Vulnerabilities > CVE-2011-3627 - Numeric Errors vulnerability in Clamav

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The bytecode engine in ClamAV before 0.97.3 allows remote attackers to cause a denial of service (crash) via vectors related to "recursion level" and (1) libclamav/bytecode.c and (2) libclamav/bytecode_api.c.

Vulnerable Configurations

Part Description Count
Application
Clamav
143

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201110-20.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201110-20 (Clam AntiVirus: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Clam AntiVirus. Please review the CVE identifiers referenced below for details. Impact : An unauthenticated remote attacker may execute arbitrary code with the privileges of the Clam AntiVirus process or cause a Denial of Service by causing an affected user or system to scan a crafted file. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id56595
    published2011-10-24
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56595
    titleGLSA-201110-20 : Clam AntiVirus: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201110-20.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(56595);
      script_version("1.13");
      script_cvs_date("Date: 2018/07/11 17:09:26");
    
      script_cve_id("CVE-2010-0405", "CVE-2010-3434", "CVE-2010-4260", "CVE-2010-4261", "CVE-2010-4479", "CVE-2011-1003", "CVE-2011-2721", "CVE-2011-3627");
      script_bugtraq_id(43331, 43555, 45152, 46470, 48891);
      script_xref(name:"GLSA", value:"201110-20");
      script_xref(name:"IAVB", value:"2010-B-0083");
    
      script_name(english:"GLSA-201110-20 : Clam AntiVirus: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201110-20
    (Clam AntiVirus: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in Clam AntiVirus. Please
          review the CVE identifiers referenced below for details.
      
    Impact :
    
        An unauthenticated remote attacker may execute arbitrary code with the
          privileges of the Clam AntiVirus process or cause a Denial of Service by
          causing an affected user or system to scan a crafted file.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201110-20"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Clam AntiVirus users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-antivirus/clamav-0.97.3'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:clamav");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/10/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/10/24");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-antivirus/clamav", unaffected:make_list("ge 0.97.3"), vulnerable:make_list("lt 0.97.3"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Clam AntiVirus");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-15076.NASL
    descriptionUpdate to 0.97.3 which fixes CVE-2011-3627 clamav: Recursion level crash fixed in v0.97.3 ---------------------------------------------------------------------- -----= Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56732
    published2011-11-08
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56732
    titleFedora 14 : clamav-0.97.3-1400.fc14 (2011-15076)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_CLAMAV-111019.NASL
    descriptionThis version update of clamav fixes a recursion level crash. CVE-2011-3627 was assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id75800
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75800
    titleopenSUSE Security Update : clamav (openSUSE-SU-2011:1177-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1258-1.NASL
    descriptionStephane Chazelas discovered the bytecode engine of ClamAV improperly handled recursion under certain circumstances. This could allow a remote attacker to craft a file that could cause ClamAV to crash, resulting in a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56777
    published2011-11-11
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56777
    titleUbuntu 10.04 LTS / 10.10 / 11.04 / 11.10 : clamav vulnerability (USN-1258-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-15119.NASL
    descriptionUpdate to 0.97.3 which fixes CVE-2011-3627 clamav: Recursion level crash fixed in v0.97.3 ---------------------------------------------------------------------- -----= Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56733
    published2011-11-08
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56733
    titleFedora 15 : clamav-0.97.3-1500.fc15 (2011-15119)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-15033.NASL
    descriptionUpdate to 0.97.3 which fixes CVE-2011-3627 clamav: Recursion level crash fixed in v0.97.3 ---------------------------------------------------------------------- -----= Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56731
    published2011-11-08
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56731
    titleFedora 16 : clamav-0.97.3-1600.fc16 (2011-15033)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_CLAMAV-111019.NASL
    descriptionThis version update of clamav fixes a recursion level crash. CVE-2011-3627 was assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id75452
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75452
    titleopenSUSE Security Update : clamav (openSUSE-SU-2011:1177-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CLAMAV-7804.NASL
    descriptionThis version update of clamav fixes a recursion level crash. CVE-2011-3627 was assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id56602
    published2011-10-24
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56602
    titleSuSE 10 Security Update : clamav (ZYPP Patch Number 7804)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_CLAMAV-7805.NASL
    descriptionThis version update of clamav fixes a recursion level crash. CVE-2011-3627 was assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id57169
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57169
    titleSuSE 10 Security Update : clamav (ZYPP Patch Number 7805)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_CLAMAV-111019.NASL
    descriptionThis version update of clamav fixes a recursion level crash. CVE-2011-3627 was assigned to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id57093
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57093
    titleSuSE 11.1 Security Update : clamav (SAT Patch Number 5309)