ID OPENVAS:65246 Type openvas Reporter Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com Modified 2017-07-11T00:00:00
Description
The remote host is missing updates to packages that affect
the security of your system. One or more of the following packages
are affected:
clamav
For more information, please visit the referenced security
advisories.
More details may also be found by searching for keyword
5035180 within the SuSE Enterprise Server 9 patch
database at http://download.novell.com/patch/finder/
# OpenVAS Vulnerability Test
# $Id: sles9p5035180.nasl 6666 2017-07-11 13:13:36Z cfischer $
# Description: Security update for clamav
#
# Authors:
# Thomas Reinke <reinke@securityspace.com>
#
# Copyright:
# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com
# Text descriptions are largely excerpted from the referenced
# advisory, and are Copyright (c) the respective author(s)
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2,
# or at your option, GNU General Public License version 3,
# as published by the Free Software Foundation
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
#
include("revisions-lib.inc");
tag_summary = "The remote host is missing updates to packages that affect
the security of your system. One or more of the following packages
are affected:
clamav
For more information, please visit the referenced security
advisories.
More details may also be found by searching for keyword
5035180 within the SuSE Enterprise Server 9 patch
database at http://download.novell.com/patch/finder/";
tag_solution = "Please install the updates provided by SuSE.";
if(description)
{
script_id(65246);
script_version("$Revision: 6666 $");
script_tag(name:"last_modification", value:"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $");
script_tag(name:"creation_date", value:"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)");
script_cve_id("CVE-2008-1389", "CVE-2008-3912", "CVE-2008-3913", "CVE-2008-3914");
script_tag(name:"cvss_base", value:"10.0");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:C/I:C/A:C");
script_name("SLES9: Security update for clamav");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com");
script_family("SuSE Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/suse_sles", "ssh/login/rpms");
script_tag(name : "solution" , value : tag_solution);
script_tag(name : "summary" , value : tag_summary);
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
exit(0);
}
#
# The script code starts here
#
include("pkg-lib-rpm.inc");
res = "";
report = "";
if ((res = isrpmvuln(pkg:"clamav", rpm:"clamav~0.94~0.1", rls:"SLES9.0")) != NULL) {
report += res;
}
if (report != "") {
security_message(data:report);
} else if (__pkg_match) {
exit(99); # Not vulnerable.
}
{"id": "OPENVAS:65246", "type": "openvas", "bulletinFamily": "scanner", "title": "SLES9: Security update for clamav", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n clamav\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5035180 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "published": "2009-10-10T00:00:00", "modified": "2017-07-11T00:00:00", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=65246", "reporter": "Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com", "references": [], "cvelist": ["CVE-2008-3912", "CVE-2008-1389", "CVE-2008-3914", "CVE-2008-3913"], "lastseen": "2017-07-26T08:56:07", "viewCount": 2, "enchantments": {"score": {"value": 7.8, "vector": "NONE"}, "dependencies": {"references": [{"type": "checkpoint_advisories", "idList": ["CPAI-2008-339"]}, {"type": "cve", "idList": ["CVE-2008-1389", "CVE-2008-3912", "CVE-2008-3913", "CVE-2008-3914"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1660-1:3A30F"]}, {"type": "debiancve", "idList": ["DEBIANCVE:CVE-2008-1389", "DEBIANCVE:CVE-2008-3912", "DEBIANCVE:CVE-2008-3913", "DEBIANCVE:CVE-2008-3914"]}, {"type": "fedora", "idList": ["FEDORA:0FA03208DA4", "FEDORA:1D27B20876F"]}, {"type": "freebsd", "idList": ["DA5C4072-8082-11DD-9C8C-001C2514716C"]}, {"type": "gentoo", "idList": ["GLSA-200809-18"]}, {"type": "nessus", "idList": ["4642.PRM", "4787.PRM", "CLAMAV_0_94.NASL", "DEBIAN_DSA-1660.NASL", "FEDORA_2008-9644.NASL", "FEDORA_2008-9651.NASL", "FREEBSD_PKG_DA5C4072808211DD9C8C001C2514716C.NASL", "GENTOO_GLSA-200809-18.NASL", "MACOSX_SECUPD2008-007.NASL", "MANDRIVA_MDVSA-2008-189.NASL", "SUSE9_12236.NASL", "SUSE_11_0_CLAMAV-080905.NASL", "SUSE_CLAMAV-5578.NASL", "SUSE_CLAMAV-5579.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:102025", "OPENVAS:1361412562310102025", "OPENVAS:136141256231065246", "OPENVAS:136141256231065798", "OPENVAS:1361412562310830593", "OPENVAS:1361412562310830641", "OPENVAS:1361412562310900117", "OPENVAS:61615", "OPENVAS:61683", "OPENVAS:61782", "OPENVAS:65798", "OPENVAS:830593", "OPENVAS:830641", "OPENVAS:860266", "OPENVAS:860587", "OPENVAS:900117"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:20458", "SECURITYVULNS:VULN:9264"]}, {"type": "seebug", "idList": ["SSV:3985", "SSV:4013"]}, {"type": "ubuntucve", "idList": ["UB:CVE-2008-1389", "UB:CVE-2008-3912", "UB:CVE-2008-3913", "UB:CVE-2008-3914"]}]}, "backreferences": {"references": [{"type": "cve", "idList": ["CVE-2008-1389", "CVE-2008-3913"]}, {"type": "debian", "idList": ["DEBIAN:DSA-1660-1:3A30F"]}, {"type": "debiancve", "idList": ["DEBIANCVE:CVE-2008-1389"]}, {"type": "fedora", "idList": ["FEDORA:0FA03208DA4"]}, {"type": "freebsd", "idList": ["DA5C4072-8082-11DD-9C8C-001C2514716C"]}, {"type": "gentoo", "idList": ["GLSA-200809-18"]}, {"type": "nessus", "idList": ["CLAMAV_0_94.NASL", "DEBIAN_DSA-1660.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:900117"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:9264"]}, {"type": "seebug", "idList": ["SSV:3985"]}, {"type": "ubuntucve", "idList": ["UB:CVE-2008-3913"]}]}, "exploitation": null, "vulnersScore": 7.8}, "pluginID": "65246", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5035180.nasl 6666 2017-07-11 13:13:36Z cfischer $\n# Description: Security update for clamav\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n clamav\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5035180 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_id(65246);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2008-1389\", \"CVE-2008-3912\", \"CVE-2008-3913\", \"CVE-2008-3914\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"SLES9: Security update for clamav\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.94~0.1\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "naslFamily": "SuSE Local Security Checks", "immutableFields": [], "cvss2": {}, "cvss3": {}, "_state": {"dependencies": 1647589307, "score": 0}}
{"nessus": [{"lastseen": "2021-08-19T13:07:06", "description": "This version update to 0.94 fixes numerous problems including some security relevant ones (CVE-2008-3912, CVE-2008-1389, CVE-2008-3913, CVE-2008-3914).", "cvss3": {"score": null, "vector": null}, "published": "2009-07-21T00:00:00", "type": "nessus", "title": "openSUSE Security Update : clamav (clamav-181)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-1389", "CVE-2008-3912", "CVE-2008-3913", "CVE-2008-3914"], "modified": "2021-01-14T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:clamav", "p-cpe:/a:novell:opensuse:clamav-db", "cpe:/o:novell:opensuse:11.0"], "id": "SUSE_11_0_CLAMAV-080905.NASL", "href": "https://www.tenable.com/plugins/nessus/39931", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update clamav-181.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(39931);\n script_version(\"1.13\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-1389\", \"CVE-2008-3912\", \"CVE-2008-3913\", \"CVE-2008-3914\");\n\n script_name(english:\"openSUSE Security Update : clamav (clamav-181)\");\n script_summary(english:\"Check for the clamav-181 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This version update to 0.94 fixes numerous problems including some\nsecurity relevant ones (CVE-2008-3912, CVE-2008-1389, CVE-2008-3913,\nCVE-2008-3914).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=422317\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected clamav packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(200, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:clamav\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:clamav-db\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/09/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/07/21\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.0)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.0\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.0\", reference:\"clamav-0.94-0.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.0\", reference:\"clamav-db-0.94-0.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"clamav / clamav-db\");\n}\n", "cvss": {"score": 10, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-08-19T13:09:41", "description": "This version update to 0.94 fixes numerous problems including some security relevant ones. (CVE-2008-3912 / CVE-2008-1389 / CVE-2008-3913 / CVE-2008-3914)", "cvss3": {"score": null, "vector": null}, "published": "2008-09-11T00:00:00", "type": "nessus", "title": "SuSE 10 Security Update : clamav (ZYPP Patch Number 5579)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-1389", "CVE-2008-3912", "CVE-2008-3913", "CVE-2008-3914"], "modified": "2021-01-14T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE_CLAMAV-5579.NASL", "href": "https://www.tenable.com/plugins/nessus/34167", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\nif (NASL_LEVEL < 3000) exit(0);\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(34167);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-1389\", \"CVE-2008-3912\", \"CVE-2008-3913\", \"CVE-2008-3914\");\n\n script_name(english:\"SuSE 10 Security Update : clamav (ZYPP Patch Number 5579)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 10 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This version update to 0.94 fixes numerous problems including some\nsecurity relevant ones. (CVE-2008-3912 / CVE-2008-1389 / CVE-2008-3913\n/ CVE-2008-3914)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-1389.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-3912.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-3913.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-3914.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply ZYPP patch number 5579.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(200, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/09/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/09/11\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 10 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SLED10\", sp:2, reference:\"clamav-0.94-0.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:1, reference:\"clamav-0.94-0.1\")) flag++;\nif (rpm_check(release:\"SLES10\", sp:2, reference:\"clamav-0.94-0.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 10, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-08-19T13:09:42", "description": "This version update to 0.94 fixes numerous problems including some security relevant ones (CVE-2008-3912, CVE-2008-1389, CVE-2008-3913, CVE-2008-3914).", "cvss3": {"score": null, "vector": null}, "published": "2008-09-11T00:00:00", "type": "nessus", "title": "openSUSE 10 Security Update : clamav (clamav-5578)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-1389", "CVE-2008-3912", "CVE-2008-3913", "CVE-2008-3914"], "modified": "2021-01-14T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:clamav", "p-cpe:/a:novell:opensuse:clamav-db", "cpe:/o:novell:opensuse:10.2", "cpe:/o:novell:opensuse:10.3"], "id": "SUSE_CLAMAV-5578.NASL", "href": "https://www.tenable.com/plugins/nessus/34166", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update clamav-5578.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(34166);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-1389\", \"CVE-2008-3912\", \"CVE-2008-3913\", \"CVE-2008-3914\");\n\n script_name(english:\"openSUSE 10 Security Update : clamav (clamav-5578)\");\n script_summary(english:\"Check for the clamav-5578 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This version update to 0.94 fixes numerous problems including some\nsecurity relevant ones (CVE-2008-3912, CVE-2008-1389, CVE-2008-3913,\nCVE-2008-3914).\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected clamav packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(200, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:clamav\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:clamav-db\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.2\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:10.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/09/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/09/11\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE10\\.2|SUSE10\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"10.2 / 10.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE10.2\", reference:\"clamav-0.94-0.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.2\", reference:\"clamav-db-0.94-0.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"clamav-0.94-0.1\") ) flag++;\nif ( rpm_check(release:\"SUSE10.3\", reference:\"clamav-db-0.94-0.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"clamav / clamav-db\");\n}\n", "cvss": {"score": 10, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-08-19T13:06:38", "description": "This version update of clamav to 0.94 fixes numerous problems, including the following security issues :\n\n - Fix possible invalid memory access. (CVE-2008-1389)\n\n - Fix out-of-memory null dereference. (CVE-2008-3912)\n\n - Fix error path memory leaks and file descriptor leaks.\n (CVE-2008-3913, CVE-2008-3914)", "cvss3": {"score": null, "vector": null}, "published": "2009-09-24T00:00:00", "type": "nessus", "title": "SuSE9 Security Update : clamav (YOU Patch Number 12236)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-1389", "CVE-2008-3912", "CVE-2008-3913", "CVE-2008-3914"], "modified": "2021-01-14T00:00:00", "cpe": ["cpe:/o:suse:suse_linux"], "id": "SUSE9_12236.NASL", "href": "https://www.tenable.com/plugins/nessus/41239", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The text description of this plugin is (C) Novell, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(41239);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2008-1389\", \"CVE-2008-3912\", \"CVE-2008-3913\", \"CVE-2008-3914\");\n\n script_name(english:\"SuSE9 Security Update : clamav (YOU Patch Number 12236)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SuSE 9 host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This version update of clamav to 0.94 fixes numerous problems,\nincluding the following security issues :\n\n - Fix possible invalid memory access. (CVE-2008-1389)\n\n - Fix out-of-memory null dereference. (CVE-2008-3912)\n\n - Fix error path memory leaks and file descriptor leaks.\n (CVE-2008-3913, CVE-2008-3914)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-1389.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-3912.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-3913.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://support.novell.com/security/cve/CVE-2008-3914.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Apply YOU patch number 12236.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(200, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:suse:suse_linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/09/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/09/24\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) exit(0, \"Local checks are not enabled.\");\nif (!get_kb_item(\"Host/SuSE/release\")) exit(0, \"The host is not running SuSE.\");\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) exit(1, \"Could not obtain the list of installed packages.\");\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) exit(1, \"Failed to determine the architecture type.\");\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") exit(1, \"Local checks for SuSE 9 on the '\"+cpu+\"' architecture have not been implemented.\");\n\n\nflag = 0;\nif (rpm_check(release:\"SUSE9\", reference:\"clamav-0.94-0.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse exit(0, \"The host is not affected.\");\n", "cvss": {"score": 10, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-08-19T13:09:37", "description": "The remote host is running ClamAV client.\n\nThis version of ClamAV is vulnerable to a flaw within the 'libclamav/chmunpack.c' file. Specifically, when handling malformed '.chm' files, the application fails to adequately parse the file. An attacker sending a malformed .chm file to a server running ClamAV would be able to crash the service.", "cvss3": {"score": 7.3, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L"}, "published": "2008-09-04T00:00:00", "type": "nessus", "title": "ClamAV < 0.93.1 memcpy() .chm File Handling DoS (deprecated)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-1389", "CVE-2008-3912", "CVE-2008-3913", "CVE-2008-3914"], "modified": "2019-03-06T00:00:00", "cpe": [], "id": "4642.PRM", "href": "https://www.tenable.com/plugins/nnm/4642", "sourceData": "Binary data 4642.prm", "cvss": {"score": 7.5, "vector": "CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-08-19T13:09:35", "description": "The remote host is affected by the vulnerability described in GLSA-200809-18 (ClamAV: Multiple Denials of Service)\n\n Hanno boeck reported an error in libclamav/chmunpack.c when processing CHM files (CVE-2008-1389). Other unspecified vulnerabilities were also reported, including a NULL pointer dereference in libclamav (CVE-2008-3912), memory leaks in freshclam/manager.c (CVE-2008-3913), and file descriptor leaks in libclamav/others.c and libclamav/sis.c (CVE-2008-3914).\n Impact :\n\n A remote attacker could entice a user or automated system to scan a specially crafted CHM, possibly resulting in a Denial of Service (daemon crash). The other attack vectors mentioned above could also result in a Denial of Service.\n Workaround :\n\n There is no known workaround at this time.", "cvss3": {"score": null, "vector": null}, "published": "2008-09-26T00:00:00", "type": "nessus", "title": "GLSA-200809-18 : ClamAV: Multiple Denials of Service", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-1389", "CVE-2008-3912", "CVE-2008-3913", "CVE-2008-3914"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:gentoo:linux:clamav", "cpe:/o:gentoo:linux"], "id": "GENTOO_GLSA-200809-18.NASL", "href": "https://www.tenable.com/plugins/nessus/34299", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 200809-18.