ghsa-fj93-3fq7-589r
Vulnerability from github
Published
2022-05-01 23:36
Modified
2025-04-09 03:53
VLAI Severity ?
Details
Buffer overflow in the cli_scanpe function in libclamav (libclamav/pe.c) for ClamAV 0.92 and 0.92.1 allows remote attackers to execute arbitrary code via a crafted Upack PE file.
{ "affected": [], "aliases": [ "CVE-2008-1100" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2008-04-14T16:05:00Z", "severity": "HIGH" }, "details": "Buffer overflow in the cli_scanpe function in libclamav (libclamav/pe.c) for ClamAV 0.92 and 0.92.1 allows remote attackers to execute arbitrary code via a crafted Upack PE file.", "id": "GHSA-fj93-3fq7-589r", "modified": "2025-04-09T03:53:34Z", "published": "2022-05-01T23:36:41Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1100" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41789" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00576.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00625.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00249.html" }, { "type": "WEB", "url": "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=878" }, { "type": "WEB", "url": "http://kolab.org/security/kolab-vendor-notice-20.txt" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00009.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00024.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/29000" }, { "type": "WEB", "url": "http://secunia.com/advisories/29863" }, { "type": "WEB", "url": "http://secunia.com/advisories/29886" }, { "type": "WEB", "url": "http://secunia.com/advisories/29891" }, { "type": "WEB", "url": "http://secunia.com/advisories/29975" }, { "type": "WEB", "url": "http://secunia.com/advisories/30253" }, { "type": "WEB", "url": "http://secunia.com/advisories/30328" }, { "type": "WEB", "url": "http://secunia.com/advisories/31882" }, { "type": "WEB", "url": "http://secunia.com/secunia_research/2008-11/advisory" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200805-19.xml" }, { "type": "WEB", "url": "http://www.debian.org/security/2008/dsa-1549" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/858595" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:088" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/28756" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/28784" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1019837" }, { "type": "WEB", "url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/1218/references" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/2584" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…