099dc9962641\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 9, "modified": "2007-03-06T00:00:00", "published": "2007-03-06T00:00:00", "id": "DEBIAN:DSA-1263-1:A812B", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00018.html", "title": "[SECURITY] [DSA 1263-1] New clamav packages fix denial of service", "type": "debian", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}], "nessus": [{"lastseen": "2021-01-06T09:44:45", "description": "Several remote vulnerabilities have been discovered in the Clam\nanti-virus toolkit, which may lead to denial of service. The Common\nVulnerabilities and Exposures project identifies the following\nproblems :\n\n - CVE-2007-0897\n It was discovered that malformed CAB archives may\n exhaust file descriptors, which allows denial of\n service.\n\n - CVE-2007-0898\n It was discovered that a directory traversal\n vulnerability in the MIME header parser may lead to\n denial of service.", "edition": 25, "published": "2007-03-07T00:00:00", "title": "Debian DSA-1263-1 : clamav - several vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0897", "CVE-2007-0898"], "modified": "2007-03-07T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:3.1", "p-cpe:/a:debian:debian_linux:clamav"], "id": "DEBIAN_DSA-1263.NASL", "href": "https://www.tenable.com/plugins/nessus/24776", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-1263. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(24776);\n script_version(\"1.19\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2007-0897\", \"CVE-2007-0898\");\n script_xref(name:\"DSA\", value:\"1263\");\n\n script_name(english:\"Debian DSA-1263-1 : clamav - several vulnerabilities\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several remote vulnerabilities have been discovered in the Clam\nanti-virus toolkit, which may lead to denial of service. The Common\nVulnerabilities and Exposures project identifies the following\nproblems :\n\n - CVE-2007-0897\n It was discovered that malformed CAB archives may\n exhaust file descriptors, which allows denial of\n service.\n\n - CVE-2007-0898\n It was discovered that a directory traversal\n vulnerability in the MIME header parser may lead to\n denial of service.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=411118\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2007-0897\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2007-0898\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.debian.org/security/2007/dsa-1263\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the clamav packages.\n\nFor the stable distribution (sarge) these problems have been fixed in\nversion 0.84-2.sarge.15.\n\nFor the upcoming stable distribution (etch) these problems have been\nfixed in version 0.88.7-2.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_cwe_id(22);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:clamav\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:3.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/03/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/03/07\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/02/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"3.1\", prefix:\"clamav\", reference:\"0.84-2.sarge.15\")) flag++;\nif (deb_check(release:\"3.1\", prefix:\"clamav-base\", reference:\"0.84-2.sarge.15\")) flag++;\nif (deb_check(release:\"3.1\", prefix:\"clamav-daemon\", reference:\"0.84-2.sarge.15\")) flag++;\nif (deb_check(release:\"3.1\", prefix:\"clamav-docs\", reference:\"0.84-2.sarge.15\")) flag++;\nif (deb_check(release:\"3.1\", prefix:\"clamav-freshclam\", reference:\"0.84-2.sarge.15\")) flag++;\nif (deb_check(release:\"3.1\", prefix:\"clamav-milter\", reference:\"0.84-2.sarge.15\")) flag++;\nif (deb_check(release:\"3.1\", prefix:\"clamav-testfiles\", reference:\"0.84-2.sarge.15\")) flag++;\nif (deb_check(release:\"3.1\", prefix:\"libclamav-dev\", reference:\"0.84-2.sarge.15\")) flag++;\nif (deb_check(release:\"3.1\", prefix:\"libclamav1\", reference:\"0.84-2.sarge.15\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2021-01-07T10:52:11", "description": "The remote host is affected by the vulnerability described in GLSA-200703-03\n(ClamAV: Denial of Service)\n\n An anonymous researcher discovered a file descriptor leak error in the\n processing of CAB archives and a lack of validation of the 'id'\n parameter string used to create local files when parsing MIME headers.