\n#\n# The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(34299);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2008-1389\", \"CVE-2008-3912\", \"CVE-2008-3913\", \"CVE-2008-3914\");\n script_xref(name:\"GLSA\", value:\"200809-18\");\n\n script_name(english:\"GLSA-200809-18 : ClamAV: Multiple Denials of Service\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-200809-18\n(ClamAV: Multiple Denials of Service)\n\n Hanno boeck reported an error in libclamav/chmunpack.c when processing\n CHM files (CVE-2008-1389). Other unspecified vulnerabilities were also\n reported, including a NULL pointer dereference in libclamav\n (CVE-2008-3912), memory leaks in freshclam/manager.c (CVE-2008-3913),\n and file descriptor leaks in libclamav/others.c and libclamav/sis.c\n (CVE-2008-3914).\n \nImpact :\n\n A remote attacker could entice a user or automated system to scan a\n specially crafted CHM, possibly resulting in a Denial of Service\n (daemon crash). The other attack vectors mentioned above could also\n result in a Denial of Service.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/200809-18\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All ClamAV users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=app-antivirus/clamav-0.94'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cwe_id(200, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:clamav\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/09/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/09/26\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"app-antivirus/clamav\", unaffected:make_list(\"ge 0.94\"), vulnerable:make_list(\"lt 0.94\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ClamAV\");\n}\n", "cvss": {"score": 10, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-08-19T13:08:21", "description": "Multiple vulnerabilities were discovered in ClamAV and corrected with the 0.94 release, including :\n\nA vulnerability in ClamAV's chm-parser allowed remote attackers to cause a denial of service (application crash) via a malformed CHM file (CVE-2008-1389).\n\nA vulnerability in libclamav would allow attackers to cause a denial of service via vectors related to an out-of-memory condition (CVE-2008-3912).\n\nMultiple memory leaks were found in ClamAV that could possibly allow attackers to cause a denial of service via excessive memory consumption (CVE-2008-3913).\n\nA number of unspecified vulnerabilities in ClamAV were reported that have an unknown impact and attack vectors related to file descriptor leaks (CVE-2008-3914).\n\nOther bugs have also been corrected in 0.94 which is being provided with this update. Because this new version has increased the major of the libclamav library, updated dependent packages are also being provided.\n\nUpdate :\n\nThe previous update had experimental support enabled, which caused ClamAV to report the version as 0.94-exp rather than 0.94, causing ClamAV to produce bogus warnings about the installation being outdated. This update corrects that problem.", "cvss3": {"score": null, "vector": null}, "published": "2009-04-23T00:00:00", "type": "nessus", "title": "Mandriva Linux Security Advisory : clamav (MDVSA-2008:189-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-1389", "CVE-2008-3912", "CVE-2008-3913", "CVE-2008-3914"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:clamav", "p-cpe:/a:mandriva:linux:clamav-db", "p-cpe:/a:mandriva:linux:clamav-milter", "p-cpe:/a:mandriva:linux:clamd", "p-cpe:/a:mandriva:linux:lib64clamav-devel", "p-cpe:/a:mandriva:linux:lib64clamav5", "p-cpe:/a:mandriva:linux:libclamav-devel", "p-cpe:/a:mandriva:linux:libclamav5", "cpe:/o:mandriva:linux:2007.1", "cpe:/o:mandriva:linux:2008.0", "cpe:/o:mandriva:linux:2008.1"], "id": "MANDRIVA_MDVSA-2008-189.NASL", "href": "https://www.tenable.com/plugins/nessus/38032", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2008:189. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(38032);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2008-1389\", \"CVE-2008-3912\", \"CVE-2008-3913\", \"CVE-2008-3914\");\n script_bugtraq_id(30994, 31051);\n script_xref(name:\"MDVSA\", value:\"2008:189-1\");\n\n script_name(english:\"Mandriva Linux Security Advisory : clamav (MDVSA-2008:189-1)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple vulnerabilities were discovered in ClamAV and corrected with\nthe 0.94 release, including :\n\nA vulnerability in ClamAV's chm-parser allowed remote attackers to\ncause a denial of service (application crash) via a malformed CHM file\n(CVE-2008-1389).\n\nA vulnerability in libclamav would allow attackers to cause a denial\nof service via vectors related to an out-of-memory condition\n(CVE-2008-3912).\n\nMultiple memory leaks were found in ClamAV that could possibly allow\nattackers to cause a denial of service via excessive memory\nconsumption (CVE-2008-3913).\n\nA number of unspecified vulnerabilities in ClamAV were reported that\nhave an unknown impact and attack vectors related to file descriptor\nleaks (CVE-2008-3914).\n\nOther bugs have also been corrected in 0.94 which is being provided\nwith this update. Because this new version has increased the major of\nthe libclamav library, updated dependent packages are also being\nprovided.\n\nUpdate :\n\nThe previous update had experimental support enabled, which caused\nClamAV to report the version as 0.94-exp rather than 0.94, causing\nClamAV to produce bogus warnings about the installation being\noutdated. This update corrects that problem.\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(200, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:clamav\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:clamav-db\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:clamav-milter\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:clamd\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64clamav-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64clamav5\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libclamav-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libclamav5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2007.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2008.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2008.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/09/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2009/04/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2007.1\", reference:\"clamav-0.94-1.2mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"clamav-db-0.94-1.2mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"clamav-milter-0.94-1.2mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", reference:\"clamd-0.94-1.2mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64clamav-devel-0.94-1.2mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"x86_64\", reference:\"lib64clamav5-0.94-1.2mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libclamav-devel-0.94-1.2mdv2007.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2007.1\", cpu:\"i386\", reference:\"libclamav5-0.94-1.2mdv2007.1\", yank:\"mdv\")) flag++;\n\nif (rpm_check(release:\"MDK2008.0\", reference:\"clamav-0.94-1.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"clamav-db-0.94-1.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"clamav-milter-0.94-1.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", reference:\"clamd-0.94-1.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"x86_64\", reference:\"lib64clamav-devel-0.94-1.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"x86_64\", reference:\"lib64clamav5-0.94-1.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"i386\", reference:\"libclamav-devel-0.94-1.2mdv2008.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.0\", cpu:\"i386\", reference:\"libclamav5-0.94-1.2mdv2008.0\", yank:\"mdv\")) flag++;\n\nif (rpm_check(release:\"MDK2008.1\", reference:\"clamav-0.94-1.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"clamav-db-0.94-1.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"clamav-milter-0.94-1.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", reference:\"clamd-0.94-1.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", cpu:\"x86_64\", reference:\"lib64clamav-devel-0.94-1.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", cpu:\"x86_64\", reference:\"lib64clamav5-0.94-1.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", cpu:\"i386\", reference:\"libclamav-devel-0.94-1.2mdv2008.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2008.1\", cpu:\"i386\", reference:\"libclamav5-0.94-1.2mdv2008.1\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-08-19T13:09:22", "description": "Security fixes from upstream 0.94 and 0.94.1: CVE-2008-3912 (#461461):\nMultiple out-of-memory NULL pointer dereferences CVE-2008-3913 (#461461): Fix memory leak in the error code path in freshclam CVE-2008-3914 (#461461): File descriptor leak on the error code path CVE-2008-5050 (#470783): get_unicode_name() off-by-one buffer overflow\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {"score": null, "vector": null}, "published": "2008-11-16T00:00:00", "type": "nessus", "title": "Fedora 8 : clamav-0.92.1-4.fc8 (2008-9651)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-1389", "CVE-2008-3912", "CVE-2008-3913", "CVE-2008-3914", "CVE-2008-5050"], "modified": "2021-01-11T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:clamav", "cpe:/o:fedoraproject:fedora:8"], "id": "FEDORA_2008-9651.NASL", "href": "https://www.tenable.com/plugins/nessus/34775", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2008-9651.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(34775);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2008-1389\", \"CVE-2008-3912\", \"CVE-2008-3913\", \"CVE-2008-3914\", \"CVE-2008-5050\");\n script_bugtraq_id(31051, 32207);\n script_xref(name:\"FEDORA\", value:\"2008-9651\");\n\n script_name(english:\"Fedora 8 : clamav-0.92.1-4.fc8 (2008-9651)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Security fixes from upstream 0.94 and 0.94.1: CVE-2008-3912 (#461461):\nMultiple out-of-memory NULL pointer dereferences CVE-2008-3913\n(#461461): Fix memory leak in the error code path in freshclam\nCVE-2008-3914 (#461461): File descriptor leak on the error code path\nCVE-2008-5050 (#470783): get_unicode_name() off-by-one buffer overflow\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=461461\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=470783\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2008-November/016215.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?732943be\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected clamav package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(119, 200, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:clamav\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:8\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/11/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/11/16\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^8([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 8.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC8\", reference:\"clamav-0.92.1-4.fc8\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"clamav\");\n}\n", "cvss": {"score": 10, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-08-19T13:09:28", "description": "Security fixes from upstream 0.94 and 0.94.1: CVE-2008-1389 (#461461):\nInvalid memory access in the CHM unpacker CVE-2008-3912 (#461461):\nMultiple out-of-memory NULL pointer dereferences CVE-2008-3913 (#461461): Fix memory leak in the error code path in freshclam CVE-2008-3914 (#461461): Multiple file descriptor leaks on the error code path CVE-2008-5050 (#470783): get_unicode_name() off-by-one buffer overflow\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {"score": null, "vector": null}, "published": "2008-11-16T00:00:00", "type": "nessus", "title": "Fedora 9 : clamav-0.93.3-2.fc9 (2008-9644)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-1389", "CVE-2008-3912", "CVE-2008-3913", "CVE-2008-3914", "CVE-2008-5050"], "modified": "2021-01-11T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:clamav", "cpe:/o:fedoraproject:fedora:9"], "id": "FEDORA_2008-9644.NASL", "href": "https://www.tenable.com/plugins/nessus/34774", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2008-9644.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(34774);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2008-1389\", \"CVE-2008-3912\", \"CVE-2008-3913\", \"CVE-2008-3914\", \"CVE-2008-5050\");\n script_bugtraq_id(30994, 31051, 32207);\n script_xref(name:\"FEDORA\", value:\"2008-9644\");\n\n script_name(english:\"Fedora 9 : clamav-0.93.3-2.fc9 (2008-9644)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Security fixes from upstream 0.94 and 0.94.1: CVE-2008-1389 (#461461):\nInvalid memory access in the CHM unpacker CVE-2008-3912 (#461461):\nMultiple out-of-memory NULL pointer dereferences CVE-2008-3913\n(#461461): Fix memory leak in the error code path in freshclam\nCVE-2008-3914 (#461461): Multiple file descriptor leaks on the error\ncode path CVE-2008-5050 (#470783): get_unicode_name() off-by-one\nbuffer overflow\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=461461\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=470783\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2008-November/016199.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?150bf4e7\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected clamav package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(119, 200, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:clamav\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:9\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/11/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/11/16\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^9([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 9.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC9\", reference:\"clamav-0.93.3-2.fc9\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"clamav\");\n}\n", "cvss": {"score": 10, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-10-16T02:50:44", "description": "According to its version, the clamd antivirus daemon on the remote host is earlier than 0.94. Such versions are affected by one or more of the following issues :\n\n - A segmentation fault can occur when processing corrupted LZH files. (Bug #1052)\n\n - Invalid memory access errors in 'libclamav/chmunpack.c' when processing malformed CHM files may lead to a crash. (Bug #1089)\n\n - An out-of-memory null dereference issue exists in 'libclamav/message.c' / 'libclamav/mbox.c'. (Bug #1141)\n\n - Possible error path memory leaks exist in 'freshclam/manager.c'. (Bug #1141)\n\n - There is an invalid close on error path in 'shared/tar.c'. (Bug #1141)\n\n - There are multiple file descriptor leaks involving the 'error path' in 'libclamav/others.c' and 'libclamav/sis.c'. (Bug #1141)", "cvss3": {"score": null, "vector": null}, "published": "2008-12-11T00:00:00", "type": "nessus", "title": "ClamAV < 0.94 Multiple Vulnerabilities", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-1389", "CVE-2008-3912", "CVE-2008-3913", "CVE-2008-3914", "CVE-2008-6845"], "modified": "2018-11-15T00:00:00", "cpe": ["cpe:/a:clamav:clamav"], "id": "CLAMAV_0_94.NASL", "href": "https://www.tenable.com/plugins/nessus/35087", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(35087);\n script_version(\"1.19\");\n script_cvs_date(\"Date: 2018/11/15 20:50:22\");\n\n script_cve_id(\n \"CVE-2008-1389\",\n \"CVE-2008-3912\",\n \"CVE-2008-3913\",\n \"CVE-2008-3914\",\n \"CVE-2008-6845\"\n );\n script_bugtraq_id(30994, 31051, 32752);\n\n script_name(english:\"ClamAV < 0.94 Multiple Vulnerabilities\");\n script_summary(english:\"Sends a VERSION command to clamd\");\n\n script_set_attribute(attribute:\"synopsis\", value:\"The remote antivirus service is affected by multiple issues.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to its version, the clamd antivirus daemon on the remote\nhost is earlier than 0.94. Such versions are affected by one or more\nof the following issues :\n\n - A segmentation fault can occur when processing corrupted\n LZH files. (Bug #1052)\n\n - Invalid memory access errors in 'libclamav/chmunpack.c'\n when processing malformed CHM files may lead to a\n crash. (Bug #1089)\n\n - An out-of-memory null dereference issue exists in\n 'libclamav/message.c' / 'libclamav/mbox.c'. (Bug #1141)\n\n - Possible error path memory leaks exist in\n 'freshclam/manager.c'. (Bug #1141)\n\n - There is an invalid close on error path in\n 'shared/tar.c'. (Bug #1141)\n\n - There are multiple file descriptor leaks involving the\n 'error path' in 'libclamav/others.c' and\n 'libclamav/sis.c'. (Bug #1141)\");\n script_set_attribute(attribute:\"see_also\", value:\"https://seclists.org/bugtraq/2008/Sep/56\");\n script_set_attribute(attribute:\"see_also\", value:\"https://seclists.org/bugtraq/2008/Dec/110\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.openwall.com/lists/oss-security/2008/09/03/2\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.openwall.com/lists/oss-security/2008/09/04/13\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.clamav.net/show_bug.cgi?id=1052\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.clamav.net/show_bug.cgi?id=1089\");\n # http://web.archive.org/web/20080723153709/http://svn.clamav.net/svn/clamav-devel/trunk/ChangeLog\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?91209430\");\n # http://web.archive.org/web/20080917045035/http://sourceforge.net/project/shownotes.php?group_id=86638&release_id=623661\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?b818ae81\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to ClamAV 0.94 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(200, 399);\n\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/12/11\");\n\n script_set_attribute(attribute:\"potential_vulnerability\", value:\"true\");\n script_set_attribute(attribute:\"plugin_type\", value:\"remote\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:clamav:clamav\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Gain a shell remotely\");\n\n script_copyright(english:\"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"find_service2.nasl\");\n script_require_keys(\"Settings/ParanoidReport\");\n script_require_ports(\"Services/clamd\", 3310);\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\n\n\n# nb: banner checks of open source software are prone to false-\n# positives so only run the check if reporting is paranoid.\nif (report_paranoia < 2) audit(AUDIT_PARANOID);\n\n\nport = get_kb_item(\"Services/clamd\");\nif (!port) port = 3310;\nif (!get_port_state(port)) exit(0);\n\n\n# Establish a connection.\nsoc = open_sock_tcp(port);\nif (!soc) exit(0);\n\n\n# Send a VERSION command.\nreq = \"VERSION\";\nsend(socket:soc, data:req+'\\r\\n');\n\nres = recv_line(socket:soc, length:128);\nif (!strlen(res) || \"ClamAV \" >!< res) exit(0);\n\n\n# Check the version.