Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38445
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Wed Aug 26 14:47:02 EDT 2009

CVE Publication rate: 17.0

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.07

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2008-5314

Original release date:12/03/2008
Last revised:08/19/2009
Source: US-CERT/NIST

Overview

Stack consumption vulnerability in libclamav/special.c in ClamAV before 0.94.2 allows remote attackers to cause a denial of service (daemon crash) via a crafted JPEG file, related to the cli_check_jpeg_exploit, jpeg_check_photoshop, and jpeg_check_photoshop_8bim functions.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:4.3 (MEDIUM) (AV:N/AC:M/Au:N/C:N/I:N/A:P) (legend)
Impact Subscore: 2.9
Exploitability Subscore: 8.6
CVSS Version 2 Metrics:
Access Vector: Network exploitable; Victim must voluntarily interact with attack mechanism
Access Complexity: Medium
Authentication: Not required to exploit
Impact Type:Allows disruption of serviceUnknown

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: CONFIRM
Name: https://wwws.clamav.net/bugzilla/show_bug.cgi?id=1266
External Source: XF
Name: clamav-special-dos(46985)
External Source: UBUNTU
Name: USN-684-1
External Source: SECTRACK
Name: 1021296
External Source: BID
Name: 32555
External Source: MLIST
Name: [oss-security] 20081201 CVE request: clamav 0.94.2
External Source: MILW0RM
Name: 7330
External Source: MANDRIVA
Name: MDVSA-2008:239
External Source: VUPEN
Name: ADV-2009-0422
External Source: VUPEN
Name: ADV-2008-3311
External Source: DEBIAN
Name: DSA-1680
External Source: CONFIRM
Name: http://support.apple.com/kb/HT3438
External Source: CONFIRM
Name: http://sourceforge.net/project/shownotes.php?group_id=86638&release_id=643134
External Source: GENTOO
Name: GLSA-200812-21
External Source: SECUNIA
Name: 33937
External Source: SECUNIA
Name: 33317
External Source: SECUNIA
Name: 33195
External Source: SECUNIA
Name: 33016
External Source: SECUNIA
Name: 32936
External Source: SECUNIA
Name: 32926
External Source: OSVDB
Name: 50363
External Source: MLIST
Name: [clamav-announce] 20081126 announcing ClamAV 0.94.2
External Source: SUSE
Name: SUSE-SR:2008:028
External Source: APPLE
Name: APPLE-SA-2009-02-12

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.94
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.93.3
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.93.1
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.93
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.92.1
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.92
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.91.2
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.91.1
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.91
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.90.3
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.90.2
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.90.1
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.90
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.88.7
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.88.6
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.88.5
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.88.4
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.88.3
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.88.2
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.88.1
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.88
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.87.1
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.87
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.86.2
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.86.1
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.86
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.86:rc1
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.85
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.85.1
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.84
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.84:rc2
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.84:rc1
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.83
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.82
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.81
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.81:rc1
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.80
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.80:rc4
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.80:rc3
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.80:rc2
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.80:rc
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.75.1
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.75
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.74
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.73
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.72
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.71
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.70
spacerspacerNav control image* cpe:/a:clam_anti-virus:clamav:0.94.1 and previous versions
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)
  • Resource Management Errors (CWE-399)