\n \nImpact :\n\n A remote attacker can send several crafted CAB archives with a\n zero-length record header that will fill the available file descriptors\n until no other is available, which will prevent ClamAV from scanning\n most archives. An attacker can also send an email with specially\n crafted MIME headers to overwrite local files with the permissions of\n the user running ClamAV, such as the virus database file, which could\n prevent ClamAV from detecting any virus.\n \nWorkaround :\n\n The first vulnerability can be prevented by refusing any file of type\n CAB, but there is no known workaround for the second issue.", "edition": 25, "published": "2007-03-02T00:00:00", "title": "GLSA-200703-03 : ClamAV: Denial of Service", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0897", "CVE-2007-0898"], "modified": "2007-03-02T00:00:00", "cpe": ["cpe:/o:gentoo:linux", "p-cpe:/a:gentoo:linux:clamav"], "id": "GENTOO_GLSA-200703-03.NASL", "href": "https://www.tenable.com/plugins/nessus/24751", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 200703-03.\n#\n# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(24751);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2007-0897\", \"CVE-2007-0898\");\n script_xref(name:\"GLSA\", value:\"200703-03\");\n\n script_name(english:\"GLSA-200703-03 : ClamAV: Denial of Service\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-200703-03\n(ClamAV: Denial of Service)\n\n An anonymous researcher discovered a file descriptor leak error in the\n processing of CAB archives and a lack of validation of the 'id'\n parameter string used to create local files when parsing MIME headers.\n \nImpact :\n\n A remote attacker can send several crafted CAB archives with a\n zero-length record header that will fill the available file descriptors\n until no other is available, which will prevent ClamAV from scanning\n most archives. An attacker can also send an email with specially\n crafted MIME headers to overwrite local files with the permissions of\n the user running ClamAV, such as the virus database file, which could\n prevent ClamAV from detecting any virus.\n \nWorkaround :\n\n The first vulnerability can be prevented by refusing any file of type\n CAB, but there is no known workaround for the second issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/200703-03\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All ClamAV users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=app-antivirus/clamav-0.90'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_cwe_id(22);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:clamav\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/03/02\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/03/02\");\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2007/02/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"app-antivirus/clamav\", unaffected:make_list(\"ge 0.90\"), vulnerable:make_list(\"lt 0.90\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ClamAV\");\n}\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2021-01-07T11:51:41", "description": "Clam AntiVirus ClamAV before 0.90 does not close open file descriptors\nunder certain conditions, which allows remote attackers to cause a\ndenial of service (file descriptor consumption and failed scans) via\nCAB archives with a cabinet header record length of zero, which causes\na function to return without closing a file descriptor.