\nversion = strstr(res, \"ClamAV \") - \"ClamAV \";\nif (\"/\" >< version) version = version - strstr(version, \"/\");\n\nif (version =~ \"^0\\.(([0-9]|[0-8][0-9]|9[0-3])($|[^0-9])|94rc)\")\n{\n if (report_verbosity)\n {\n report = string(\n \"\\n\",\n \"ClamAV version \", version, \" appears to be running on the remote host based on\\n\",\n \"the following response to a 'VERSION' command :\\n\",\n \"\\n\",\n \" \", res, \"\\n\"\n );\n security_hole(port:port, extra:report);\n }\n else security_hole(port);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-08-19T13:09:07", "description": "According to its version, the clamd antivirus daemon on the remote host is earlier than 0.94. Such versions are affected by one or more of the following issues : \n\n - A segmentation fault can occur when processing corrupted LZH files. (Bug #1052)\n\n - Invalid memory access errors in 'libclamav/chmunpack.c' when processing malformed CHM files may lead to a crash. (Bug #1089)\n\n - An out-of-memory null dereference issue exists in 'libclamav/message.c' / 'libclamav/mbox.c'. (Bug #1141)\n\n - Possible error path memory leaks exist in 'freshclam/manager.c'. (Bug #1141)\n\n - There is an invalid close on error path in 'shared/tar.c'. (Bug #1141)\n\n - There are multiple file descriptor leaks involving the 'error path' in 'libclamav/others.c' and 'libclamav/sis.c'. (Bug #1141).", "cvss3": {"score": 7.3, "vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L"}, "published": "2008-12-12T00:00:00", "type": "nessus", "title": "ClamAV < 0.94 Multiple Vulnerabilities (deprecated)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-1389", "CVE-2008-3912", "CVE-2008-3913", "CVE-2008-3914", "CVE-2008-6845"], "modified": "2019-03-06T00:00:00", "cpe": [], "id": "4787.PRM", "href": "https://www.tenable.com/plugins/nnm/4787", "sourceData": "Binary data 4787.prm", "cvss": {"score": 7.5, "vector": "CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-08-19T13:09:29", "description": "Several denial-of-service vulnerabilities have been discovered in the ClamAV anti-virus toolkit :\n\nInsufficient checking for out-of-memory conditions results in NULL pointer dereferences (CVE-2008-3912 ).\n\nIncorrect error handling logic leads to memory leaks (CVE-2008-3913 ) and file descriptor leaks (CVE-2008-3914 ).", "cvss3": {"score": null, "vector": null}, "published": "2008-10-27T00:00:00", "type": "nessus", "title": "Debian DSA-1660-1 : clamav - NULL pointer dereference, resource exhaustion", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-3912", "CVE-2008-3913", "CVE-2008-3914"], "modified": "2021-01-04T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:clamav", "cpe:/o:debian:debian_linux:4.0"], "id": "DEBIAN_DSA-1660.NASL", "href": "https://www.tenable.com/plugins/nessus/34500", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-1660. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(34500);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2008-3912\", \"CVE-2008-3913\", \"CVE-2008-3914\");\n script_bugtraq_id(31051);\n script_xref(name:\"DSA\", value:\"1660\");\n\n script_name(english:\"Debian DSA-1660-1 : clamav - NULL pointer dereference, resource exhaustion\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several denial-of-service vulnerabilities have been discovered in the\nClamAV anti-virus toolkit :\n\nInsufficient checking for out-of-memory conditions results in NULL\npointer dereferences (CVE-2008-3912 ).\n\nIncorrect error handling logic leads to memory leaks (CVE-2008-3913 )\nand file descriptor leaks (CVE-2008-3914 ).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2008-3912\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2008-3913\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2008-3914\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2008/dsa-1660\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the clamav package.\n\nFor the stable distribution (etch), these problems have been fixed in\nversion 0.90.1dfsg-4etch15.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(200, 399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:clamav\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:4.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/10/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/10/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"4.0\", prefix:\"clamav\", reference:\"0.90.1dfsg-4etch15\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"clamav-base\", reference:\"0.90.1dfsg-4etch15\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"clamav-daemon\", reference:\"0.90.1dfsg-4etch15\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"clamav-dbg\", reference:\"0.90.1dfsg-4etch15\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"clamav-docs\", reference:\"0.90.1dfsg-4etch15\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"clamav-freshclam\", reference:\"0.90.1dfsg-4etch15\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"clamav-milter\", reference:\"0.90.1dfsg-4etch15\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"clamav-testfiles\", reference:\"0.90.1dfsg-4etch15\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"libclamav-dev\", reference:\"0.90.1dfsg-4etch15\")) flag++;\nif (deb_check(release:\"4.0\", prefix:\"libclamav2\", reference:\"0.90.1dfsg-4etch15\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 10, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-08-19T13:09:41", "description": "Hanno Boeck reports :\n\nA fuzzing test showed weakness in the chm parser of clamav, which can possibly be exploited. The clamav team has disabled the chm module in older versions though freshclam updates and has released 0.94 with a fixed parser.", "cvss3": {"score": null, "vector": null}, "published": "2008-09-12T00:00:00", "type": "nessus", "title": "FreeBSD : clamav -- CHM Processing Denial of Service (da5c4072-8082-11dd-9c8c-001c2514716c)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-1389"], "modified": "2021-01-06T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:clamav", "p-cpe:/a:freebsd:freebsd:clamav-devel", "cpe:/o:freebsd:freebsd"], "id": "FREEBSD_PKG_DA5C4072808211DD9C8C001C2514716C.NASL", "href": "https://www.tenable.com/plugins/nessus/34189", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(34189);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2008-1389\");\n\n script_name(english:\"FreeBSD : clamav -- CHM Processing Denial of Service (da5c4072-8082-11dd-9c8c-001c2514716c)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Hanno Boeck reports :\n\nA fuzzing test showed weakness in the chm parser of clamav, which can\npossibly be exploited. The clamav team has disabled the chm module in\nolder versions though freshclam updates and has released 0.94 with a\nfixed parser.\"\n );\n # https://wwws.clamav.net/bugzilla/show_bug.cgi?id=1089\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b0681484\"\n );\n # https://vuxml.freebsd.org/freebsd/da5c4072-8082-11dd-9c8c-001c2514716c.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?39351b16\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_cwe_id(399);\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:clamav\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:clamav-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2008/07/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2008/09/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2008/09/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"clamav<0.94\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"clamav-devel<20080902\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-10-16T15:47:12", "description": "The remote host is running a version of Mac OS X 10.5 or 10.4 that does not have the security update 2008-007 applied. \n\nThis security update contains fixes for the following products :\n\n - Apache\n - Certificates\n - ClamAV\n - ColorSync\n - CUPS\n - Finder\n - launchd\n - libxslt\n - MySQL Server\n - Networking\n - PHP\n - Postfix\n - PSNormalizer\n - QuickLook\n - rlogin\n - Script Editor\n - Single Sign-On\n - Tomcat\n - vim\n - Weblog", "cvss3": {"score": null, "vector": null}, "published": "2008-10-10T00:00:00", "type": "nessus", "title": "Mac OS X Multiple Vulnerabilities (Security Update 2008-007)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2007-2691", "CVE-2007-4850", "CVE-2007-5333", "CVE-2007-5342", "CVE-2007-5461", "CVE-2007-5969", "CVE-2007-6286", "CVE-2007-6420", "CVE-2008-0002", "CVE-2008-0226", "CVE-2008-0227", "CVE-2008-0674", "CVE-2008-1232", "CVE-2008-1389", "CVE-2008-1678", "CVE-2008-1767", "CVE-2008-1947", "CVE-2008-2079", "CVE-2008-2364", "CVE-2008-2370", "CVE-2008-2371", "CVE-2008-2712", "CVE-2008-2938", "CVE-2008-3294", "CVE-2008-3432", "CVE-2008-3641", "CVE-2008-3642", "CVE-2008-3643", "CVE-2008-3645", "CVE-2008-3646", "CVE-2008-3647", "CVE-2008-3912", "CVE-2008-3913", "CVE-2008-3914", "CVE-2008-4101", "CVE-2008-4211", "CVE-2008-4212", "CVE-2008-4214", "CVE-2008-4215"], "modified": "2018-07-14T00:00:00", "cpe": ["cpe:/o:apple:mac_os_x"], "id": "MACOSX_SECUPD2008-007.NASL", "href": "https://www.tenable.com/plugins/nessus/34374", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\n\nif (!defined_func(\"bn_random\")) exit(0);\nif (NASL_LEVEL < 3004) exit(0);\n\n\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(34374);\n script_version(\"1.31\");\n script_cvs_date(\"Date: 2018/07/14 1:59:35\");\n\n script_cve_id(\n \"CVE-2007-2691\",\n \"CVE-2007-4850\",\n \"CVE-2007-5333\",\n \"CVE-2007-5342\",\n \"CVE-2007-5461\",\n \"CVE-2007-5969\",\n \"CVE-2007-6286\",\n \"CVE-2007-6420\",\n \"CVE-2008-0002\",\n \"CVE-2008-0226\",\n \"CVE-2008-0227\",\n \"CVE-2008-0674\",\n \"CVE-2008-1232\",\n \"CVE-2008-1389\",\n \"CVE-2008-1678\",\n \"CVE-2008-1767\",\n \"CVE-2008-1947\",\n \"CVE-2008-2079\",\n \"CVE-2008-2364\",\n \"CVE-2008-2370\",\n \"CVE-2008-2371\",\n \"CVE-2008-2712\",\n \"CVE-2008-2938\",\n \"CVE-2008-3294\",\n \"CVE-2008-3432\",\n \"CVE-2008-3641\",\n \"CVE-2008-3642\",\n \"CVE-2008-3643\",\n \"CVE-2008-3645\",\n \"CVE-2008-3646\",\n \"CVE-2008-3647\",\n \"CVE-2008-3912\",\n \"CVE-2008-3913\",\n \"CVE-2008-3914\",\n \"CVE-2008-4101\",\n \"CVE-2008-4211\",\n \"CVE-2008-4212\",\n \"CVE-2008-4214\",\n \"CVE-2008-4215\"\n );\n script_bugtraq_id(\n 24016,\n 26070,\n 26765,\n 27006,\n 27140,\n 27236,\n 27413,\n 27703,\n 27706,\n 27786,\n 29106,\n 29312,\n 29502,\n 29653,\n 29715,\n 30087,\n 30279,\n 30494,\n 30496,\n 30633,\n 30795,\n 30994,\n 31051,\n 31681,\n 31692,\n 31707,\n 31708,\n 31711,\n 31715,\n 31716,\n 31718,\n 31719,\n 31720,\n 31721,\n 31722\n );\n\n script_name(english:\"Mac OS X Multiple Vulnerabilities (Security Update 2008-007)\");\n script_summary(english:\"Check for the presence of Security Update 2008-007\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote host is missing a Mac OS X update that fixes various\nsecurity issues.\" );\n script_set_attribute(attribute:\"description\", value:\n\"The remote host is running a version of Mac OS X 10.5 or 10.4 that\ndoes not have the security update 2008-007 applied. \n\nThis security update contains fixes for the following products :\n\n - Apache\n - Certificates\n - ClamAV\n - ColorSync\n - CUPS\n - Finder\n - launchd\n - libxslt\n - MySQL Server\n - Networking\n - PHP\n - Postfix\n - PSNormalizer\n - QuickLook\n - rlogin\n - Script Editor\n - Single Sign-On\n - Tomcat\n - vim\n - Weblog\" );\n script_set_attribute(attribute:\"see_also\", value:\"http://support.apple.com/kb/HT3216\" );\n script_set_attribute(attribute:\"see_also\", value:\"http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html\" );\n script_set_attribute(attribute:\"solution\", value:\n\"Install Security Update 2008-007 or later.\" );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"d2_elliot_name\", value:\"Apache Tomcat File Disclosure\");\n script_set_attribute(attribute:\"exploit_framework_d2_elliot\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'MySQL yaSSL SSL Hello Message Buffer Overflow');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'D2ExploitPack');\n script_cwe_id(16, 20, 22, 79, 94, 119, 189, 200, 264, 352, 362, 399);\nscript_set_attribute(attribute:\"plugin_publication_date\", value: \"2008/10/10\");\n script_set_attribute(attribute:\"vuln_publication_date\", value: \"2007/10/15\");\n script_set_attribute(attribute:\"patch_publication_date\", value: \"2008/10/09\");\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:apple:mac_os_x\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"MacOS X Local Security Checks\");\n script_copyright(english:\"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.\");\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/MacOSX/packages\", \"Host/uname\");\n exit(0);\n}\n\n\nuname = get_kb_item(\"Host/uname\");\nif (!uname) exit(0);\n\nif (egrep(pattern:\"Darwin.* (8\\.[0-9]\\.|8\\.1[01]\\.)\", string:uname))\n{\n packages = get_kb_item(\"Host/MacOSX/packages\");\n if (!packages) exit(0);\n\n if (!egrep(pattern:\"^SecUpd(Srvr)?(2008-00[78]|2009-|20[1-9][0-9]-)\", string:packages))\n security_hole(0);\n}\nelse if (egrep(pattern:\"Darwin.* (9\\.[0-5]\\.)\", string:uname))\n{\n packages = get_kb_item(\"Host/MacOSX/packages/boms\");\n if (!packages) exit(0);\n\n if (!egrep(pattern:\"^com\\.apple\\.pkg\\.update\\.security\\.2008\\.007\\.bom\", string:packages))\n security_hole(0);\n}\n\n", "cvss": {"score": 10, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "openvas": [{"lastseen": "2017-07-24T12:50:10", "description": "The remote host is missing updates announced in\nadvisory GLSA 200809-18.", "cvss3": {}, "published": "2008-09-28T00:00:00", "type": "openvas", "title": "Gentoo Security Advisory GLSA 200809-18 (clamav)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-3912", "CVE-2008-1389", "CVE-2008-3914", "CVE-2008-3913"], "modified": "2017-07-07T00:00:00", "id": "OPENVAS:61683", "href": "http://plugins.openvas.org/nasl.php?oid=61683", "sourceData": "#\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities in ClamAV may result in a Denial of Service.\";\ntag_solution = \"All ClamAV users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=app-antivirus/clamav-0.94'\n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20200809-18\nhttp://bugs.gentoo.org/show_bug.cgi?id=236665\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 200809-18.\";\n\n \n \n\nif(description)\n{\n script_id(61683);\n script_version(\"$Revision: 6596 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 11:21:37 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-28 06:42:28 +0200 (Sun, 28 Sep 2008)\");\n script_cve_id(\"CVE-2008-1389\", \"CVE-2008-3912\", \"CVE-2008-3913\", \"CVE-2008-3914\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Gentoo Security Advisory GLSA 200809-18 (clamav)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = ispkgvuln(pkg:\"app-antivirus/clamav\", unaffected: make_list(\"ge 0.94\"), vulnerable: make_list(\"lt 0.94\"))) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:38:34", "description": "Check for the Version of clamav", "cvss3": {}, "published": "2009-04-09T00:00:00", "type": "openvas", "title": "Mandriva Update for clamav MDVSA-2008:189-1 (clamav)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-3912", "CVE-2008-1389", "CVE-2008-3914", "CVE-2008-3913"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:1361412562310830641", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830641", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for clamav MDVSA-2008:189-1 (clamav)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities were discovered in ClamAV and corrected with\n the 0.94 release, including:\n\n A vulnerability in ClamAV's chm-parser allowed remote attackers to\n cause a denial of service (application crash) via a malformed CHM file\n (CVE-2008-1389).\n \n A vulnerability in libclamav would allow attackers to cause a\n denial of service via vectors related to an out-of-memory condition\n (CVE-2008-3912).\n \n Multiple memory leaks were found in ClamAV that could possibly allow\n attackers to cause a denial of service via excessive memory consumption\n (CVE-2008-3913).\n \n A number of unspecified vulnerabilities in ClamAV were reported that\n have an unknown impact and attack vectors related to file descriptor\n leaks (CVE-2008-3914).\n \n Other bugs have also been corrected in 0.94 which is being provided\n with this update. Because this new version has increased the major\n of the libclamav library, updated dependent packages are also being\n provided.\n \n Update:\n \n The previous update had experimental support enabled, which caused\n ClamAV to report the version as 0.94-exp rather than 0.94, causing\n ClamAV to produce bogus warnings about the installation being outdated.\n This update corrects that problem.\";\n\ntag_affected = \"clamav on Mandriva Linux 2007.1,\n Mandriva Linux 2007.1/X86_64,\n Mandriva Linux 2008.0,\n Mandriva Linux 2008.0/X86_64,\n Mandriva Linux 2008.1,\n Mandriva Linux 2008.1/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2008-09/msg00028.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.830641\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 14:18:58 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"MDVSA\", value: \"2008:189-1\");\n script_cve_id(\"CVE-2008-1389\", \"CVE-2008-3912\", \"CVE-2008-3913\", \"CVE-2008-3914\");\n script_name( \"Mandriva Update for clamav MDVSA-2008:189-1 (clamav)\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of clamav\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2007.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.94~1.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-db\", rpm:\"clamav-db~0.94~1.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-milter\", rpm:\"clamav-milter~0.94~1.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamd\", rpm:\"clamd~0.94~1.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav5\", rpm:\"libclamav5~0.94~1.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav-devel\", rpm:\"libclamav-devel~0.94~1.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav5\", rpm:\"lib64clamav5~0.94~1.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav-devel\", rpm:\"lib64clamav-devel~0.94~1.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2008.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.94~1.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-db\", rpm:\"clamav-db~0.94~1.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-milter\", rpm:\"clamav-milter~0.94~1.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamd\", rpm:\"clamd~0.94~1.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav5\", rpm:\"libclamav5~0.94~1.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav-devel\", rpm:\"libclamav-devel~0.94~1.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav5\", rpm:\"lib64clamav5~0.94~1.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav-devel\", rpm:\"lib64clamav-devel~0.94~1.