Lucene search

K
ubuntuUbuntuUSN-1076-1
HistoryFeb 28, 2011 - 12:00 a.m.

ClamAV vulnerability

2011-02-2800:00:00
ubuntu.com
28

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.1 High

AI Score

Confidence

Low

0.086 Low

EPSS

Percentile

94.5%

Releases

  • Ubuntu 10.10
  • Ubuntu 10.04
  • Ubuntu 9.10

Packages

  • clamav -

Details

It was discovered that the Microsoft Office processing code in libclamav
improperly handled certain Visual Basic for Applications (VBA) data. This
could allow a remote attacker to craft a document that could crash clamav
or possibly execute arbitrary code.

In the default installation, attackers would be isolated by the
ClamAV AppArmor profile.

OSVersionArchitecturePackageVersionFilename
Ubuntu9.10noarchlibclamav6< 0.95.3+dfsg-1ubuntu0.09.10.4UNKNOWN
Ubuntu9.10noarchclamav< 0.95.3+dfsg-1ubuntu0.09.10.4UNKNOWN
Ubuntu9.10noarchclamav-daemon< 0.95.3+dfsg-1ubuntu0.09.10.4UNKNOWN
Ubuntu9.10noarchclamav-dbg< 0.95.3+dfsg-1ubuntu0.09.10.4UNKNOWN
Ubuntu9.10noarchclamav-freshclam< 0.95.3+dfsg-1ubuntu0.09.10.4UNKNOWN
Ubuntu9.10noarchclamav-milter< 0.95.3+dfsg-1ubuntu0.09.10.4UNKNOWN
Ubuntu9.10noarchlibclamav-dev< 0.95.3+dfsg-1ubuntu0.09.10.4UNKNOWN
Ubuntu10.10noarchlibclamav6< 0.96.5+dfsg-1ubuntu1.10.10.2UNKNOWN
Ubuntu10.10noarchclamav< 0.96.5+dfsg-1ubuntu1.10.10.2UNKNOWN
Ubuntu10.10noarchclamav-daemon< 0.96.5+dfsg-1ubuntu1.10.10.2UNKNOWN
Rows per page:
1-10 of 211

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.1 High

AI Score

Confidence

Low

0.086 Low

EPSS

Percentile

94.5%