\n(CVE-2007-0897)\n\nDirectory traversal vulnerability in clamd in Clam AntiVirus ClamAV\nbefore 0.90 allows remote attackers to overwrite arbitrary files via a\n.. (dot dot) in the id MIME header parameter in a multi-part message.\n(CVE-2007-0898)\n\nThe update to 0.90 addresses these issues.", "edition": 24, "published": "2007-02-21T00:00:00", "title": "Mandrake Linux Security Advisory : clamav (MDKSA-2007:043)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0897", "CVE-2007-0898"], "modified": "2007-02-21T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:clamd", "p-cpe:/a:mandriva:linux:clamav", "cpe:/o:mandriva:linux:2007", "p-cpe:/a:mandriva:linux:lib64clamav1", "p-cpe:/a:mandriva:linux:clamav-milter", "p-cpe:/a:mandriva:linux:libclamav1", "p-cpe:/a:mandriva:linux:clamav-db", "cpe:/o:mandriva:linux:2006", "p-cpe:/a:mandriva:linux:lib64clamav1-devel", "p-cpe:/a:mandriva:linux:libclamav1-devel"], "id": "MANDRAKE_MDKSA-2007-043.NASL", "href": "https://www.tenable.com/plugins/nessus/24675", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandrake Linux Security Advisory MDKSA-2007:043. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(24675);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2007-0897\", \"CVE-2007-0898\");\n script_xref(name:\"MDKSA\", value:\"2007:043\");\n\n script_name(english:\"Mandrake Linux Security Advisory : clamav (MDKSA-2007:043)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandrake Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Clam AntiVirus ClamAV before 0.90 does not close open file descriptors\nunder certain conditions, which allows remote attackers to cause a\ndenial of service (file descriptor consumption and failed scans) via\nCAB archives with a cabinet header record length of zero, which causes\na function to return without closing a file descriptor.\n(CVE-2007-0897)\n\nDirectory traversal vulnerability in clamd in Clam AntiVirus ClamAV\nbefore 0.90 allows remote attackers to overwrite arbitrary files via a\n.. (dot dot) in the id MIME header parameter in a multi-part message.\n(CVE-2007-0898)\n\nThe update to 0.90 addresses these issues.\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_cwe_id(22);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:clamav\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:clamav-db\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:clamav-milter\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:clamd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64clamav1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64clamav1-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libclamav1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libclamav1-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2006\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2007\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/02/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/02/21\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2006.0\", reference:\"clamav-0.90-0.1.20060mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK2006.0\", reference:\"clamav-db-0.90-0.1.20060mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK2006.0\", reference:\"clamav-milter-0.90-0.1.20060mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK2006.0\", reference:\"clamd-0.90-0.1.20060mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK2006.0\", cpu:\"x86_64\", reference:\"lib64clamav1-0.90-0.1.20060mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK2006.0\", cpu:\"x86_64\", reference:\"lib64clamav1-devel-0.90-0.1.20060mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK2006.0\", cpu:\"i386\", reference:\"libclamav1-0.90-0.1.20060mdk\", yank:\"mdk\")) flag++;\nif (rpm_check(release:\"MDK2006.0\", cpu:\"i386\", reference:\"libclamav1-devel-0.90-0.1.20060mdk\", yank:\"mdk\")) flag++;\n\nif (rpm_check(release:\"MDK2007.0\", reference:\"clamav-0.90-1.1mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", reference:\"clamav-db-0.90-1.1mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", reference:\"clamav-milter-0.90-1.1mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", reference:\"clamd-0.90-1.1mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64clamav1-0.90-1.1mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"x86_64\", reference:\"lib64clamav1-devel-0.90-1.1mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libclamav1-0.90-1.1mdv2007.