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2008.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.94~1.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-db\", rpm:\"clamav-db~0.94~1.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-milter\", rpm:\"clamav-milter~0.94~1.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamd\", rpm:\"clamd~0.94~1.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav5\", rpm:\"libclamav5~0.94~1.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav-devel\", rpm:\"libclamav-devel~0.94~1.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav5\", rpm:\"lib64clamav5~0.94~1.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav-devel\", rpm:\"lib64clamav-devel~0.94~1.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:39:58", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n clamav\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5035180 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/", "cvss3": {}, "published": "2009-10-10T00:00:00", "type": "openvas", "title": "SLES9: Security update for clamav", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-3912", "CVE-2008-1389", "CVE-2008-3914", "CVE-2008-3913"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:136141256231065246", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065246", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: sles9p5035180.nasl 9350 2018-04-06 07:03:33Z cfischer $\n# Description: Security update for clamav\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n clamav\n\nFor more information, please visit the referenced security\nadvisories.\n\nMore details may also be found by searching for keyword\n5035180 within the SuSE Enterprise Server 9 patch\ndatabase at http://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n \nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65246\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-10 16:11:46 +0200 (Sat, 10 Oct 2009)\");\n script_cve_id(\"CVE-2008-1389\", \"CVE-2008-3912\", \"CVE-2008-3913\", \"CVE-2008-3914\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"SLES9: Security update for clamav\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.94~0.1\", rls:\"SLES9.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:56:03", "description": "Check for the Version of clamav", "cvss3": {}, "published": "2009-04-09T00:00:00", "type": "openvas", "title": "Mandriva Update for clamav MDVSA-2008:189-1 (clamav)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-3912", "CVE-2008-1389", "CVE-2008-3914", "CVE-2008-3913"], "modified": "2017-07-06T00:00:00", "id": "OPENVAS:830641", "href": "http://plugins.openvas.org/nasl.php?oid=830641", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for clamav MDVSA-2008:189-1 (clamav)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities were discovered in ClamAV and corrected with\n the 0.94 release, including:\n\n A vulnerability in ClamAV's chm-parser allowed remote attackers to\n cause a denial of service (application crash) via a malformed CHM file\n (CVE-2008-1389).\n \n A vulnerability in libclamav would allow attackers to cause a\n denial of service via vectors related to an out-of-memory condition\n (CVE-2008-3912).\n \n Multiple memory leaks were found in ClamAV that could possibly allow\n attackers to cause a denial of service via excessive memory consumption\n (CVE-2008-3913).\n \n A number of unspecified vulnerabilities in ClamAV were reported that\n have an unknown impact and attack vectors related to file descriptor\n leaks (CVE-2008-3914).\n \n Other bugs have also been corrected in 0.94 which is being provided\n with this update. Because this new version has increased the major\n of the libclamav library, updated dependent packages are also being\n provided.\n \n Update:\n \n The previous update had experimental support enabled, which caused\n ClamAV to report the version as 0.94-exp rather than 0.94, causing\n ClamAV to produce bogus warnings about the installation being outdated.\n This update corrects that problem.\";\n\ntag_affected = \"clamav on Mandriva Linux 2007.1,\n Mandriva Linux 2007.1/X86_64,\n Mandriva Linux 2008.0,\n Mandriva Linux 2008.0/X86_64,\n Mandriva Linux 2008.1,\n Mandriva Linux 2008.1/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2008-09/msg00028.php\");\n script_id(830641);\n script_version(\"$Revision: 6568 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:04:21 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 14:18:58 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"MDVSA\", value: \"2008:189-1\");\n script_cve_id(\"CVE-2008-1389\", \"CVE-2008-3912\", \"CVE-2008-3913\", \"CVE-2008-3914\");\n script_name( \"Mandriva Update for clamav MDVSA-2008:189-1 (clamav)\");\n\n script_summary(\"Check for the Version of clamav\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2007.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.94~1.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-db\", rpm:\"clamav-db~0.94~1.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-milter\", rpm:\"clamav-milter~0.94~1.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamd\", rpm:\"clamd~0.94~1.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav5\", rpm:\"libclamav5~0.94~1.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav-devel\", rpm:\"libclamav-devel~0.94~1.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav5\", rpm:\"lib64clamav5~0.94~1.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav-devel\", rpm:\"lib64clamav-devel~0.94~1.2mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2008.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.94~1.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-db\", rpm:\"clamav-db~0.94~1.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-milter\", rpm:\"clamav-milter~0.94~1.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamd\", rpm:\"clamd~0.94~1.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav5\", rpm:\"libclamav5~0.94~1.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav-devel\", rpm:\"libclamav-devel~0.94~1.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav5\", rpm:\"lib64clamav5~0.94~1.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav-devel\", rpm:\"lib64clamav-devel~0.94~1.2mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2008.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.94~1.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-db\", rpm:\"clamav-db~0.94~1.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-milter\", rpm:\"clamav-milter~0.94~1.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamd\", rpm:\"clamd~0.94~1.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav5\", rpm:\"libclamav5~0.94~1.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav-devel\", rpm:\"libclamav-devel~0.94~1.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav5\", rpm:\"lib64clamav5~0.94~1.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav-devel\", rpm:\"lib64clamav-devel~0.94~1.2mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-26T08:55:47", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n clamav\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 10 patch database located at\nhttp://download.novell.com/patch/finder/", "cvss3": {}, "published": "2009-10-13T00:00:00", "type": "openvas", "title": "SLES10: Security update for clamav", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-3912", "CVE-2008-1389", "CVE-2008-3914", "CVE-2008-3913"], "modified": "2017-07-11T00:00:00", "id": "OPENVAS:65798", "href": "http://plugins.openvas.org/nasl.php?oid=65798", "sourceData": "#\n#VID slesp2-clamav-5579\n# OpenVAS Vulnerability Test\n# $\n# Description: Security update for clamav\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n clamav\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 10 patch database located at\nhttp://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n\nif(description)\n{\n script_id(65798);\n script_version(\"$Revision: 6666 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-11 15:13:36 +0200 (Tue, 11 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-13 18:25:40 +0200 (Tue, 13 Oct 2009)\");\n script_cve_id(\"CVE-2008-3912\", \"CVE-2008-1389\", \"CVE-2008-3913\", \"CVE-2008-3914\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"SLES10: Security update for clamav\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.94~0.1\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-06T11:38:57", "description": "The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n clamav\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 10 patch database located at\nhttp://download.novell.com/patch/finder/", "cvss3": {}, "published": "2009-10-13T00:00:00", "type": "openvas", "title": "SLES10: Security update for clamav", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-3912", "CVE-2008-1389", "CVE-2008-3914", "CVE-2008-3913"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:136141256231065798", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231065798", "sourceData": "#\n#VID slesp2-clamav-5579\n# OpenVAS Vulnerability Test\n# $\n# Description: Security update for clamav\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_summary = \"The remote host is missing updates to packages that affect\nthe security of your system. One or more of the following packages\nare affected:\n\n clamav\n\n\nMore details may also be found by searching for the SuSE\nEnterprise Server 10 patch database located at\nhttp://download.novell.com/patch/finder/\";\n\ntag_solution = \"Please install the updates provided by SuSE.\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.65798\");\n script_version(\"$Revision: 9350 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 09:03:33 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-10-13 18:25:40 +0200 (Tue, 13 Oct 2009)\");\n script_cve_id(\"CVE-2008-3912\", \"CVE-2008-1389\", \"CVE-2008-3913\", \"CVE-2008-3914\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"SLES10: Security update for clamav\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2009 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse_sles\", \"ssh/login/rpms\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-rpm.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.94~0.1\", rls:\"SLES10.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-04-09T11:38:47", "description": "Check for the Version of clamav", "cvss3": {}, "published": "2009-04-09T00:00:00", "type": "openvas", "title": "Mandriva Update for clamav MDVSA-2008:189 (clamav)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-3912", "CVE-2008-1389", "CVE-2008-3914", "CVE-2008-3913"], "modified": "2018-04-06T00:00:00", "id": "OPENVAS:1361412562310830593", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310830593", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for clamav MDVSA-2008:189 (clamav)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities were discovered in ClamAV and corrected with\n the 0.94 release, including:\n\n A vulnerability in ClamAV's chm-parser allowed remote attackers to\n cause a denial of service (application crash) via a malformed CHM file\n (CVE-2008-1389).\n \n A vulnerability in libclamav would allow attackers to cause a\n denial of service via vectors related to an out-of-memory condition\n (CVE-2008-3912).\n \n Multiple memory leaks were found in ClamAV that could possibly allow\n attackers to cause a denial of service via excessive memory consumption\n (CVE-2008-3913).\n \n A number of unspecified vulnerabilities in ClamAV were reported that\n have an unknown impact and attack vectors related to file descriptor\n leaks (CVE-2008-3914).\n \n Other bugs have also been corrected in 0.94 which is being provided\n with this update. Because this new version has increased the major\n of the libclamav library, updated dependent packages are also being\n provided.\";\n\ntag_affected = \"clamav on Mandriva Linux 2007.1,\n Mandriva Linux 2007.1/X86_64,\n Mandriva Linux 2008.0,\n Mandriva Linux 2008.0/X86_64,\n Mandriva Linux 2008.1,\n Mandriva Linux 2008.1/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2008-09/msg00006.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.830593\");\n script_version(\"$Revision: 9370 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-04-06 10:53:14 +0200 (Fri, 06 Apr 2018) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 14:18:58 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"MDVSA\", value: \"2008:189\");\n script_cve_id(\"CVE-2008-1389\", \"CVE-2008-3912\", \"CVE-2008-3913\", \"CVE-2008-3914\");\n script_name( \"Mandriva Update for clamav MDVSA-2008:189 (clamav)\");\n\n script_tag(name:\"summary\", value:\"Check for the Version of clamav\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2007.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.94~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-db\", rpm:\"clamav-db~0.94~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-milter\", rpm:\"clamav-milter~0.94~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamd\", rpm:\"clamd~0.94~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"klamav\", rpm:\"klamav~0.44~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav5\", rpm:\"libclamav5~0.94~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav-devel\", rpm:\"libclamav-devel~0.94~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav5\", rpm:\"lib64clamav5~0.94~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav-devel\", rpm:\"lib64clamav-devel~0.94~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2008.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.94~1.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-db\", rpm:\"clamav-db~0.94~1.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-milter\", rpm:\"clamav-milter~0.94~1.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamd\", rpm:\"clamd~0.94~1.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"klamav\", rpm:\"klamav~0.44~1.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav5\", rpm:\"libclamav5~0.94~1.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav-devel\", rpm:\"libclamav-devel~0.94~1.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav5\", rpm:\"lib64clamav5~0.94~1.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav-devel\", rpm:\"lib64clamav-devel~0.94~1.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2008.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.94~1.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-db\", rpm:\"clamav-db~0.94~1.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-milter\", rpm:\"clamav-milter~0.94~1.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamd\", rpm:\"clamd~0.94~1.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"klamav\", rpm:\"klamav~0.44~1.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav5\", rpm:\"libclamav5~0.94~1.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav-devel\", rpm:\"libclamav-devel~0.94~1.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav5\", rpm:\"lib64clamav5~0.94~1.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav-devel\", rpm:\"lib64clamav-devel~0.94~1.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:56:07", "description": "Check for the Version of clamav", "cvss3": {}, "published": "2009-04-09T00:00:00", "type": "openvas", "title": "Mandriva Update for clamav MDVSA-2008:189 (clamav)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-3912", "CVE-2008-1389", "CVE-2008-3914", "CVE-2008-3913"], "modified": "2017-07-06T00:00:00", "id": "OPENVAS:830593", "href": "http://plugins.openvas.org/nasl.php?oid=830593", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for clamav MDVSA-2008:189 (clamav)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities were discovered in ClamAV and corrected with\n the 0.94 release, including:\n\n A vulnerability in ClamAV's chm-parser allowed remote attackers to\n cause a denial of service (application crash) via a malformed CHM file\n (CVE-2008-1389).\n \n A vulnerability in libclamav would allow attackers to cause a\n denial of service via vectors related to an out-of-memory condition\n (CVE-2008-3912).\n \n Multiple memory leaks were found in ClamAV that could possibly allow\n attackers to cause a denial of service via excessive memory consumption\n (CVE-2008-3913).\n \n A number of unspecified vulnerabilities in ClamAV were reported that\n have an unknown impact and attack vectors related to file descriptor\n leaks (CVE-2008-3914).\n \n Other bugs have also been corrected in 0.94 which is being provided\n with this update. Because this new version has increased the major\n of the libclamav library, updated dependent packages are also being\n provided.\";\n\ntag_affected = \"clamav on Mandriva Linux 2007.1,\n Mandriva Linux 2007.1/X86_64,\n Mandriva Linux 2008.0,\n Mandriva Linux 2008.0/X86_64,\n Mandriva Linux 2008.1,\n Mandriva Linux 2008.1/X86_64\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2008-09/msg00006.php\");\n script_id(830593);\n script_version(\"$Revision: 6568 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-06 15:04:21 +0200 (Thu, 06 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-04-09 14:18:58 +0200 (Thu, 09 Apr 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"MDVSA\", value: \"2008:189\");\n script_cve_id(\"CVE-2008-1389\", \"CVE-2008-3912\", \"CVE-2008-3913\", \"CVE-2008-3914\");\n script_name( \"Mandriva Update for clamav MDVSA-2008:189 (clamav)\");\n\n script_summary(\"Check for the Version of clamav\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_2007.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.94~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-db\", rpm:\"clamav-db~0.94~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-milter\", rpm:\"clamav-milter~0.94~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamd\", rpm:\"clamd~0.94~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"klamav\", rpm:\"klamav~0.44~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav5\", rpm:\"libclamav5~0.94~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav-devel\", rpm:\"libclamav-devel~0.94~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav5\", rpm:\"lib64clamav5~0.94~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav-devel\", rpm:\"lib64clamav-devel~0.94~1.1mdv2007.1\", rls:\"MNDK_2007.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2008.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.94~1.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-db\", rpm:\"clamav-db~0.94~1.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-milter\", rpm:\"clamav-milter~0.94~1.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamd\", rpm:\"clamd~0.94~1.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"klamav\", rpm:\"klamav~0.44~1.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav5\", rpm:\"libclamav5~0.94~1.