Vulnerability Details : CVE-2008-3914
Multiple unspecified vulnerabilities in ClamAV before 0.94 have unknown impact and attack vectors related to file descriptor leaks on the "error path" in (1) libclamav/others.c and (2) libclamav/sis.c.
Products affected by CVE-2008-3914
- cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2008-3914
1.90%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 82 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2008-3914
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
10.0
|
HIGH | AV:N/AC:L/Au:N/C:C/I:C/A:C |
10.0
|
10.0
|
NIST |
CWE ids for CVE-2008-3914
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: nvd@nist.gov (Primary)
References for CVE-2008-3914
-
http://kolab.org/security/kolab-vendor-notice-22.txt
Page not foundThird Party Advisory
-
http://www.securitytracker.com/id?1020828
Access DeniedThird Party Advisory;VDB Entry
-
http://secunia.com/advisories/31982
About Secunia Research | FlexeraThird Party Advisory
-
http://sourceforge.net/project/shownotes.php?group_id=86638&release_id=623661
Clam AntiVirus download | SourceForge.netPatch;Third Party Advisory
-
http://www.vupen.com/english/advisories/2008/2564
Site en constructionPermissions Required
-
http://security.gentoo.org/glsa/glsa-200809-18.xml
ClamAV: Multiple Denials of Service (GLSA 200809-18) — Gentoo securityThird Party Advisory
-
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
Mailing List;Third Party Advisory
-
http://www.debian.org/security/2008/dsa-1660
[SECURITY] [DSA 1660-1] New clamav packages fix denial of serviceThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2008/09/04/13
oss-security - Re: request for CVE: clamav 0.94 releaseMailing List
-
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00348.html
[SECURITY] Fedora 8 Update: clamav-0.92.1-4.fc8Third Party Advisory
-
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00332.html
[SECURITY] Fedora 9 Update: clamav-0.93.3-2.fc9Third Party Advisory
-
http://secunia.com/advisories/32699
About Secunia Research | FlexeraThird Party Advisory
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/45058
Clam AntiVirus multiple unspecified CVE-2008-3914 Vulnerability ReportThird Party Advisory;VDB Entry
-
http://www.openwall.com/lists/oss-security/2008/09/03/2
oss-security - request for CVE: clamav 0.94 releaseMailing List;Third Party Advisory
-
http://secunia.com/advisories/32222
About Secunia Research | FlexeraThird Party Advisory
-
http://www.vupen.com/english/advisories/2008/2780
Webmail: access your OVH emails on ovhcloud.com | OVHcloudPermissions Required
-
http://secunia.com/advisories/32030
About Secunia Research | FlexeraThird Party Advisory
-
http://secunia.com/advisories/32424
About Secunia Research | FlexeraThird Party Advisory
-
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=1141
Issue Tracking
-
http://support.apple.com/kb/HT3216
About Security Update 2008-007 - Apple SupportThird Party Advisory
-
http://secunia.com/advisories/31906
About Secunia Research | FlexeraThird Party Advisory
-
http://www.mandriva.com/security/advisories?name=MDVSA-2008:189
MandrivaThird Party Advisory
-
http://svn.clamav.net/svn/clamav-devel/trunk/ChangeLog
Vendor Advisory
-
http://www.securityfocus.com/bid/31051
Patch;Third Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/31681
Third Party Advisory;VDB Entry
-
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html
[security-announce] SUSE Security Summary Report: SUSE-SR:2008:018 - openSUSE Security Announce - openSUSE Mailing ListsMailing List;Third Party Advisory
Jump to