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.0\", cpu:\"i386\", reference:\"libclamav1-devel-0.90-1.1mdv2007.0\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2021-01-17T14:43:22", "description": "This update to ClamAV version 0.90 fixes various bugs :\n\n - A filedescriptor leak in the handling of CAB files can\n lead to a denial of service attack against the clamd\n scanner daemon caused by remote attackers.\n (CVE-2007-0897)\n\n - A directory traversal in handling of MIME E-Mail headers\n could be used by remote attackers to overwrite local\n files owned by the user under which clamd is running.\n (CVE-2007-0898)", "edition": 23, "published": "2007-12-13T00:00:00", "title": "SuSE 10 Security Update : clamav (ZYPP Patch Number 2631)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0897", "CVE-2007-0898"], "modified": "2007-12-13T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_CLAMAV-2631.NASL", "href": "https://www.tenable.com/plugins/nessus/29398", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(29398);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-0897\", \"CVE-2007-0898\");\n\n script_name(english:\"SuSE 10 Security Update : clamav (ZYPP Patch Number 2631)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update to ClamAV version 0.90 fixes various bugs :\n\n - A filedescriptor leak in the handling of CAB files can\n lead to a denial of service attack against the clamd\n scanner daemon caused by remote attackers.\n (CVE-2007-0897)\n\n - A directory traversal in handling of MIME E-Mail headers\n could be used by remote attackers to overwrite local\n files owned by the user under which clamd is running.\n (CVE-2007-0898)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-0897.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2007-0898.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 2631.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_cwe_id(22);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/02/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/12/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLES10\", sp:0, reference:\"clamav-0.90-0.2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2021-01-17T14:43:22", "description": "This update to ClamAV version 0.90 fixes various bugs :\n\nCVE-2007-0897: A filedescriptor leak in the handling of CAB files can\nlead to a denial of service attack against the clamd scanner daemon\ncaused by remote attackers.\n\nCVE-2007-0898: A directory traversal in handling of MIME E-Mail\nheaders could be used by remote attackers to overwrite local files\nowned by the user under which clamd is running.", "edition": 24, "published": "2007-10-17T00:00:00", "title": "openSUSE 10 Security Update : clamav (clamav-2632)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2007-0897", "CVE-2007-0898"], "modified": "2007-10-17T00:00:00", "cpe": ["cpe:/o:novell:opensuse:10.2", "p-cpe:/a:novell:opensuse:clamav", "cpe:/o:novell:opensuse:10.1"], "id": "SUSE_CLAMAV-2632.NASL", "href": "https://www.tenable.com/plugins/nessus/27178", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update clamav-2632.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(27178);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2007-0897\", \"CVE-2007-0898\");\n\n script_name(english:\"openSUSE 10 Security Update : clamav (clamav-2632)\");\n script_summary(english:\"Check for the clamav-2632 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update to ClamAV version 0.90 fixes various bugs :\n\nCVE-2007-0897: A filedescriptor leak in the handling of CAB files can\nlead to a denial of service attack against the clamd scanner daemon\ncaused by remote attackers.