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav-devel\", rpm:\"libclamav-devel~0.94~1.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav5\", rpm:\"lib64clamav5~0.94~1.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav-devel\", rpm:\"lib64clamav-devel~0.94~1.1mdv2008.0\", rls:\"MNDK_2008.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2008.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.94~1.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-db\", rpm:\"clamav-db~0.94~1.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamav-milter\", rpm:\"clamav-milter~0.94~1.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"clamd\", rpm:\"clamd~0.94~1.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"klamav\", rpm:\"klamav~0.44~1.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav5\", rpm:\"libclamav5~0.94~1.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libclamav-devel\", rpm:\"libclamav-devel~0.94~1.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav5\", rpm:\"lib64clamav5~0.94~1.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64clamav-devel\", rpm:\"lib64clamav-devel~0.94~1.1mdv2008.1\", rls:\"MNDK_2008.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-24T12:50:00", "description": "The remote host is missing an update to clamav\nannounced via advisory DSA 1660-1.", "cvss3": {}, "published": "2008-11-01T00:00:00", "type": "openvas", "title": "Debian Security Advisory DSA 1660-1 (clamav)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-3912", "CVE-2008-3914", "CVE-2008-3913"], "modified": "2017-07-07T00:00:00", "id": "OPENVAS:61782", "href": "http://plugins.openvas.org/nasl.php?oid=61782", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_1660_1.nasl 6616 2017-07-07 12:10:49Z cfischer $\n# Description: Auto-generated from advisory DSA 1660-1 (clamav)\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Several denial-of-service vulnerabilities have been discovered in\nthe ClamAV anti-virus toolkit:\n\nInsufficient checking for out-of-memory conditions results in null\npointer derefences (CVE-2008-3912).\n\nIncorrect error handling logic leads to memory leaks (CVE-2008-3913)\nand file descriptor leaks (CVE-2008-3914).\n\nFor the stable distribution (etch), these problems have been fixed in\nversion 0.90.1dfsg-4etch15.\n\nFor the unstable distribution (sid) and the testing distribution\n(lenny), these problems have been fixed in version 0.94.dfsg-1.\n\nWe recommend that you upgrade your clamav package.\";\ntag_summary = \"The remote host is missing an update to clamav\nannounced via advisory DSA 1660-1.\";\n\ntag_solution = \"https://secure1.securityspace.com/smysecure/catid.html?in=DSA%201660-1\";\n\n\nif(description)\n{\n script_id(61782);\n script_version(\"$Revision: 6616 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 14:10:49 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-11-01 01:55:10 +0100 (Sat, 01 Nov 2008)\");\n script_cve_id(\"CVE-2008-3912\", \"CVE-2008-3913\", \"CVE-2008-3914\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Debian Security Advisory DSA 1660-1 (clamav)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"clamav-docs\", ver:\"0.90.1dfsg-4etch15\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"clamav-base\", ver:\"0.90.1dfsg-4etch15\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"clamav-testfiles\", ver:\"0.90.1dfsg-4etch15\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libclamav2\", ver:\"0.90.1dfsg-4etch15\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"clamav-daemon\", ver:\"0.90.1dfsg-4etch15\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"libclamav-dev\", ver:\"0.90.1dfsg-4etch15\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"clamav-freshclam\", ver:\"0.90.1dfsg-4etch15\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"clamav\", ver:\"0.90.1dfsg-4etch15\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"clamav-dbg\", ver:\"0.90.1dfsg-4etch15\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"clamav-milter\", ver:\"0.90.1dfsg-4etch15\", rls:\"DEB4.0\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:03", "description": "Check for the Version of clamav", "cvss3": {}, "published": "2009-02-17T00:00:00", "type": "openvas", "title": "Fedora Update for clamav FEDORA-2008-9644", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-5050", "CVE-2008-3912", "CVE-2008-1389", "CVE-2008-3914", "CVE-2008-3215", "CVE-2008-2713", "CVE-2008-3913"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:860587", "href": "http://plugins.openvas.org/nasl.php?oid=860587", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for clamav FEDORA-2008-9644\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"clamav on Fedora 9\";\ntag_insight = \"Clam AntiVirus is an anti-virus toolkit for UNIX. The main purpose of this\n software is the integration with mail servers (attachment scanning). The\n package provides a flexible and scalable multi-threaded daemon, a command\n line scanner, and a tool for automatic updating via Internet. The programs\n are based on a shared library distributed with the Clam AntiVirus package,\n which you can use with your own software. The virus database is based on\n the virus database from OpenAntiVirus, but contains additional signatures\n (including signatures for popular polymorphic viruses, too) and is KEPT UP\n TO DATE.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00332.html\");\n script_id(860587);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-17 17:07:33 +0100 (Tue, 17 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2008-9644\");\n script_cve_id(\"CVE-2008-1389\", \"CVE-2008-3912\", \"CVE-2008-3913\", \"CVE-2008-3914\", \"CVE-2008-5050\", \"CVE-2008-2713\", \"CVE-2008-3215\");\n script_name( \"Fedora Update for clamav FEDORA-2008-9644\");\n\n script_summary(\"Check for the Version of clamav\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC9\")\n{\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.93.3~2.fc9\", rls:\"FC9\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-07-25T10:56:18", "description": "Check for the Version of clamav", "cvss3": {}, "published": "2009-02-17T00:00:00", "type": "openvas", "title": "Fedora Update for clamav FEDORA-2008-9651", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-5050", "CVE-2007-6335", "CVE-2008-3912", "CVE-2008-1389", "CVE-2008-3914", "CVE-2008-1387", "CVE-2008-1100", "CVE-2008-2713", "CVE-2008-0314", "CVE-2008-3913", "CVE-2008-1833"], "modified": "2017-07-10T00:00:00", "id": "OPENVAS:860266", "href": "http://plugins.openvas.org/nasl.php?oid=860266", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for clamav FEDORA-2008-9651\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2009 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"clamav on Fedora 8\";\ntag_insight = \"Clam AntiVirus is an anti-virus toolkit for UNIX. The main purpose of this\n software is the integration with mail servers (attachment scanning). The\n package provides a flexible and scalable multi-threaded daemon, a command\n line scanner, and a tool for automatic updating via Internet. The programs\n are based on a shared library distributed with the Clam AntiVirus package,\n which you can use with your own software. The virus database is based on\n the virus database from OpenAntiVirus, but contains additional signatures\n (including signatures for popular polymorphic viruses, too) and is KEPT UP\n TO DATE.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00348.html\");\n script_id(860266);\n script_version(\"$Revision: 6623 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 08:10:20 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2009-02-17 17:07:33 +0100 (Tue, 17 Feb 2009)\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_xref(name: \"FEDORA\", value: \"2008-9651\");\n script_cve_id(\"CVE-2008-3912\", \"CVE-2008-3913\", \"CVE-2008-3914\", \"CVE-2008-5050\", \"CVE-2008-2713\", \"CVE-2008-1100\", \"CVE-2008-1387\", \"CVE-2008-0314\", \"CVE-2008-1833\", \"CVE-2007-6335\", \"CVE-2008-1389\");\n script_name( \"Fedora Update for clamav FEDORA-2008-9651\");\n\n script_summary(\"Check for the Version of clamav\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2009 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC8\")\n{\n\n if ((res = isrpmvuln(pkg:\"clamav\", rpm:\"clamav~0.92.1~4.fc8\", rls:\"FC8\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-11-21T11:05:32", "description": "The host is running Clam AntiVirus, which is prone to denial of\n service vulnerability.", "cvss3": {}, "published": "2008-09-05T00:00:00", "type": "openvas", "title": "ClamAV Invalid Memory Access Denial Of Service Vulnerability", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-1389"], "modified": "2017-11-20T00:00:00", "id": "OPENVAS:900117", "href": "http://plugins.openvas.org/nasl.php?oid=900117", "sourceData": "##############################################################################\n# OpenVAS Vulnerability Test\n# $Id: secpod_clamav_invalid_mem_access_dos_vuln_900117.nasl 7823 2017-11-20 08:54:04Z cfischer $\n# Description: ClamAV Invalid Memory Access Denial Of Service Vulnerability \n#\n# Authors:\n# Sharath S <sharaths@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2008 SecPod, http://www.secpod.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n##############################################################################\n\ntag_impact = \"Successful remote exploitation will allow attackers to cause\n the application to crash.\n\n Impact Level : Application\";\n\ntag_solution = \"Upgrade to ClamAV version 0.94\n http://www.clamav.net/download/sources\";\n\ntag_affected = \"ClamAV versions prior to ClamAV 0.94 on all platform.\";\n\ntag_insight = \"The flaw exists due to an invalid memory access in chmunpack.c file,\n when processing a malformed CHM file.\";\n\ntag_summary = \"The host is running Clam AntiVirus, which is prone to denial of\n service vulnerability.\";\n\n\n\nif(description)\n{\n script_id(900117);\n script_version(\"$Revision: 7823 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-11-20 09:54:04 +0100 (Mon, 20 Nov 2017) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-05 16:50:44 +0200 (Fri, 05 Sep 2008)\");\n script_bugtraq_id(30994);\n script_cve_id(\"CVE-2008-1389\");\n script_copyright(\"Copyright (C) 2008 SecPod\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"qod_type\", value:\"executable_version\");\n script_family(\"Denial of Service\");\n script_name(\"ClamAV Invalid Memory Access Denial Of Service Vulnerability\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"login/SSH/success\");\n script_exclude_keys(\"ssh/no_linux_shell\");\n\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"impact\" , value : tag_impact);\n script_xref(name : \"URL\" , value : \"http://www.frsirt.com/english/advisories/2008/2484\");\n script_xref(name : \"URL\" , value : \"http://svn.clamav.net/svn/clamav-devel/trunk/ChangeLog\");\n exit(0);\n}\n\ninclude(\"ssh_func.inc\");\n\n foreach item (get_kb_list(\"ssh/login/rpms\"))\n {\n if(\"clamav~\" >< item)\n {\n if(egrep(pattern:\"^clamav~0\\.([0-8]?[0-9]|9[0-3])($|[^0-9])\",\n string:item))\n\t\t{\n security_message(0); \n\t\t exit(0);\n }\n }\n }\n\n sock = ssh_login_or_reuse_connection();\n if(!sock){\n exit(0);\n }\n\n clamVer = ssh_cmd(socket:sock, cmd:\"clamav-config --version\");\n ssh_close_connection();\n\n if(!clamVer){\n exit(0);\n }\n\n if(egrep(pattern:\"^0\\.([0-8]?[0-9]|9[0-3])($|[^0-9])\", string:clamVer)){\n security_message(port:0);\n }\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2017-07-02T21:10:21", "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "cvss3": {}, "published": "2008-09-17T00:00:00", "type": "openvas", "title": "FreeBSD Ports: clamav", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-1389"], "modified": "2016-09-15T00:00:00", "id": "OPENVAS:61615", "href": "http://plugins.openvas.org/nasl.php?oid=61615", "sourceData": "#\n#VID da5c4072-8082-11dd-9c8c-001c2514716c\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from VID da5c4072-8082-11dd-9c8c-001c2514716c\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following packages are affected:\n clamav\n clamav-devel\n\nCVE-2008-1389\nlibclamav/chmunpack.c in the chm-parser in ClamAV before 0.94 allows\nremote attackers to cause a denial of service (application crash) via\na malformed CHM file, related to an 'invalid memory access.'\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttps://wwws.clamav.net/bugzilla/show_bug.cgi?id=1089\nhttp://www.vuxml.org/freebsd/da5c4072-8082-11dd-9c8c-001c2514716c.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\n\nif(description)\n{\n script_id(61615);\n script_version(\"$Revision: 4075 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2016-09-15 15:13:05 +0200 (Thu, 15 Sep 2016) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-17 04:23:15 +0200 (Wed, 17 Sep 2008)\");\n script_cve_id(\"CVE-2008-1389\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_name(\"FreeBSD Ports: clamav\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2008 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"clamav\");\nif(!isnull(bver) && revcomp(a:bver, b:\"0.94\")<0) {\n txt += 'Package clamav version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\nbver = portver(pkg:\"clamav-devel\");\nif(!isnull(bver) && revcomp(a:bver, b:\"20080902\")<0) {\n txt += 'Package clamav-devel version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:40:28", "description": "The host is running Clam AntiVirus, which is prone to denial of\n service vulnerability.", "cvss3": {}, "published": "2008-09-05T00:00:00", "type": "openvas", "title": "ClamAV Invalid Memory Access Denial Of Service Vulnerability", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-1389"], "modified": "2018-12-10T00:00:00", "id": "OPENVAS:1361412562310900117", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310900117", "sourceData": "##############################################################################\n# OpenVAS Vulnerability Test\n# $Id: secpod_clamav_invalid_mem_access_dos_vuln_900117.nasl 12728 2018-12-10 07:40:26Z cfischer $\n# Description: ClamAV Invalid Memory Access Denial Of Service Vulnerability\n#\n# Authors:\n# Sharath S <sharaths@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2008 SecPod, http://www.secpod.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n##############################################################################\n\nCPE = \"cpe:/a:clamav:clamav\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.900117\");\n script_version(\"$Revision: 12728 $\");\n script_bugtraq_id(30994);\n script_cve_id(\"CVE-2008-1389\");\n script_copyright(\"Copyright (C) 2008 SecPod\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-12-10 08:40:26 +0100 (Mon, 10 Dec 2018) $\");\n script_tag(name:\"creation_date\", value:\"2008-09-05 16:50:44 +0200 (Fri, 05 Sep 2008)\");\n script_category(ACT_GATHER_INFO);\n script_family(\"Denial of Service\");\n script_name(\"ClamAV Invalid Memory Access Denial Of Service Vulnerability\");\n script_dependencies(\"gb_clamav_detect_lin.nasl\");\n script_mandatory_keys(\"ClamAV/Lin/Ver\");\n\n script_xref(name:\"URL\", value:\"http://www.frsirt.com/english/advisories/2008/2484\");\n script_xref(name:\"URL\", value:\"http://svn.clamav.net/svn/clamav-devel/trunk/ChangeLog\");\n\n script_tag(name:\"summary\", value:\"The host is running Clam AntiVirus, which is prone to denial of\n service vulnerability.\");\n\n script_tag(name:\"insight\", value:\"The flaw exists due to an invalid memory access in chmunpack.c file,\n when processing a malformed CHM file.\");\n\n script_tag(name:\"affected\", value:\"ClamAV versions prior to ClamAV 0.94 on all platform.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to ClamAV version 0.94.\");\n\n script_tag(name:\"impact\", value:\"Successful remote exploitation will allow attackers to cause\n the application to crash.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"executable_version_unreliable\");\n\n exit(0);\n}\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nif( ! infos = get_app_version_and_location( cpe:CPE, exit_no_version:TRUE ) )\n exit( 0 );\n\nvers = infos['version'];\npath = infos['location'];\n\nif( version_is_less( version:vers, test_version:\"0.94\" ) ) {\n report = report_fixed_ver( installed_version:vers, fixed_version:\"0.94\", install_path:path );\n security_message( port:0, data:report );\n}\n\nexit( 0 );", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2017-07-02T21:10:01", "description": "The remote host is missing Security Update 2008-007.\n One or more of the following components are affected:\n\n Apache\n Certificates\n ClamAV\n ColorSync\n CUPS\n Finder\n launchd\n libxslt\n MySQL Server\n Networking\n PHP\n Postfix\n PSNormalizer\n QuickLook\n rlogin\n Script Editor\n Single Sign-On\n Tomcat\n vim\n Weblog", "cvss3": {}, "published": "2010-05-12T00:00:00", "type": "openvas", "title": "Mac OS X Security Update 2008-007", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4214", "CVE-2007-5342", "CVE-2008-3912", "CVE-2008-3646", "CVE-2008-1389", "CVE-2008-4215", "CVE-2008-3914", "CVE-2007-5333", "CVE-2008-2364", "CVE-2008-4212", "CVE-2008-3641", "CVE-2008-1678", "CVE-2008-2371", "CVE-2008-1947", "CVE-2008-3432", "CVE-2008-3643", "CVE-2008-0227", "CVE-2007-5969", "CVE-2008-4101", "CVE-2007-4850", "CVE-2008-2938", "CVE-2007-5461", "CVE-2008-0674", "CVE-2007-2691", "CVE-2008-0226", "CVE-2008-1767", "CVE-2008-2079", "CVE-2007-6286", "CVE-2008-3913", "CVE-2008-2370", "CVE-2008-4211", "CVE-2008-3294", "CVE-2008-3647", "CVE-2008-1232", "CVE-2008-2712", "CVE-2008-3645", "CVE-2007-6420", "CVE-2008-3642", "CVE-2008-0002"], "modified": "2017-02-22T00:00:00", "id": "OPENVAS:102025", "href": "http://plugins.openvas.org/nasl.php?oid=102025", "sourceData": "###################################################################\n# OpenVAS Vulnerability Test\n#\n# Mac OS X Security Update 2008-007\n#\n# LSS-NVT-2010-014\n#\n# Developed by LSS Security Team <http://security.lss.hr>\n#\n# Copyright (C) 2010 LSS <http://www.lss.hr>\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public\n# License along with this program. If not, see\n# <http://www.gnu.org/licenses/>.\n###################################################################\n\ntag_solution = \"Update your Mac OS X operating system.\n\n For more information see:\n http://support.apple.com/kb/HT3216\";\n\ntag_summary = \"The remote host is missing Security Update 2008-007.