Lucene search

K
ubuntuUbuntuUSN-1031-1
HistoryDec 10, 2010 - 12:00 a.m.

ClamAV vulnerabilities

2010-12-1000:00:00
ubuntu.com
35

6.9 Medium

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.162 Low

EPSS

Percentile

95.9%

Releases

  • Ubuntu 10.10
  • Ubuntu 10.04

Packages

  • clamav -

Details

Arkadiusz Miskiewicz and others discovered that the PDF processing
code in libclamav improperly validated input. This could allow a
remote attacker to craft a PDF document that could crash clamav or
possibly execute arbitrary code. (CVE-2010-4260, CVE-2010-4479)

It was discovered that an off-by-one error in the icon_cb function
in pe_icons.c in libclamav could allow an attacker to corrupt
memory, causing clamav to crash or possibly execute arbitrary code.
(CVE-2010-4261)

In the default installation, attackers would be isolated by the
clamav AppArmor profile.

OSVersionArchitecturePackageVersionFilename
Ubuntu10.10noarchlibclamav6< 0.96.3+dfsg-2ubuntu1.2UNKNOWN
Ubuntu10.10noarchclamav< 0.96.3+dfsg-2ubuntu1.2UNKNOWN
Ubuntu10.10noarchclamav-daemon< 0.96.3+dfsg-2ubuntu1.2UNKNOWN
Ubuntu10.10noarchclamav-dbg< 0.96.3+dfsg-2ubuntu1.2UNKNOWN
Ubuntu10.10noarchclamav-freshclam< 0.96.3+dfsg-2ubuntu1.2UNKNOWN
Ubuntu10.10noarchclamav-milter< 0.96.3+dfsg-2ubuntu1.2UNKNOWN
Ubuntu10.10noarchlibclamav-dev< 0.96.3+dfsg-2ubuntu1.2UNKNOWN
Ubuntu10.04noarchlibclamav6< 0.96.3+dfsg-2ubuntu1.0.10.04.2UNKNOWN
Ubuntu10.04noarchclamav< 0.96.3+dfsg-2ubuntu1.0.10.04.2UNKNOWN
Ubuntu10.04noarchclamav-daemon< 0.96.3+dfsg-2ubuntu1.0.10.04.2UNKNOWN
Rows per page:
1-10 of 141

6.9 Medium

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.162 Low

EPSS

Percentile

95.9%