\n\nCVE-2007-0898: A directory traversal in handling of MIME E-Mail\nheaders could be used by remote attackers to overwrite local files\nowned by the user under which clamd is running.\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected clamav package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P\");\n script_cwe_id(22);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:clamav\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2007/02/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2007/10/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2007-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.1|SUSE10\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.1 / 10.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.1\", reference:\"clamav-0.90-0.2\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"clamav-0.90-0.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"clamav\");\n}\n", "cvss": {"score": 6.4, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:P"}}, {"lastseen": "2021-01-01T03:25:11", "description": "The remote host is running a version of Mac OS X 10.5 or 10.4 that\ndoes not have the security update 2008-002 applied. \n\nThis update contains several security fixes for a number of programs.", "edition": 24, "published": "2008-03-19T00:00:00", "title": "Mac OS X Multiple Vulnerabilities (Security Update 2008-002)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2008-0056", "CVE-2007-6335", "CVE-2007-1662", "CVE-2008-0063", "CVE-2007-4768", "CVE-2008-0999", "CVE-2006-5793", "CVE-2007-1661", "CVE-2007-5958", "CVE-2007-4752", "CVE-2008-0990", "CVE-2008-0052", "CVE-2008-0994", "CVE-2007-3799", "CVE-2007-6109", "CVE-2007-5901", "CVE-2007-4887", "CVE-2008-0989", "CVE-2007-6429", "CVE-2007-6337", "CVE-2007-6203", "CVE-2008-0046", "CVE-2008-0060", "CVE-2008-0049", "CVE-2007-1659", "CVE-2008-0318", "CVE-2008-0596", "CVE-2008-0006", "CVE-2007-5269", "CVE-2008-0057", "CVE-2006-6481", "CVE-2007-6428", "CVE-2007-5795", "CVE-2006-3334", "CVE-2007-0897", "CVE-2007-0898", "CVE-2007-4510", "CVE-2007-5971", "CVE-2008-0987", "CVE-2007-1997", "CVE-2008-0995", "CVE-2008-0998", "CVE-2008-0728", "CVE-2008-0059", "CVE-2007-1660", "CVE-2008-0992", "CVE-2007-5268", "CVE-2008-0005", "CVE-2008-0993", "CVE-2007-4990", "CVE-2008-0045", "CVE-2006-3747", "CVE-2007-6421", "CVE-2008-0053", "CVE-2007-5266", "CVE-2007-2445", "CVE-2008-0048", "CVE-2007-6427", "CVE-2007-3847", "CVE-2007-4568", "CVE-2007-1745", "CVE-2007-6388", "CVE-2007-4767", "CVE-2007-6336", "CVE-2007-5000", "CVE-2008-0054", "CVE-2007-4560", "CVE-2008-0996", "CVE-2008-0055", "CVE-2005-3352", "CVE-2007-3725", "CVE-2007-3378", "CVE-2007-5267", "CVE-2008-1000", "CVE-2008-0050", "CVE-2008-0882", "CVE-2007-2799", "CVE-2008-0051", "CVE-2008-0997", "CVE-2008-0044", "CVE-2008-0988", "CVE-2008-0062", "CVE-2007-4766", "CVE-2008-0047", "CVE-2008-0058", "CVE-2005-4077"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/o:apple:mac_os_x"], "id": "MACOSX_SECUPD2008-002.NASL", "href": "https://www.tenable.com/plugins/nessus/31605", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n\nif (!defined_func(\"bn_random\")) exit(0);\nif (NASL_LEVEL < 3004) exit(0);\n\n\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(31605);\n script_version (\"1.38\");\n script_cvs_date(\"Date: 2018/07/14 1:59:35\");\n\n script_cve_id(\"CVE-2005-3352\", \"CVE-2005-4077\", \"CVE-2006-3334\", \"CVE-2006-3747\", \"CVE-2006-5793\",\n \"CVE-2006-6481\", \"CVE-2007-0897\", \"CVE-2007-0898\", \"CVE-2007-1659\", \"CVE-2007-1660\",\n \"CVE-2007-1661\", \"CVE-2007-1662\", \"CVE-2007-1745\", \"CVE-2007-1997\", \"CVE-2007-2445\",\n \"CVE-2007-2799\", \"CVE-2007-3378\", \"CVE-2007-3725\", \"CVE-2007-3799\", \"CVE-2007-3847\",\n \"CVE-2007-4510\", \"CVE-2007-4560\", \"CVE-2007-4568\", \"CVE-2007-4752\", \"CVE-2007-4766\",\n \"CVE-2007-4767\", \"CVE-2007-4768\", \"CVE-2007-4887\", \"CVE-2007-4990\", \"CVE-2007-5000\",\n \"CVE-2007-5266\", \"CVE-2007-5267\", \"CVE-2007-5268\", \"CVE-2007-5269\", \"CVE-2007-5795\",\n \"CVE-2007-5901\", \"CVE-2007-5958\", \"CVE-2007-5971\", \"CVE-2007-6109\", \"CVE-2007-6203\",\n \"CVE-2007-6335\", \"CVE-2007-6336\", \"CVE-2007-6337\", \"CVE-2007-6388\", \"CVE-2007-6421\",\n \"CVE-2007-6427\", \"CVE-2007-6428\", \"CVE-2007-6429\", \"CVE-2008-0005\", \"CVE-2008-0006\",\n \"CVE-2008-0044\", \"CVE-2008-0045\", \"CVE-2008-0046\", \"CVE-2008-0047\", \"CVE-2008-0048\",\n \"CVE-2008-0049\", \"CVE-2008-0050\", \"CVE-2008-0051\", \"CVE-2008-0052\", \"CVE-2008-0053\",\n \"CVE-2008-0054\", \"CVE-2008-0055\", \"CVE-2008-0056\", \"CVE-2008-0057\", \"CVE-2008-0058\",\n \"CVE-2008-0059\", \"CVE-2008-0060\", \"CVE-2008-0062\", \"CVE-2008-0063\", \"CVE-2008-0318\",\n \"CVE-2008-0596\", \"CVE-2008-0728\", \"CVE-2008-0882\", \"CVE-2008-0987\", \"CVE-2008-0988\",\n \"CVE-2008-0989\", \"CVE-2008-0990\", \"CVE-2008-0992\", \"CVE-2008-0993\", \"CVE-2008-0994\",\n \"CVE-2008-0995\", \"CVE-2008-0996\", \"CVE-2008-0997\", \"CVE-2008-0998\", \"CVE-2008-0999\",\n \"CVE-2008-1000\");\n script_bugtraq_id(19204, 21078, 24268, 25398, 25439, 25489, 25498, 26346, 26750, 26838,\n 26927, 26946, 27234, 27236, 27751, 27988, 28278, 28303, 28304, 28307,\n 28320, 28323, 28334, 28339, 28340, 28341, 28343, 28344, 28345, 28357,\n 28358, 28359, 28363, 28364, 28365, 28367, 28368, 28371, 28371, 28372,\n 28374, 28375, 28384, 28385, 28386, 28387, 28388, 28389);\n\n script_name(english:\"Mac OS X Multiple Vulnerabilities (Security Update 2008-002)\");\n script_summary(english:\"Check for the presence of Security Update 2008-002\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote host is missing a Mac OS X update that fixes various\nsecurity issues.\" );\n script_set_attribute(attribute:\"description\", value:\n\"The remote host is running a version of Mac OS X 10.5 or 10.4 that\ndoes not have the security update 2008-002 applied. \n\nThis update contains several security fixes for a number of programs.\" );\n script_set_attribute(attribute:\"see_also\", value:\"http://docs.info.apple.com/article.html?artnum=307562\" );\n script_set_attribute(attribute:\"see_also\", value:\"http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html\" );\n script_set_attribute(attribute:\"see_also\", value:\"http://www.securityfocus.com/advisories/14242\" );\n script_set_attribute(attribute:\"solution\", value:\n\"Install Security Update 2008-002 or later.\" );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'ClamAV Milter Blackhole-Mode Remote Code Execution');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n script_cwe_id(20, 22, 78, 79, 94, 119, 134, 189, 200, 255, 264, 362, 399);\n\n script_set_attribute(attribute:\"plugin_publication_date\", value: \"2008/03/19\");\n script_set_attribute(attribute:\"patch_publication_date\", value: \"2007/08/24\");\n script_set_attribute(attribute:\"vuln_publication_date\", value: \"2007/06/02\");\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:apple:mac_os_x\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"MacOS X Local Security Checks\");\n script_copyright(english:\"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.\");\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/MacOSX/packages\", \"Host/uname\");\n exit(0);\n}\n\n\nuname = get_kb_item(\"Host/uname\");\nif (!uname) exit(0);\n\nif (egrep(pattern:\"Darwin.* (8\\.[0-9]\\.|8\\.1[01]\\.)\", string:uname))\n{\n packages = get_kb_item(\"Host/MacOSX/packages\");\n if (!packages) exit(0);\n\n if (!egrep(pattern:\"^SecUpd(Srvr)?(2008-00[2-8]|2009-|20[1-9][0-9]-)\", string:packages))\n security_hole(0);\n}\nelse if (egrep(pattern:\"Darwin.* (9\\.[0-2]\\.)