Vulnerabilities > CVE-2011-1003 - Resource Management Errors vulnerability in Clamav

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Double free vulnerability in the vba_read_project_strings function in vba_extract.c in libclamav in ClamAV before 0.97 might allow remote attackers to execute arbitrary code via crafted Visual Basic for Applications (VBA) data in a Microsoft Office document. NOTE: some of these details are obtained from third party information.

Vulnerable Configurations

Part Description Count
Application
Clamav
138

Common Weakness Enumeration (CWE)

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_CLAMAV-110221.NASL
    descriptionSpecially crafted VBA data in Microsoft Office documents could crash clamav or potentially even cause execution of arbitrary code. clamav was updated to version 0.97 to fix the issue. (CVE-2011-1003)
    last seen2020-06-01
    modified2020-06-02
    plugin id52765
    published2011-03-23
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52765
    titleSuSE 11.1 Security Update : clamav (SAT Patch Number 4155)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-2741.NASL
    descriptionUpdate to 0.97 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id52646
    published2011-03-14
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52646
    titleFedora 13 : clamav-0.97-1300.fc13 (2011-2741)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1076-1.NASL
    descriptionIt was discovered that the Microsoft Office processing code in libclamav improperly handled certain Visual Basic for Applications (VBA) data. This could allow a remote attacker to craft a document that could crash clamav or possibly execute arbitrary code. In the default installation, attackers would be isolated by the ClamAV AppArmor profile. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id52478
    published2011-03-01
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52478
    titleUbuntu 9.10 / 10.04 LTS / 10.10 : clamav vulnerability (USN-1076-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_CLAMAV-110304.NASL
    descriptionSpecially crafted VBA data in Microsoft Office documents could crash clamav or potentially even cause execution of arbitrary code. clamav was updated to version 0.97 to fix the issue (CVE-2011-1003).
    last seen2020-06-01
    modified2020-06-02
    plugin id75450
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75450
    titleopenSUSE Security Update : clamav (openSUSE-SU-2011:0208-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-2732.NASL
    descriptionUpdate to 0.97 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id52591
    published2011-03-09
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52591
    titleFedora 15 : clamav-0.97-1500.fc15 (2011-2732)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201110-20.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201110-20 (Clam AntiVirus: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Clam AntiVirus. Please review the CVE identifiers referenced below for details. Impact : An unauthenticated remote attacker may execute arbitrary code with the privileges of the Clam AntiVirus process or cause a Denial of Service by causing an affected user or system to scan a crafted file. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id56595
    published2011-10-24
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56595
    titleGLSA-201110-20 : Clam AntiVirus: Multiple vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-2743.NASL
    descriptionUpdate to 0.97 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id52647
    published2011-03-14
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52647
    titleFedora 14 : clamav-0.97-1400.fc14 (2011-2743)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CLAMAV-7397.NASL
    descriptionSpecially crafted VBA data in Microsoft Office documents could crash clamav or potentially even cause execution of arbitrary code. clamav was updated to version 0.97 to fix the issue. (CVE-2011-1003)
    last seen2020-06-01
    modified2020-06-02
    plugin id57167
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57167
    titleSuSE 10 Security Update : clamav (ZYPP Patch Number 7397)
  • NASL familyMisc.
    NASL idCLAMAV_0_97.NASL
    descriptionAccording to its version, the clamd antivirus daemon on the remote host is earlier than 0.97. Such versions reportedly are affected by multiple vulnerabilities : - As-yet unspecified double-free issues involving an error path exist in
    last seen2020-06-01
    modified2020-06-02
    plugin id51935
    published2011-02-10
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51935
    titleClamAV < 0.97 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CLAMAV-7380.NASL
    descriptionSpecially crafted VBA data in Microsoft Office documents could crash clamav or potentially even cause execution of arbitrary code. clamav was updated to version 0.97 to fix the issue. (CVE-2011-1003)
    last seen2020-06-01
    modified2020-06-02
    plugin id52989
    published2011-03-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52989
    titleSuSE 10 Security Update : clamav (ZYPP Patch Number 7380)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_CLAMAV-110303.NASL
    descriptionSpecially crafted VBA data in Microsoft Office documents could crash clamav or potentially even cause execution of arbitrary code. clamav was updated to version 0.97 to fix the issue (CVE-2011-1003).
    last seen2020-06-01
    modified2020-06-02
    plugin id53702
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53702
    titleopenSUSE Security Update : clamav (openSUSE-SU-2011:0208-1)