\n One or more of the following components are affected:\n\n Apache\n Certificates\n ClamAV\n ColorSync\n CUPS\n Finder\n launchd\n libxslt\n MySQL Server\n Networking\n PHP\n Postfix\n PSNormalizer\n QuickLook\n rlogin\n Script Editor\n Single Sign-On\n Tomcat\n vim\n Weblog\";\n\n\nif(description)\n{\n script_id(102025);\n script_version(\"$Revision: 5394 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-02-22 10:22:42 +0100 (Wed, 22 Feb 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-05-12 14:48:44 +0200 (Wed, 12 May 2010)\");\n script_cve_id(\"CVE-2007-6420\",\"CVE-2008-1678\",\"CVE-2008-2364\",\"CVE-2008-1389\",\"CVE-2008-3912\",\"CVE-2008-3913\",\"CVE-2008-3914\",\"CVE-2008-3642\",\"CVE-2008-3641\",\"CVE-2008-3643\",\"CVE-2008-1767\",\"CVE-2007-2691\",\"CVE-2007-5969\",\"CVE-2008-0226\",\"CVE-2008-0227\",\"CVE-2008-2079\",\"CVE-2008-3645\",\"CVE-2007-4850\",\"CVE-2008-0674\",\"CVE-2008-2371\",\"CVE-2008-3646\",\"CVE-2008-3647\",\"CVE-2008-4211\",\"CVE-2008-4212\",\"CVE-2008-4214\",\"CVE-2007-6286\",\"CVE-2008-0002\",\"CVE-2008-1232\",\"CVE-2008-1947\",\"CVE-2008-2370\",\"CVE-2008-2938\",\"CVE-2007-5333\",\"CVE-2007-5342\",\"CVE-2007-5461\",\"CVE-2008-2712\",\"CVE-2008-4101\",\"CVE-2008-3432\",\"CVE-2008-3294\",\"CVE-2008-4215\");\n script_name(\"Mac OS X Security Update 2008-007\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2010 LSS\");\n script_family(\"Mac OS X Local Security Checks\");\n script_require_ports(\"Services/ssh\", 22);\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/osx_name\",\"ssh/login/osx_version\");\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\ninclude(\"pkg-lib-macosx.inc\");\ninclude(\"version_func.inc\");\n\nssh_osx_name = get_kb_item(\"ssh/login/osx_name\");\nif (!ssh_osx_name) exit (0);\n\nssh_osx_ver = get_kb_item(\"ssh/login/osx_version\");\nif (!ssh_osx_ver) exit (0);\n\nssh_osx_rls = ssh_osx_name + ' ' + ssh_osx_ver;\n\npkg_for_ver = make_list(\"Mac OS X 10.5.5\",\"Mac OS X Server 10.5.5\",\"Mac OS X 10.4.11\",\"Mac OS X Server 10.4.11\");\n\nif (rlsnotsupported(rls:ssh_osx_rls, list:pkg_for_ver)) { security_message(0); exit(0);}\n\nif (osx_rls_name(rls:ssh_osx_rls) == osx_rls_name(rls:\"Mac OS X 10.5.5\")) {\n if (version_is_less(version:osx_ver(ver:ssh_osx_rls), test_version:osx_ver(ver:\"Mac OS X 10.5.5\"))) { security_message(0); exit(0);}\n else if ((ssh_osx_ver==osx_ver(ver:\"Mac OS X 10.5.5\")) && (isosxpkgvuln(fixed:\"com.apple.pkg.update.security.\", diff:\"2008.007\"))) { security_message(0); exit(0);}\n}\nif (osx_rls_name(rls:ssh_osx_rls) == osx_rls_name(rls:\"Mac OS X Server 10.5.5\")) {\n if (version_is_less(version:osx_ver(ver:ssh_osx_rls), test_version:osx_ver(ver:\"Mac OS X Server 10.5.5\"))) { security_message(0); exit(0);}\n else if ((ssh_osx_ver==osx_ver(ver:\"Mac OS X Server 10.5.5\")) && (isosxpkgvuln(fixed:\"com.apple.pkg.update.security.\", diff:\"2008.007\"))) { security_message(0); exit(0);}\n}\nif (osx_rls_name(rls:ssh_osx_rls) == osx_rls_name(rls:\"Mac OS X 10.4.11\")) {\n if (version_is_less(version:osx_ver(ver:ssh_osx_rls), test_version:osx_ver(ver:\"Mac OS X 10.4.11\"))) { security_message(0); exit(0);}\n else if ((ssh_osx_ver==osx_ver(ver:\"Mac OS X 10.4.11\")) && (isosxpkgvuln(fixed:\"com.apple.pkg.update.security.\", diff:\"2008.007\"))) { security_message(0); exit(0);}\n}\nif (osx_rls_name(rls:ssh_osx_rls) == osx_rls_name(rls:\"Mac OS X Server 10.4.11\")) {\n if (version_is_less(version:osx_ver(ver:ssh_osx_rls), test_version:osx_ver(ver:\"Mac OS X Server 10.4.11\"))) { security_message(0); exit(0);}\n else if ((ssh_osx_ver==osx_ver(ver:\"Mac OS X Server 10.4.11\")) && (isosxpkgvuln(fixed:\"com.apple.pkg.update.security.\", diff:\"2008.007\"))) { security_message(0); exit(0);}\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2019-05-29T18:40:13", "description": "The remote host is missing Security Update 2008-007.", "cvss3": {}, "published": "2010-05-12T00:00:00", "type": "openvas", "title": "Mac OS X Security Update 2008-007", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2008-4214", "CVE-2007-5342", "CVE-2008-3912", "CVE-2008-3646", "CVE-2008-1389", "CVE-2008-4215", "CVE-2008-3914", "CVE-2007-5333", "CVE-2008-2364", "CVE-2008-4212", "CVE-2008-3641", "CVE-2008-1678", "CVE-2008-2371", "CVE-2008-1947", "CVE-2008-3432", "CVE-2008-3643", "CVE-2008-0227", "CVE-2007-5969", "CVE-2008-4101", "CVE-2007-4850", "CVE-2008-2938", "CVE-2007-5461", "CVE-2008-0674", "CVE-2007-2691", "CVE-2008-0226", "CVE-2008-1767", "CVE-2008-2079", "CVE-2007-6286", "CVE-2008-3913", "CVE-2008-2370", "CVE-2008-4211", "CVE-2008-3294", "CVE-2008-3647", "CVE-2008-1232", "CVE-2008-2712", "CVE-2008-3645", "CVE-2007-6420", "CVE-2008-3642", "CVE-2008-0002"], "modified": "2019-03-19T00:00:00", "id": "OPENVAS:1361412562310102025", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310102025", "sourceData": "###################################################################\n# OpenVAS Vulnerability Test\n# $Id: macosx_secupd_2008-007.nasl 14307 2019-03-19 10:09:27Z cfischer $\n#\n# Mac OS X Security Update 2008-007\n#\n# LSS-NVT-2010-014\n#\n# Developed by LSS Security Team <http://security.lss.hr>\n#\n# Copyright (C) 2010 LSS <http://www.lss.hr>\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public\n# License along with this program. If not, see\n# <http://www.gnu.org/licenses/>.\n###################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.102025\");\n script_version(\"$Revision: 14307 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-19 11:09:27 +0100 (Tue, 19 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2010-05-12 14:48:44 +0200 (Wed, 12 May 2010)\");\n script_cve_id(\"CVE-2007-6420\", \"CVE-2008-1678\", \"CVE-2008-2364\", \"CVE-2008-1389\", \"CVE-2008-3912\",\n \"CVE-2008-3913\", \"CVE-2008-3914\", \"CVE-2008-3642\", \"CVE-2008-3641\", \"CVE-2008-3643\",\n \"CVE-2008-1767\", \"CVE-2007-2691\", \"CVE-2007-5969\", \"CVE-2008-0226\", \"CVE-2008-0227\",\n \"CVE-2008-2079\", \"CVE-2008-3645\", \"CVE-2007-4850\", \"CVE-2008-0674\", \"CVE-2008-2371\",\n \"CVE-2008-3646\", \"CVE-2008-3647\", \"CVE-2008-4211\", \"CVE-2008-4212\", \"CVE-2008-4214\",\n \"CVE-2007-6286\", \"CVE-2008-0002\", \"CVE-2008-1232\", \"CVE-2008-1947\", \"CVE-2008-2370\",\n \"CVE-2008-2938\", \"CVE-2007-5333\", \"CVE-2007-5342\", \"CVE-2007-5461\", \"CVE-2008-2712\",\n \"CVE-2008-4101\", \"CVE-2008-3432\", \"CVE-2008-3294\", \"CVE-2008-4215\");\n script_name(\"Mac OS X Security Update 2008-007\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2010 LSS\");\n script_family(\"Mac OS X Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/osx_name\", \"ssh/login/osx_version\", re:\"ssh/login/osx_version=^10\\.[45]\\.\");\n\n script_xref(name:\"URL\", value:\"http://support.apple.com/kb/HT3216\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing Security Update 2008-007.\");\n\n script_tag(name:\"affected\", value:\"One or more of the following components are affected:\n\n Apache\n\n Certificates\n\n ClamAV\n\n ColorSync\n\n CUPS\n\n Finder\n\n launchd\n\n libxslt\n\n MySQL Server\n\n Networking\n\n PHP\n\n Postfix\n\n PSNormalizer\n\n QuickLook\n\n rlogin\n\n Script Editor\n\n Single Sign-On\n\n Tomcat\n\n vim\n\n Weblog\");\n\n script_tag(name:\"solution\", value:\"Update your Mac OS X operating system. Please see the references for more information.\");\n\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"pkg-lib-macosx.inc\");\ninclude(\"version_func.inc\");\n\nssh_osx_name = get_kb_item(\"ssh/login/osx_name\");\nif (!ssh_osx_name) exit (0);\n\nssh_osx_ver = get_kb_item(\"ssh/login/osx_version\");\nif (!ssh_osx_ver || ssh_osx_ver !~ \"^10\\.[45]\\.\") exit (0);\n\nssh_osx_rls = ssh_osx_name + ' ' + ssh_osx_ver;\n\npkg_for_ver = make_list(\"Mac OS X 10.5.5\",\"Mac OS X Server 10.5.5\",\"Mac OS X 10.4.11\",\"Mac OS X Server 10.4.11\");\n\nif (rlsnotsupported(rls:ssh_osx_rls, list:pkg_for_ver)) { security_message( port: 0, data: \"The target host was found to be vulnerable\" ); exit(0);}\n\nif (osx_rls_name(rls:ssh_osx_rls) == osx_rls_name(rls:\"Mac OS X 10.5.5\")) {\n if(version_is_less(version:osx_ver(ver:ssh_osx_rls), test_version:osx_ver(ver:\"Mac OS X 10.5.5\"))) { security_message( port: 0, data: \"The target host was found to be vulnerable\" ); exit(0);}\n else if((ssh_osx_ver == osx_ver(ver:\"Mac OS X 10.5.5\")) && (isosxpkgvuln(fixed:\"com.apple.pkg.update.security.\", diff:\"2008.007\"))) { security_message( port: 0, data: \"The target host was found to be vulnerable\" ); exit(0);}\n}\nif (osx_rls_name(rls:ssh_osx_rls) == osx_rls_name(rls:\"Mac OS X Server 10.5.5\")) {\n if(version_is_less(version:osx_ver(ver:ssh_osx_rls), test_version:osx_ver(ver:\"Mac OS X Server 10.5.5\"))) { security_message( port: 0, data: \"The target host was found to be vulnerable\" ); exit(0);}\n else if((ssh_osx_ver == osx_ver(ver:\"Mac OS X Server 10.5.5\")) && (isosxpkgvuln(fixed:\"com.apple.pkg.update.security.\", diff:\"2008.007\"))) { security_message( port: 0, data: \"The target host was found to be vulnerable\" ); exit(0);}\n}\nif (osx_rls_name(rls:ssh_osx_rls) == osx_rls_name(rls:\"Mac OS X 10.4.11\")) {\n if(version_is_less(version:osx_ver(ver:ssh_osx_rls), test_version:osx_ver(ver:\"Mac OS X 10.4.11\"))) { security_message( port: 0, data: \"The target host was found to be vulnerable\" ); exit(0);}\n else if((ssh_osx_ver == osx_ver(ver:\"Mac OS X 10.4.11\")) && (isosxpkgvuln(fixed:\"com.apple.pkg.update.security.\", diff:\"2008.007\"))) { security_message( port: 0, data: \"The target host was found to be vulnerable\" ); exit(0);}\n}\nif (osx_rls_name(rls:ssh_osx_rls) == osx_rls_name(rls:\"Mac OS X Server 10.4.11\")) {\n if(version_is_less(version:osx_ver(ver:ssh_osx_rls), test_version:osx_ver(ver:\"Mac OS X Server 10.4.11\"))) { security_message( port: 0, data: \"The target host was found to be vulnerable\" ); exit(0);}\n else if((ssh_osx_ver == osx_ver(ver:\"Mac OS X Server 10.4.11\")) && (isosxpkgvuln(fixed:\"com.apple.pkg.update.security.\", diff:\"2008.007\"))) { security_message( port: 0, data: \"The target host was found to be vulnerable\" ); exit(0);}\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "gentoo": [{"lastseen": "2022-01-17T19:14:55", "description": "### Background\n\nClam AntiVirus is a free anti-virus toolkit for UNIX, designed especially for e-mail scanning on mail gateways. \n\n### Description\n\nHanno boeck reported an error in libclamav/chmunpack.c when processing CHM files (CVE-2008-1389). Other unspecified vulnerabilities were also reported, including a NULL pointer dereference in libclamav (CVE-2008-3912), memory leaks in freshclam/manager.c (CVE-2008-3913), and file descriptor leaks in libclamav/others.c and libclamav/sis.c (CVE-2008-3914). \n\n### Impact\n\nA remote attacker could entice a user or automated system to scan a specially crafted CHM, possibly resulting in a Denial of Service (daemon crash). The other attack vectors mentioned above could also result in a Denial of Service. \n\n### Workaround\n\nThere is no known workaround at this time. \n\n### Resolution\n\nAll ClamAV users should upgrade to the latest version: \n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-antivirus/clamav-0.94\"", "cvss3": {}, "published": "2008-09-25T00:00:00", "type": "gentoo", "title": "ClamAV: Multiple Denials of Service", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-1389", "CVE-2008-3912", "CVE-2008-3913", "CVE-2008-3914"], "modified": "2008-09-25T00:00:00", "id": "GLSA-200809-18", "href": "https://security.gentoo.org/glsa/200809-18", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "debian": [{"lastseen": "2021-10-22T01:25:08", "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1660-1 security@debian.org\nhttp://www.debian.org/security/ Florian Weimer\nOctober 26, 2008 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : clamav\nVulnerability : null pointer derefence, resource exhaustation\nProblem type : local (remote)\nDebian-specific: no\nCVE Id(s) : CVE-2008-3912, CVE-2008-3913, CVE-2008-3914\n\nSeveral denial-of-service vulnerabilities have been discovered in\nthe ClamAV anti-virus toolkit:\n\nInsufficient checking for out-of-memory conditions results in null\npointer derefences (CVE-2008-3912).\n\nIncorrect error handling logic leads to memory leaks (CVE-2008-3913)\nand file descriptor leaks (CVE-2008-3914).\n\nFor the stable distribution (etch), these problems have been fixed in\nversion 0.90.1dfsg-4etch15.\n\nFor the unstable distribution (sid) and the testing distribution\n(lenny), these problems have been fixed in version 0.94.dfsg-1.\n\nWe recommend that you upgrade your clamav package.\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-4etch15.diff.gz\n Size/MD5 checksum: 211673 f32684dc7b5c10438ed72ed8c522ced8\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg.orig.tar.gz\n Size/MD5 checksum: 11610428 6dc18602b0aa653924d47316f9411e49\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-4etch15.dsc\n Size/MD5 checksum: 900 5c1aca2a402b405e027e79c7d9fdde39\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/c/clamav/clamav-docs_0.90.1dfsg-4etch15_all.deb\n Size/MD5 checksum: 1005428 058124325863f5c4d6009547b81d3d10\n http://security.debian.org/pool/updates/main/c/clamav/clamav-base_0.90.1dfsg-4etch15_all.deb\n Size/MD5 checksum: 202184 24e50f137412d6432f489f0c0bccefa2\n http://security.debian.org/pool/updates/main/c/clamav/clamav-testfiles_0.90.1dfsg-4etch15_all.deb\n Size/MD5 checksum: 158456 ee5378f52517374ecc6d45d0954a8da8\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-4etch15_alpha.deb\n Size/MD5 checksum: 372930 f51ff2874a06cf834e586ffd629935a4\n http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-4etch15_alpha.deb\n Size/MD5 checksum: 182734 5c0db34ae38a22c21513210c00c3c69b\n http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-4etch15_alpha.deb\n Size/MD5 checksum: 465258 e5745dfa0c5a1b59e19fcce6743b8ea6\n http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-4etch15_alpha.deb\n Size/MD5 checksum: 9305242 c8970fe72c484513f6b405b5bbc2107f\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-4etch15_alpha.deb\n Size/MD5 checksum: 862312 196a2f722ea12a073ab81ca361a4c8a4\n http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-4etch15_alpha.deb\n Size/MD5 checksum: 597822 f183a3e677f0eda5196f32e164c74bcd\n http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-4etch15_alpha.deb\n Size/MD5 checksum: 180882 91a8a71ea5822c9bb74907d1c273c6a8\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-4etch15_amd64.deb\n Size/MD5 checksum: 341716 cf6f3fa99270adead786b673311f8d61\n http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-4etch15_amd64.deb\n Size/MD5 checksum: 9301976 2876b674f6cea7d15c5157e2de2328ee\n http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-4etch15_amd64.deb\n Size/MD5 checksum: 355170 de088b17a337d686b4621770fe4f9857\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-4etch15_amd64.deb\n Size/MD5 checksum: 856710 666d145be4f30dff32fa4ea4a7baf3cf\n http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-4etch15_amd64.deb\n Size/MD5 checksum: 593892 f998497019eda5c09b4b9d72b28a20cd\n http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-4etch15_amd64.deb\n Size/MD5 checksum: 177632 012e805063b0f0d0add72b3b7e31bc27\n http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-4etch15_amd64.deb\n Size/MD5 checksum: 178214 9cb0fd2d134382ab68377ea080354c39\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-4etch15_arm.deb\n Size/MD5 checksum: 175958 61f2238a6151d710f61898a69a7f17dd\n http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-4etch15_arm.deb\n Size/MD5 checksum: 554314 eeca09ab4e6114c1647f58e056bbbe88\n http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-4etch15_arm.deb\n Size/MD5 checksum: 335754 a4455a0a045e44d7fe4e78e3138f9839\n http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-4etch15_arm.deb\n Size/MD5 checksum: 336508 7381b097f4239890fd7ecf3604b18a7b\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-4etch15_arm.deb\n Size/MD5 checksum: 853888 cc8eb16ceef93c5dc7a344c31b76a1c4\n http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-4etch15_arm.deb\n Size/MD5 checksum: 9299654 079be0e85b9488a6c1a79e47fa473697\n http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-4etch15_arm.deb\n Size/MD5 checksum: 171826 4caa4c8de5d905072458b20c47fe6cf7\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-4etch15_hppa.deb\n Size/MD5 checksum: 178420 bb3bf378c5b4b2399066ef14d3a56f99\n http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-4etch15_hppa.deb\n Size/MD5 checksum: 373022 03ab8e9d8f491cc2e36b6231df6a1598\n http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-4etch15_hppa.deb\n Size/MD5 checksum: 572122 49ede4d4a1cfaf08d2335a0643445281\n http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-4etch15_hppa.deb\n Size/MD5 checksum: 178162 def9c5ec2aa784f7dce6292be42f47d9\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-4etch15_hppa.deb\n Size/MD5 checksum: 857652 5d02382877ea32a59807865743c97bfd\n http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-4etch15_hppa.deb\n Size/MD5 checksum: 396408 ef2e43b492945bb1769a6f706788b658\n http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-4etch15_hppa.deb\n Size/MD5 checksum: 9303936 f3f4d2f867bde284abf7db446705ed95\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-4etch15_i386.deb\n Size/MD5 checksum: 9301270 0a5dc62b3aab325ab4ea20276a45442d\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-4etch15_i386.deb\n Size/MD5 checksum: 856306 8d74ae00e735d95515aa9bb808c6671c\n http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-4etch15_i386.deb\n Size/MD5 checksum: 340162 08312dde22cde79581b15286c44f4301\n http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-4etch15_i386.deb\n Size/MD5 checksum: 172982 22de0edc3a1de0f0fbcb87edca082d50\n http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-4etch15_i386.deb\n Size/MD5 checksum: 338336 d1ef1a5beae644f9f1296d6039bb69ef\n http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-4etch15_i386.deb\n Size/MD5 checksum: 175660 db8eac754a12034b9f75eaf05386ca82\n http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-4etch15_i386.deb\n Size/MD5 checksum: 560354 9c8893eb2188dadfaf3fd17a434f8b06\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-4etch15_ia64.deb\n Size/MD5 checksum: 610916 7ad33fed4d558be67ede30630d6c72a7\n http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-4etch15_ia64.deb\n Size/MD5 checksum: 427888 c209553ee479329f7c7363c1ebdc1a74\n http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-4etch15_ia64.deb\n Size/MD5 checksum: 192618 befb38ab9b489751714f779dbea3d291\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-4etch15_ia64.deb\n Size/MD5 checksum: 879096 61a9e8155e1f09336597fe3f4a37d3fe\n http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-4etch15_ia64.deb\n Size/MD5 checksum: 465992 0c339ef0bb56f9b78396c5cef52d7f9b\n http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-4etch15_ia64.deb\n Size/MD5 checksum: 202350 a7a2a4426c2009d5834d077992fc958c\n http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-4etch15_ia64.deb\n Size/MD5 checksum: 9315990 f98473c93e67b4b211484830daf41832\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-4etch15_mips.deb\n