\", string:uname))\n{\n packages = get_kb_item(\"Host/MacOSX/packages/boms\");\n if (!packages) exit(0);\n\n if (!egrep(pattern:\"^com\\.apple\\.pkg\\.update\\.security\\.2008\\.002\\.bom\", string:packages))\n security_hole(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "osvdb": [{"lastseen": "2017-04-28T13:20:28", "bulletinFamily": "software", "cvelist": ["CVE-2007-0897"], "description": "# No description provided by the source\n\n## References:\nVendor Specific News/Changelog Entry: https://wwws.clamav.net/bugzilla/show_bug.cgi?id=133\n[Vendor Specific Advisory URL](http://www.novell.com/linux/security/advisories/2007_17_clamav.html)\nSecurity Tracker: 1017659\n[Secunia Advisory ID:24319](https://secuniaresearch.flexerasoftware.com/advisories/24319/)\n[Secunia Advisory ID:24192](https://secuniaresearch.flexerasoftware.com/advisories/24192/)\n[Secunia Advisory ID:24332](https://secuniaresearch.flexerasoftware.com/advisories/24332/)\n[Secunia Advisory ID:24183](https://secuniaresearch.flexerasoftware.com/advisories/24183/)\n[Secunia Advisory ID:24187](https://secuniaresearch.flexerasoftware.com/advisories/24187/)\n[Secunia Advisory ID:24425](https://secuniaresearch.flexerasoftware.com/advisories/24425/)\n[Related OSVDB ID: 32282](https://vulners.com/osvdb/OSVDB:32282)\nOther Advisory URL: http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=475\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200703-03.xml\nOther Advisory URL: http://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00018.html\nOther Advisory URL: http://lists.suse.com/archive/suse-security-announce/2007-Feb/0004.html\nOther Advisory URL: http://www.mandriva.com/security/advisories?name=MDKSA-2007:043\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2007-02/0275.html\nISS X-Force ID: 32531\nFrSIRT Advisory: ADV-2007-0623\n[CVE-2007-0897](https://vulners.com/cve/CVE-2007-0897)\nBugtraq ID: 22580\n", "edition": 1, "modified": "2007-02-15T04:34:25", "published": "2007-02-15T04:34:25", "href": "https://vulners.com/osvdb/OSVDB:32283", "id": "OSVDB:32283", "title": "Clam AntiVirus MIME Malformed CAB File Processing DoS", "type": "osvdb", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-04-28T13:20:28", "bulletinFamily": "software", "cvelist": ["CVE-2007-0898"], "description": "# No description provided by the source\n\n## References:\nVendor Specific News/Changelog Entry: https://wwws.clamav.net/bugzilla/show_bug.cgi?id=133\n[Vendor Specific Advisory URL](http://www.novell.com/linux/security/advisories/2007_17_clamav.html)\n[Secunia Advisory ID:24319](https://secuniaresearch.flexerasoftware.com/advisories/24319/)\n[Secunia Advisory ID:24192](https://secuniaresearch.flexerasoftware.com/advisories/24192/)\n[Secunia Advisory ID:24332](https://secuniaresearch.flexerasoftware.com/advisories/24332/)\n[Secunia Advisory ID:24183](https://secuniaresearch.flexerasoftware.com/advisories/24183/)\n[Secunia Advisory ID:24187](https://secuniaresearch.flexerasoftware.com/advisories/24187/)\n[Secunia Advisory ID:24425](https://secuniaresearch.flexerasoftware.com/advisories/24425/)\n[Related OSVDB ID: 32283](https://vulners.com/osvdb/OSVDB:32283)\nOther Advisory URL: http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=476\nOther Advisory URL: http://www.gentoo.org/security/en/glsa/glsa-200703-03.xml\nOther Advisory URL: http://lists.debian.org/debian-security-announce/debian-security-announce-2007/msg00018.html\nOther Advisory URL: http://lists.suse.com/archive/suse-security-announce/2007-Feb/0004.html\nOther Advisory URL: http://www.mandriva.com/security/advisories?name=MDKSA-2007:043\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2007-02/0272.html\nISS X-Force ID: 32535\nFrSIRT Advisory: ADV-2007-0623\n[CVE-2007-0898](https://vulners.com/cve/CVE-2007-0898)\nBugtraq ID: 22581\n", "edition": 1, "modified": "2007-02-15T04:34:25", "published": "2007-02-15T04:34:25", "href": "https://vulners.com/osvdb/OSVDB:32282", "id": "OSVDB:32282", "title": "Clam AntiVirus MIME Header Traversal Arbitrary File Overwrite", "type": "osvdb", "cvss": {"score": 6.4, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:PARTIAL/A:PARTIAL/"}}]}