CVE编号
CVE-2008-5314利用情况
EXP 已公开补丁情况
官方补丁披露时间
2008-12-04漏洞描述
0.94.2之前的ClamAV中libclamav / special.c中的堆栈消耗漏洞允许远程攻击者通过与cli_check_jpeg_exploit,jpeg_check_photoshop和jpeg_check_photoshop_8bim函数相关的精心制作的JPEG文件导致拒绝服务(守护程序崩溃)。解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
参考链接 |
|
---|---|
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html | |
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00003.html | |
http://lurker.clamav.net/message/20081126.150241.55b1e092.en.html | |
http://osvdb.org/50363 | |
http://secunia.com/advisories/32926 | |
http://secunia.com/advisories/32936 | |
http://secunia.com/advisories/33016 | |
http://secunia.com/advisories/33195 | |
http://secunia.com/advisories/33317 | |
http://secunia.com/advisories/33937 | |
http://security.gentoo.org/glsa/glsa-200812-21.xml | |
http://sourceforge.net/project/shownotes.php?group_id=86638&release_id=643134 | |
http://support.apple.com/kb/HT3438 | |
http://www.debian.org/security/2008/dsa-1680 | |
http://www.mandriva.com/security/advisories?name=MDVSA-2008:239 | |
http://www.openwall.com/lists/oss-security/2008/12/01/8 | |
http://www.securityfocus.com/bid/32555 | |
http://www.securitytracker.com/id?1021296 | |
http://www.ubuntu.com/usn/usn-684-1 | |
http://www.vupen.com/english/advisories/2008/3311 | |
http://www.vupen.com/english/advisories/2009/0422 | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/46985 | |
https://www.exploit-db.com/exploits/7330 | |
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=1266 |
受影响软件情况
# | 类型 | 厂商 | 产品 | 版本 | 影响面 | ||||
1 | |||||||||
---|---|---|---|---|---|---|---|---|---|
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | * |
Up to (including) 0.94.1 |
|||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.70 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.71 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.72 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.73 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.74 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.75 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.75.1 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.80 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.81 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.82 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.83 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.84 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.85 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.85.1 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.86 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.86.1 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.86.2 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.87 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.87.1 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.88 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.88.1 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.88.2 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.88.3 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.88.4 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.88.5 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.88.6 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.88.7 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.90 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.90.1 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.90.2 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.90.3 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.91 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.91.1 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.91.2 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.92 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.92.1 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.93 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.93.1 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.93.3 | - | |||||
运行在以下环境 | |||||||||
应用 | clam_anti-virus | clamav | 0.94 | - | |||||
运行在以下环境 | |||||||||
系统 | debian_4.0 | clamav | * |
Up to (excluding) 0.90.1dfsg-4etch16 |
- 攻击路径 远程
- 攻击复杂度 容易
- 权限要求 无需权限
- 影响范围 有限影响
- EXP成熟度 EXP 已公开
- 补丁情况 官方补丁
- 数据保密性 无影响
- 数据完整性 传输被破坏
- 服务器危害 DoS
- 全网数量 N/A
还没有评论,来说两句吧...