Size/MD5 checksum: 179764 7993bddf6d20c53d04dfa82db8c45f17\n http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-4etch15_mips.deb\n Size/MD5 checksum: 343582 963becae67065832dc9544c1b81c6af9\n http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-4etch15_mips.deb\n Size/MD5 checksum: 9301686 cc048163c4d480e18e26fc43a20557a5\n http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-4etch15_mips.deb\n Size/MD5 checksum: 599950 0cdd81bdd2254f51bb0042b9aff03799\n http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-4etch15_mips.deb\n Size/MD5 checksum: 398656 085b4754c33410f999a6c92a7fab83e5\n http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-4etch15_mips.deb\n Size/MD5 checksum: 175634 aa1d7b2f22ed7e3e1d380e8e8b81affd\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-4etch15_mips.deb\n Size/MD5 checksum: 855198 0a1ff9eb459bd43042abd61a5e417b7b\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-4etch15_powerpc.deb\n Size/MD5 checksum: 591114 c8462b221e0ffa9e98768074c1a35e46\n http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-4etch15_powerpc.deb\n Size/MD5 checksum: 372666 368d9b9438ad78195fab6682815d0658\n http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-4etch15_powerpc.deb\n Size/MD5 checksum: 350662 e003d2a4c115aa56b5cb58703ea8abb8\n http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-4etch15_powerpc.deb\n Size/MD5 checksum: 182422 50b96cab6541a0ea2809a60ec2977f6e\n http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-4etch15_powerpc.deb\n Size/MD5 checksum: 177040 c44f2cdab20f3159c6e05decd53e5a42\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-4etch15_powerpc.deb\n Size/MD5 checksum: 857930 14100228766332ab199d6d0e5e023a31\n http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-4etch15_powerpc.deb\n Size/MD5 checksum: 9303010 8d9887c249921ffd2d077060b86c33cd\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-4etch15_s390.deb\n Size/MD5 checksum: 176984 c73d0d25cb9c6fb1471dc75dc1eae93b\n http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-4etch15_s390.deb\n Size/MD5 checksum: 370222 85073bbf0c93b0febd8653ea69d4bdd8\n http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-4etch15_s390.deb\n Size/MD5 checksum: 581758 20aad1ce19fb1e89f14f14cb9cb15abc\n http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-4etch15_s390.deb\n Size/MD5 checksum: 361652 5a0de663fbef083c9dcbd26bec3be8b1\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-4etch15_s390.deb\n Size/MD5 checksum: 855896 ba7952cb99fcbe5f7d95e3ee94a8cc60\n http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-4etch15_s390.deb\n Size/MD5 checksum: 177818 667e53e87004a1a3dec45f976223b5ff\n http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-4etch15_s390.deb\n Size/MD5 checksum: 9301658 bc0b5281a733ed8dad0721921f3074d8\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/c/clamav/clamav-milter_0.90.1dfsg-4etch15_sparc.deb\n Size/MD5 checksum: 174724 e0ba1dd7dc376ed26e1ad691be01bc28\n http://security.debian.org/pool/updates/main/c/clamav/clamav_0.90.1dfsg-4etch15_sparc.deb\n Size/MD5 checksum: 852022 571af9e5cca4709e67315bc8d4e27f8d\n http://security.debian.org/pool/updates/main/c/clamav/clamav-daemon_0.90.1dfsg-4etch15_sparc.deb\n Size/MD5 checksum: 172782 e1f14cbb1310608ae919dbe2ba6dc2da\n http://security.debian.org/pool/updates/main/c/clamav/clamav-freshclam_0.90.1dfsg-4etch15_sparc.deb\n Size/MD5 checksum: 9299404 dc0687d0d19b33a47549213a92986141\n http://security.debian.org/pool/updates/main/c/clamav/clamav-dbg_0.90.1dfsg-4etch15_sparc.deb\n Size/MD5 checksum: 541198 a7f2f8746008045edf1b94acacc60db9\n http://security.debian.org/pool/updates/main/c/clamav/libclamav-dev_0.90.1dfsg-4etch15_sparc.deb\n Size/MD5 checksum: 358074 71ddd770d23bd40dc8da26271556471a\n http://security.debian.org/pool/updates/main/c/clamav/libclamav2_0.90.1dfsg-4etch15_sparc.deb\n Size/MD5 checksum: 349468 24934fe9a2cd03571fcbdcac63aa11c9\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>", "cvss3": {}, "published": "2008-10-26T13:43:46", "type": "debian", "title": "[SECURITY] [DSA 1660-1] New clamav packages fix denial of service", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-3912", "CVE-2008-3913", "CVE-2008-3914"], "modified": "2008-10-26T13:43:46", "id": "DEBIAN:DSA-1660-1:3A30F", "href": "https://lists.debian.org/debian-security-announce/2008/msg00252.html", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "seebug": [{"lastseen": "2017-11-19T21:28:08", "description": "BUGTRAQ ID: 31051\r\nCVE ID\uff1aCVE-2008-3914 \r\n CVE-2008-3913\r\n CVE-2008-3912\r\nCNCVE ID\uff1aCNCVE-20083914\r\n CNCVE-20083913\r\n CNCVE-20083912\r\n\r\n\r\nClamAV\u662f\u4e00\u6b3e\u53cd\u75c5\u6bd2\u5e94\u7528\u7a0b\u5e8f\u3002\r\nClamAV\u5b58\u5728\u591a\u4e2a\u672a\u660e\u5185\u5b58\u7834\u574f\u95ee\u9898\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u4ee5\u5229\u7528\u6f0f\u6d1e\u5bf9\u5e94\u7528\u7a0b\u5e8f\u8fdb\u884c\u62d2\u7edd\u670d\u52a1\u653b\u51fb\uff0c\u6216\u53ef\u80fd\u5bfc\u81f4\u654f\u611f\u4fe1\u606f\u6cc4\u6f0f\u6216\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002\r\n\u76ee\u524d\u6ca1\u6709\u8be6\u7ec6\u6f0f\u6d1e\u7ec6\u8282\u63d0\u4f9b\u3002\n\nPardus Linux 2008 0\r\nPardus Linux 2007 0\r\nifenslave ifenslave 0.88 \r\nClam Anti-Virus ClamAV 0.93.1 \r\nClam Anti-Virus ClamAV 0.92.1 \r\nClam Anti-Virus ClamAV 0.91.2 \r\nClam Anti-Virus ClamAV 0.91.1 \r\nClam Anti-Virus ClamAV 0.90.3 \r\nClam Anti-Virus ClamAV 0.90.2 \r\nClam Anti-Virus ClamAV 0.90.1 \r\n+ Debian Linux 4.0 sparc\r\n+ Debian Linux 4.0 s/390\r\n+ Debian Linux 4.0 powerpc\r\n+ Debian Linux 4.0 mipsel\r\n+ Debian Linux 4.0 mips\r\n+ Debian Linux 4.0 m68k\r\n+ Debian Linux 4.0 ia-64\r\n+ Debian Linux 4.0 ia-32\r\n+ Debian Linux 4.0 hppa\r\n+ Debian Linux 4.0 arm\r\n+ Debian Linux 4.0 amd64\r\n+ Debian Linux 4.0 alpha\r\n+ Debian Linux 4.0\r\nClam Anti-Virus ClamAV 0.90 \r\n- MandrakeSoft Corporate Server 4.0 x86_64\r\n- MandrakeSoft Corporate Server 3.0 x86_64\r\n- MandrakeSoft Corporate Server 3.0 \r\n- MandrakeSoft Corporate Server 4.0\r\n- MandrakeSoft Linux Mandrake 2007.1 x86_64\r\n- MandrakeSoft Linux Mandrake 2007.1\r\n- MandrakeSoft Linux Mandrake 2007.0 x86_64\r\n- MandrakeSoft Linux Mandrake 2007.0\r\nClam Anti-Virus ClamAV 0.88.5 \r\nClam Anti-Virus ClamAV 0.88.4 \r\nClam Anti-Virus ClamAV 0.88.3 \r\nClam Anti-Virus ClamAV 0.88.2 \r\nClam Anti-Virus ClamAV 0.88.1 \r\nClam Anti-Virus ClamAV 0.87.1 \r\nClam Anti-Virus ClamAV 0.87 -1\r\nClam Anti-Virus ClamAV 0.87 \r\nClam Anti-Virus ClamAV 0.86.2 \r\nClam Anti-Virus ClamAV 0.86 .1\r\nClam Anti-Virus ClamAV 0.86 \r\nClam Anti-Virus ClamAV 0.85.1 \r\nClam Anti-Virus ClamAV 0.85 \r\nClam Anti-Virus ClamAV 0.84 rc2\r\nClam Anti-Virus ClamAV 0.84 rc1\r\nClam Anti-Virus ClamAV 0.84 \r\n+ Debian Linux 3.1 sparc\r\n+ Debian Linux 3.1 s/390\r\n+ Debian Linux 3.1 ppc\r\n+ Debian Linux 3.1 mipsel\r\n+ Debian Linux 3.1 mips\r\n+ Debian Linux 3.1 m68k\r\n+ Debian Linux 3.1 ia-64\r\n+ Debian Linux 3.1 ia-32\r\n+ Debian Linux 3.1 hppa\r\n+ Debian Linux 3.1 arm\r\n+ Debian Linux 3.1 alpha\r\n+ Debian Linux 3.1 \r\nClam Anti-Virus ClamAV 0.83 \r\nClam Anti-Virus ClamAV 0.82 \r\nClam Anti-Virus ClamAV 0.81 \r\n+ Gentoo Linux \r\nClam Anti-Virus ClamAV 0.80 rc4\r\nClam Anti-Virus ClamAV 0.80 rc3\r\nClam Anti-Virus ClamAV 0.80 rc2\r\nClam Anti-Virus ClamAV 0.80 rc1\r\nClam Anti-Virus ClamAV 0.80 \r\nClam Anti-Virus ClamAV 0.75.1 \r\nClam Anti-Virus ClamAV 0.70 \r\nClam Anti-Virus ClamAV 0.68 -1\r\nClam Anti-Virus ClamAV 0.68 \r\nClam Anti-Virus ClamAV 0.67 \r\n+ Gentoo Linux 1.4 _rc3\r\n+ Gentoo Linux 1.4 _rc2\r\n+ Gentoo Linux 1.4 _rc1\r\n+ Gentoo Linux 1.4 \r\nClam Anti-Virus ClamAV 0.65 \r\nClam Anti-Virus ClamAV 0.60 \r\nClam Anti-Virus ClamAV 0.54 \r\nClam Anti-Virus ClamAV 0.53 \r\nClam Anti-Virus ClamAV 0.52 \r\nClam Anti-Virus ClamAV 0.51 \r\nClam Anti-Virus ClamAV 0.93\r\nClam Anti-Virus ClamAV 0.92\r\nClam Anti-Virus ClamAV 0.91\r\nClam Anti-Virus ClamAV 0.88.6\r\n\n \u5347\u7ea7\u7a0b\u5e8f\uff1a\r\nClam Anti-Virus ClamAV 0.88.6\r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.91\r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.93\r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.92\r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.51 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.52 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.53 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.54 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.60 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.65 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.67 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.68 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.68 -1\r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.70 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.75.1 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.80 rc4\r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.80 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.80 rc3\r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.80 rc1\r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.80 rc2\r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.81 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.82 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.83 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.84 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.84 rc1\r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.84 rc2\r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.85 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.85.1 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.86 .1\r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.86 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.86.2 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.87 -1\r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.87 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.87.1 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nifenslave ifenslave 0.88 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.88.1 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.88.2 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.88.3 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.88.4 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.88.5 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.90 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.90.1 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.90.2 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.90.3 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.91.1 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.91.2 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.92.1 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.93.1 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>", "cvss3": {}, "published": "2008-09-11T00:00:00", "type": "seebug", "title": "ClamAV\u591a\u4e2a\u672a\u660e\u5185\u5b58\u7834\u574f\u6f0f\u6d1e", "bulletinFamily": "exploit", "cvss2": {}, "cvelist": ["CVE-2008-3912", "CVE-2008-3913", "CVE-2008-3914"], "modified": "2008-09-11T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-4013", "id": "SSV:4013", "sourceData": "", "sourceHref": "", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2017-11-19T21:29:15", "description": "BUGTRAQ ID: 30994\r\nCVE ID\uff1aCVE-2008-1389\r\nCNCVE ID\uff1aCNCVE-20081389\r\n\r\nClamAV\u662f\u4e00\u6b3e\u53cd\u75c5\u6bd2\u5e94\u7528\u7a0b\u5e8f\u3002\r\nClamAV\u5904\u7406\u7578\u5f62CHM\u6587\u4ef6\u5b58\u5728\u975e\u6cd5\u5185\u5b58\u8bbf\u95ee\u9519\u8bef\uff0c\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u4ee5\u5229\u7528\u6f0f\u6d1e\u5bf9\u670d\u52a1\u7a0b\u5e8f\u8fdb\u884c\u62d2\u7edd\u670d\u52a1\u653b\u51fb\u3002\r\n\u95ee\u9898\u5b58\u5728\u4e8e'chmunpack.c'\u4e2d\uff0c\u7578\u5f62\u7684CHM\u6587\u4ef6\uff0c\u8bf1\u4f7fClamAV\u5904\u7406\u53ef\u89e6\u53d1\u6b64\u6f0f\u6d1e\u3002\r\n \r\n\n\nifenslave ifenslave 0.88 \r\nClam Anti-Virus ClamAV 0.93.1 \r\nClam Anti-Virus ClamAV 0.92.1 \r\nClam Anti-Virus ClamAV 0.91.2 \r\nClam Anti-Virus ClamAV 0.91.1 \r\nClam Anti-Virus ClamAV 0.90.3 \r\nClam Anti-Virus ClamAV 0.90.2 \r\nClam Anti-Virus ClamAV 0.90.1 \r\n+ Debian Linux 4.0 sparc\r\n+ Debian Linux 4.0 s/390\r\n+ Debian Linux 4.0 powerpc\r\n+ Debian Linux 4.0 mipsel\r\n+ Debian Linux 4.0 mips\r\n+ Debian Linux 4.0 m68k\r\n+ Debian Linux 4.0 ia-64\r\n+ Debian Linux 4.0 ia-32\r\n+ Debian Linux 4.0 hppa\r\n+ Debian Linux 4.0 arm\r\n+ Debian Linux 4.0 amd64\r\n+ Debian Linux 4.0 alpha\r\n+ Debian Linux 4.0\r\nClam Anti-Virus ClamAV 0.90 \r\n- MandrakeSoft Corporate Server 4.0 x86_64\r\n- MandrakeSoft Corporate Server 3.0 x86_64\r\n- MandrakeSoft Corporate Server 3.0 \r\n- MandrakeSoft Corporate Server 4.0\r\n- MandrakeSoft Linux Mandrake 2007.1 x86_64\r\n- MandrakeSoft Linux Mandrake 2007.1\r\n- MandrakeSoft Linux Mandrake 2007.0 x86_64\r\n- MandrakeSoft Linux Mandrake 2007.0\r\nClam Anti-Virus ClamAV 0.88.5 \r\nClam Anti-Virus ClamAV 0.88.4 \r\nClam Anti-Virus ClamAV 0.88.3 \r\nClam Anti-Virus ClamAV 0.88.2 \r\nClam Anti-Virus ClamAV 0.88.1 \r\nClam Anti-Virus ClamAV 0.87.1 \r\nClam Anti-Virus ClamAV 0.87 -1\r\nClam Anti-Virus ClamAV 0.87 \r\nClam Anti-Virus ClamAV 0.86.2 \r\nClam Anti-Virus ClamAV 0.86 .1\r\nClam Anti-Virus ClamAV 0.86 \r\nClam Anti-Virus ClamAV 0.85.1 \r\nClam Anti-Virus ClamAV 0.85 \r\nClam Anti-Virus ClamAV 0.84 rc2\r\nClam Anti-Virus ClamAV 0.84 rc1\r\nClam Anti-Virus ClamAV 0.84 \r\n+ Debian Linux 3.1 sparc\r\n+ Debian Linux 3.1 s/390\r\n+ Debian Linux 3.1 ppc\r\n+ Debian Linux 3.1 mipsel\r\n+ Debian Linux 3.1 mips\r\n+ Debian Linux 3.1 m68k\r\n+ Debian Linux 3.1 ia-64\r\n+ Debian Linux 3.1 ia-32\r\n+ Debian Linux 3.1 hppa\r\n+ Debian Linux 3.1 arm\r\n+ Debian Linux 3.1 alpha\r\n+ Debian Linux 3.1 \r\nClam Anti-Virus ClamAV 0.83 \r\nClam Anti-Virus ClamAV 0.82 \r\nClam Anti-Virus ClamAV 0.81 \r\n+ Gentoo Linux \r\nClam Anti-Virus ClamAV 0.80 rc4\r\nClam Anti-Virus ClamAV 0.80 rc3\r\nClam Anti-Virus ClamAV 0.80 rc2\r\nClam Anti-Virus ClamAV 0.80 rc1\r\nClam Anti-Virus ClamAV 0.80 \r\nClam Anti-Virus ClamAV 0.75.1 \r\nClam Anti-Virus ClamAV 0.70 \r\nClam Anti-Virus ClamAV 0.68 -1\r\nClam Anti-Virus ClamAV 0.68 \r\nClam Anti-Virus ClamAV 0.67 \r\n+ Gentoo Linux 1.4 _rc3\r\n+ Gentoo Linux 1.4 _rc2\r\n+ Gentoo Linux 1.4 _rc1\r\n+ Gentoo Linux 1.4 \r\nClam Anti-Virus ClamAV 0.65 \r\nClam Anti-Virus ClamAV 0.60 \r\nClam Anti-Virus ClamAV 0.54 \r\nClam Anti-Virus ClamAV 0.53 \r\nClam Anti-Virus ClamAV 0.52 \r\nClam Anti-Virus ClamAV 0.51 \r\nClam Anti-Virus ClamAV 0.93\r\nClam Anti-Virus ClamAV 0.92\r\nClam Anti-Virus ClamAV 0.91\r\nClam Anti-Virus ClamAV 0.88.6\r\n \r\n\n \u5347\u7ea7\u7a0b\u5e8f\uff1a\r\nClam Anti-Virus ClamAV 0.88.6\r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.91\r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.93\r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.92\r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.51 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.52 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.53 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.54 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.60 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.65 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.67 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.68 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.68 -1\r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.70 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.75.1 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.80 rc4\r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.80 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.80 rc3\r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.80 rc1\r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.80 rc2\r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.81 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.82 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.83 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.84 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.84 rc1\r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.84 rc2\r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.85 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.85.1 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.86 .1\r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.86 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.86.2 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.87 -1\r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.87 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.87.1 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nifenslave ifenslave 0.88 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.88.1 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.88.2 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.88.3 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.88.4 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.88.5 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.90 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.90.1 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.90.2 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.90.3 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.91.1 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.91.2 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.92.1 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>\r\nClam Anti-Virus ClamAV 0.93.1 \r\nClam Anti-Virus clamav-0.94.tar.gz\r\n<a href=http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz target=_blank>http://downloads.sourceforge.net/clamav/clamav-0.94.tar.gz</a>", "cvss3": {}, "published": "2008-09-10T00:00:00", "type": "seebug", "title": "ClamAV 'chmunpack.c'\u975e\u6cd5\u5185\u5b58\u8bbf\u95ee\u8fdc\u7a0b\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e", "bulletinFamily": "exploit", "cvss2": {}, "cvelist": ["CVE-2008-1389"], "modified": "2008-09-10T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-3985", "id": "SSV:3985", "sourceData": "", "sourceHref": "", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "fedora": [{"lastseen": "2020-12-21T08:17:49", "description": "Clam AntiVirus is an anti-virus toolkit for UNIX. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use with your own software. The virus database is based on the virus database from OpenAntiVirus, but contains additional signatures (including signatures for popular polymorphic viruses, too) and is KEPT UP TO DATE. ", "edition": 2, "cvss3": {}, "published": "2008-11-14T12:44:50", "type": "fedora", "title": "[SECURITY] Fedora 9 Update: clamav-0.93.3-2.fc9", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-1389", "CVE-2008-2713", "CVE-2008-3215", "CVE-2008-3912", "CVE-2008-3913", "CVE-2008-3914", "CVE-2008-5050"], "modified": "2008-11-14T12:44:50", "id": "FEDORA:0FA03208DA4", "href": "", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:49", "description": "Clam AntiVirus is an anti-virus toolkit for UNIX. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use with your own software. The virus database is based on the virus database from OpenAntiVirus, but contains additional signatures (including signatures for popular polymorphic viruses, too) and is KEPT UP TO DATE. ", "edition": 2, "cvss3": {}, "published": "2008-11-14T12:46:28", "type": "fedora", "title": "[SECURITY] Fedora 8 Update: clamav-0.92.1-4.fc8", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2007-6335", "CVE-2008-0314", "CVE-2008-1100", "CVE-2008-1387", "CVE-2008-1833", "CVE-2008-2713", "CVE-2008-3912", "CVE-2008-3913", "CVE-2008-3914", "CVE-2008-5050"], "modified": "2008-11-14T12:46:28", "id": "FEDORA:1D27B20876F", "href": "", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "ubuntucve": [{"lastseen": "2021-11-22T22:00:40", "description": "Multiple unspecified vulnerabilities in ClamAV before 0.94 have unknown\nimpact and attack vectors related to file descriptor leaks on the \"error\npath\" in (1) libclamav/others.c and (2) libclamav/sis.c.\n\n#### Bugs\n\n * <https://bugs.launchpad.net/ubuntu/+source/clamav/+bug/317923>\n", "cvss3": {}, "published": "2008-09-11T00:00:00", "type": "ubuntucve", "title": "CVE-2008-3914", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-3914"], "modified": "2008-09-11T00:00:00", "id": "UB:CVE-2008-3914", "href": "https://ubuntu.com/security/CVE-2008-3914", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-11-22T22:00:40", "description": "Multiple memory leaks in freshclam/manager.c in ClamAV before 0.94 might\nallow attackers to cause a denial of service (memory consumption) via\nunspecified vectors related to \"error handling logic\".\n\n#### Bugs\n\n * <https://bugs.launchpad.net/ubuntu/+source/clamav/+bug/317923>\n", "cvss3": {}, "published": "2008-09-11T00:00:00", "type": "ubuntucve", "title": "CVE-2008-3913", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-3913"], "modified": "2008-09-11T00:00:00", "id": "UB:CVE-2008-3913", "href": "https://ubuntu.com/security/CVE-2008-3913", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-11-22T22:00:40", "description": "libclamav in ClamAV before 0.94 allows attackers to cause a denial of\nservice (NULL pointer dereference and application crash) via vectors\nrelated to an out-of-memory condition.\n\n#### Bugs\n\n * <https://bugs.launchpad.net/ubuntu/+source/clamav/+bug/317923>\n", "cvss3": {}, "published": "2008-09-11T00:00:00", "type": "ubuntucve", "title": "CVE-2008-3912", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-3912"], "modified": "2008-09-11T00:00:00", "id": "UB:CVE-2008-3912", "href": "https://ubuntu.com/security/CVE-2008-3912", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-11-22T22:00:41", "description": "libclamav/chmunpack.c in the chm-parser in ClamAV before 0.94 allows remote\nattackers to cause a denial of service (application crash) via a malformed\nCHM file, related to an \"invalid memory access.\"", "cvss3": {}, "published": "2008-09-04T00:00:00", "type": "ubuntucve", "title": "CVE-2008-1389", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-1389"], "modified": "2008-09-04T00:00:00", "id": "UB:CVE-2008-1389", "href": "https://ubuntu.com/security/CVE-2008-1389", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "debiancve": [{"lastseen": "2022-05-15T07:32:10", "description": "Multiple unspecified vulnerabilities in ClamAV before 0.94 have unknown impact and attack vectors related to file descriptor leaks on the \"error path\" in (1) libclamav/others.c and (2) libclamav/sis.c.", "cvss3": {}, "published": "2008-09-11T01:13:00", "type": "debiancve", "title": "CVE-2008-3914", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-3914"], "modified": "2008-09-11T01:13:00", "id": "DEBIANCVE:CVE-2008-3914", "href": "https://security-tracker.debian.org/tracker/CVE-2008-3914", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2022-05-15T07:32:10", "description": "Multiple memory leaks in freshclam/manager.c in ClamAV before 0.94 might allow attackers to cause a denial of service (memory consumption) via unspecified vectors related to \"error handling logic\".", "cvss3": {}, "published": "2008-09-11T01:13:00", "type": "debiancve", "title": "CVE-2008-3913", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-3913"], "modified": "2008-09-11T01:13:00", "id": "DEBIANCVE:CVE-2008-3913", "href": "https://security-tracker.debian.org/tracker/CVE-2008-3913", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2022-05-15T07:32:09", "description": "libclamav in ClamAV before 0.94 allows attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors related to an out-of-memory condition.", "cvss3": {}, "published": "2008-09-11T01:13:00", "type": "debiancve", "title": "CVE-2008-3912", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-3912"], "modified": "2008-09-11T01:13:00", "id": "DEBIANCVE:CVE-2008-3912", "href": "https://security-tracker.debian.org/tracker/CVE-2008-3912", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2022-05-15T07:32:09", "description": "libclamav/chmunpack.c in the chm-parser in ClamAV before 0.94 allows remote attackers to cause a denial of service (application crash) via a malformed CHM file, related to an \"invalid memory access.\"", "cvss3": {}, "published": "2008-09-04T16:41:00", "type": "debiancve", "title": "CVE-2008-1389", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-1389"], "modified": "2008-09-04T16:41:00", "id": "DEBIANCVE:CVE-2008-1389", "href": "https://security-tracker.debian.org/tracker/CVE-2008-1389", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "cve": [{"lastseen": "2022-03-23T12:44:35", "description": "Multiple unspecified vulnerabilities in ClamAV before 0.94 have unknown impact and attack vectors related to file descriptor leaks on the \"error path\" in (1) libclamav/others.c and (2) libclamav/sis.c.", "cvss3": {}, "published": "2008-09-11T01:13:00", "type": "cve", "title": "CVE-2008-3914", "cwe": ["NVD-CWE-noinfo", "CWE-200"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": true, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-3914"], "modified": "2020-11-05T16:05:00", "cpe": ["cpe:/a:clamav:clamav:0.93.3"], "id": "CVE-2008-3914", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-3914", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "cpe23": ["cpe:2.3:a:clamav:clamav:0.93.3:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T12:44:35", "description": "Multiple memory leaks in freshclam/manager.c in ClamAV before 0.94 might allow attackers to cause a denial of service (memory consumption) via unspecified vectors related to \"error handling logic\".", "cvss3": {}, "published": "2008-09-11T01:13:00", "type": "cve", "title": "CVE-2008-3913", "cwe": ["CWE-401"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-3913"], "modified": "2020-11-10T18:34:00", "cpe": ["cpe:/o:debian:debian_linux:4.0"], "id": "CVE-2008-3913", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-3913", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T12:44:34", "description": "libclamav in ClamAV before 0.94 allows attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors related to an out-of-memory condition.", "cvss3": {}, "published": "2008-09-11T01:13:00", "type": "cve", "title": "CVE-2008-3912", "cwe": ["CWE-399"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-3912"], "modified": "2020-11-09T03:20:00", "cpe": ["cpe:/o:debian:debian_linux:4.0"], "id": "CVE-2008-3912", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-3912", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*"]}, {"lastseen": "2022-03-23T11:55:04", "description": "libclamav/chmunpack.c in the chm-parser in ClamAV before 0.94 allows remote attackers to cause a denial of service (application crash) via a malformed CHM file, related to an \"invalid memory access.\"", "cvss3": {}, "published": "2008-09-04T16:41:00", "type": "cve", "title": "CVE-2008-1389", "cwe": ["CWE-399"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-1389"], "modified": "2011-03-08T03:07:00", "cpe": ["cpe:/a:clam_anti-virus:clamav:0.85.1", "cpe:/a:clam_anti-virus:clamav:0.90.3", "cpe:/a:clam_anti-virus:clamav:0.90.2", "cpe:/a:clam_anti-virus:clamav:0.91.1", "cpe:/a:clam_anti-virus:clamav:0.88.5", "cpe:/a:clam_anti-virus:clamav:0.15", "cpe:/a:clam_anti-virus:clamav:0.72", "cpe:/a:clam_anti-virus:clamav:0.88.7", "cpe:/a:clam_anti-virus:clamav:0.67", "cpe:/a:clam_anti-virus:clamav:0.81", "cpe:/a:clam_anti-virus:clamav:0.83", "cpe:/a:clam_anti-virus:clamav:0.88.4", "cpe:/a:clam_anti-virus:clamav:0.60", "cpe:/a:clam_anti-virus:clamav:0.90", "cpe:/a:clam_anti-virus:clamav:0.22", "cpe:/a:clam_anti-virus:clamav:0.88.2", "cpe:/a:clam_anti-virus:clamav:0.91", "cpe:/a:clam_anti-virus:clamav:0.93.1", "cpe:/a:clam_anti-virus:clamav:0.20", "cpe:/a:clam_anti-virus:clamav:0.91.2", "cpe:/a:clam_anti-virus:clamav:0.13", "cpe:/a:clam_anti-virus:clamav:0.92.1", "cpe:/a:clam_anti-virus:clamav:0.60p", "cpe:/a:clam_anti-virus:clamav:0.54", "cpe:/a:clam_anti-virus:clamav:0.87", "cpe:/a:clam_anti-virus:clamav:0.11", "cpe:/a:clam_anti-virus:clamav:0.65", "cpe:/a:clam_anti-virus:clamav:0.88.1", "cpe:/a:clam_anti-virus:clamav:0.93.3", "cpe:/a:clam_anti-virus:clamav:0.12", "cpe:/a:clam_anti-virus:clamav:0.14", "cpe:/a:clam_anti-virus:clamav:0.84", "cpe:/a:clam_anti-virus:clamav:0.87.1", "cpe:/a:clam_anti-virus:clamav:0.73", "cpe:/a:clam_anti-virus:clamav:0.75.1", "cpe:/a:clam_anti-virus:clamav:0.68", "cpe:/a:clam_anti-virus:clamav:0.53", "cpe:/a:clam_anti-virus:clamav:0.93", "cpe:/a:clam_anti-virus:clamav:0.88", "cpe:/a:clam_anti-virus:clamav:0.86", "cpe:/a:clam_anti-virus:clamav:0.86.1", "cpe:/a:clam_anti-virus:clamav:0.86.2", "cpe:/a:clam_anti-virus:clamav:0.80", "cpe:/a:clam_anti-virus:clamav:0.51", "cpe:/a:clam_anti-virus:clamav:0.52", "cpe:/a:clam_anti-virus:clamav:0.68.1", "cpe:/a:clam_anti-virus:clamav:0.71", "cpe:/a:clam_anti-virus:clamav:0.85", "cpe:/a:clam_anti-virus:clamav:0.21", "cpe:/a:clam_anti-virus:clamav:0.75", "cpe:/a:clam_anti-virus:clamav:0.74", "cpe:/a:clam_anti-virus:clamav:0.24", "cpe:/a:clam_anti-virus:clamav:0.70", "cpe:/a:clam_anti-virus:clamav:0.82", "cpe:/a:clam_anti-virus:clamav:0.92", "cpe:/a:clam_anti-virus:clamav:0.90.1", "cpe:/a:clam_anti-virus:clamav:0.88.6", "cpe:/a:clam_anti-virus:clamav:0.23", "cpe:/a:clam_anti-virus:clamav:0.88.3"], "id": "CVE-2008-1389", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-1389", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:clam_anti-virus:clamav:0.90.2:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.13:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.73:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.91.2:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.93.3:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.91.1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.72:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.60:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.91:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.92:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.88.2:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.75:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.68:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.22:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.87.1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.86.2:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.84:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.74:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.80:rc4:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.67:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.68.1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.87:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.75.1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.54:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.80:rc:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.85.1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.12:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.84:rc1:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.88.4:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.82:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.93.1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.14:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.24:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.70:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.80:rc2:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.92.1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.60p:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.86:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.53:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.80:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.86.1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.88.5:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.23:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.15:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.84:rc2:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.90.3:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.88:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.93:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.52:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.65:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.81:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.80:rc3:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.14:pre:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.81:rc1:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.85:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.71:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.90:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.88.3:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.88.1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.21:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.51:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.83:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.88.7:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.11:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.86:rc1:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.90.1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.20:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.88.6:*:*:*:*:*:*:*"]}], "freebsd": [{"lastseen": "2022-01-19T16:03:50", "description": "\n\nHanno Boeck reports:\n\nA fuzzing test showed weakness in the chm parser of\n\t clamav, which can possibly be exploited. The clamav\n\t team has disabled the chm module in older versions\n\t though freshclam updates and has released 0.94 with\n\t a fixed parser.\n\n\n", "cvss3": {}, "published": "2008-07-09T00:00:00", "type": "freebsd", "title": "clamav -- CHM Processing Denial of Service", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-1389"], "modified": "2008-07-09T00:00:00", "id": "DA5C4072-8082-11DD-9C8C-001C2514716C", "href": "https://vuxml.freebsd.org/freebsd/da5c4072-8082-11dd-9c8c-001c2514716c.html", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "securityvulns": [{"lastseen": "2021-06-08T18:51:38", "description": "No description provided", "edition": 2, "cvss3": {}, "published": "2008-09-06T00:00:00", "title": "ClamAV antivirus CHM files DoS", "type": "securityvulns", "bulletinFamily": "software", "cvss2": {}, "cvelist": ["CVE-2008-1389"], "modified": "2008-09-06T00:00:00", "id": "SECURITYVULNS:VULN:9264", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:9264", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:10:27", "description": "clamav: Crash with crafted chm, CVE-2008-1389\r\n\r\nReferences\r\n\r\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1389\r\nhttp://int21.de/cve/CVE-2008-1389-clamav-chd.html\r\nhttp://www.int21.de/cve/cve-2008-1389-samples.tar.bz2\r\nhttps://wwws.clamav.net/bugzilla/show_bug.cgi?id=1089\r\n\r\nDescription\r\n\r\nA fuzzing test showed weakness in the chm parser of clamav, which can possibly \r\nbe exploited.\r\nThe clamav team has disabled the chm module in older versions though freshclam \r\nupdates and has released 0.94 with a fixed parser.\r\n\r\nThe clamav team has not mentioned this issue in the release notes of 0.94, \r\nwhich is very bad security behaviour.\r\n\r\nDisclosure Timeline\r\n\r\n2008-07-09: clamav bug opened\r\nunknown date: clamav disables chm-parser through freshclam\r\n2008-09-02 Vendor releases 0.94\r\n2008-09-04 Released this advisory\r\n\r\nCVE Information\r\n\r\nThe Common Vulnerabilities and Exposures (CVE) project has assigned the name \r\nCVE-2008-1389 to this issue. This is a candidate for inclusion in the CVE \r\nlist (http://cve.mitre.org/), which standardizes names for security problems.\r\n\r\nCredits and copyright\r\n\r\nThis vulnerability was discovered by Hanno Boeck of schokokeks.org webhosting. \r\nIt's licensed under the creative commons attribution license.\r\n\r\nHanno Boeck, 2008-09-04, http://www.hboeck.de\r\n\r\n-- \r\nHanno Bock Blog: http://www.hboeck.de/\r\nGPG: 3DBD3B20 Jabber/Mail: hanno@hboeck.de", "edition": 1, "cvss3": {}, "published": "2008-09-06T00:00:00", "title": "clamav: Crash with crafted chm, CVE-2008-1389", "type": "securityvulns", "bulletinFamily": "software", "cvss2": {}, "cvelist": ["CVE-2008-1389"], "modified": "2008-09-06T00:00:00", "id": "SECURITYVULNS:DOC:20458", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:20458", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}], "checkpoint_advisories": [{"lastseen": "2021-12-17T12:41:27", "description": "ClamAV AntiVirus is an open source product that provides anti-virus scanning utilities and an anti-virus library. The product is capable of handling Microsoft compiled help files, as known as CHM, to scan their internal items for viruses. A Denial of Service vulnerability exists in the ClamAV AntiVirus product. The vulnerability can be triggered when the application processes specially crafted CHM files. An unauthenticated attacker can exploit this vulnerability by delivering a crafted file to the scanning engine to cause a denial of service. In an attack case, the affected ClamAV daemon will terminate. This might allow for further exploitation of the target system, exposing the system to other threats in absence of the AntiVirus daemon.", "cvss3": {}, "published": "2009-11-03T00:00:00", "type": "checkpoint_advisories", "title": "ClamAV AntiVirus CHM File Handling Denial of Service (CVE-2008-1389)", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2008-1389"], "modified": "2011-12-27T00:00:00", "id": "CPAI-2008-339", "href": "", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}]}