CVE Vulnerabilities

CVE-2008-5314

Published: Dec 03, 2008 | Modified: Sep 29, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

Stack consumption vulnerability in libclamav/special.c in ClamAV before 0.94.2 allows remote attackers to cause a denial of service (daemon crash) via a crafted JPEG file, related to the cli_check_jpeg_exploit, jpeg_check_photoshop, and jpeg_check_photoshop_8bim functions.

Affected Software

Name Vendor Start Version End Version
Clamav Clam_anti-virus * 0.94.1 (including)
Clamav Clam_anti-virus 0.70 (including) 0.70 (including)
Clamav Clam_anti-virus 0.71 (including) 0.71 (including)
Clamav Clam_anti-virus 0.72 (including) 0.72 (including)
Clamav Clam_anti-virus 0.73 (including) 0.73 (including)
Clamav Clam_anti-virus 0.74 (including) 0.74 (including)
Clamav Clam_anti-virus 0.75 (including) 0.75 (including)
Clamav Clam_anti-virus 0.75.1 (including) 0.75.1 (including)
Clamav Clam_anti-virus 0.80 (including) 0.80 (including)
Clamav Clam_anti-virus 0.80-rc (including) 0.80-rc (including)
Clamav Clam_anti-virus 0.80-rc2 (including) 0.80-rc2 (including)
Clamav Clam_anti-virus 0.80-rc3 (including) 0.80-rc3 (including)
Clamav Clam_anti-virus 0.80-rc4 (including) 0.80-rc4 (including)
Clamav Clam_anti-virus 0.81 (including) 0.81 (including)
Clamav Clam_anti-virus 0.81-rc1 (including) 0.81-rc1 (including)
Clamav Clam_anti-virus 0.82 (including) 0.82 (including)
Clamav Clam_anti-virus 0.83 (including) 0.83 (including)
Clamav Clam_anti-virus 0.84 (including) 0.84 (including)
Clamav Clam_anti-virus 0.84-rc1 (including) 0.84-rc1 (including)
Clamav Clam_anti-virus 0.84-rc2 (including) 0.84-rc2 (including)
Clamav Clam_anti-virus 0.85 (including) 0.85 (including)
Clamav Clam_anti-virus 0.85.1 (including) 0.85.1 (including)
Clamav Clam_anti-virus 0.86 (including) 0.86 (including)
Clamav Clam_anti-virus 0.86-rc1 (including) 0.86-rc1 (including)
Clamav Clam_anti-virus 0.86.1 (including) 0.86.1 (including)
Clamav Clam_anti-virus 0.86.2 (including) 0.86.2 (including)
Clamav Clam_anti-virus 0.87 (including) 0.87 (including)
Clamav Clam_anti-virus 0.87.1 (including) 0.87.1 (including)
Clamav Clam_anti-virus 0.88 (including) 0.88 (including)
Clamav Clam_anti-virus 0.88.1 (including) 0.88.1 (including)
Clamav Clam_anti-virus 0.88.2 (including) 0.88.2 (including)
Clamav Clam_anti-virus 0.88.3 (including) 0.88.3 (including)
Clamav Clam_anti-virus 0.88.4 (including) 0.88.4 (including)
Clamav Clam_anti-virus 0.88.5 (including) 0.88.5 (including)
Clamav Clam_anti-virus 0.88.6 (including) 0.88.6 (including)
Clamav Clam_anti-virus 0.88.7 (including) 0.88.7 (including)
Clamav Clam_anti-virus 0.90 (including) 0.90 (including)
Clamav Clam_anti-virus 0.90.1 (including) 0.90.1 (including)
Clamav Clam_anti-virus 0.90.2 (including) 0.90.2 (including)
Clamav Clam_anti-virus 0.90.3 (including) 0.90.3 (including)
Clamav Clam_anti-virus 0.91 (including) 0.91 (including)
Clamav Clam_anti-virus 0.91.1 (including) 0.91.1 (including)
Clamav Clam_anti-virus 0.91.2 (including) 0.91.2 (including)
Clamav Clam_anti-virus 0.92 (including) 0.92 (including)
Clamav Clam_anti-virus 0.92.1 (including) 0.92.1 (including)
Clamav Clam_anti-virus 0.93 (including) 0.93 (including)
Clamav Clam_anti-virus 0.93.1 (including) 0.93.1 (including)
Clamav Clam_anti-virus 0.93.3 (including) 0.93.3 (including)
Clamav Clam_anti-virus 0.94 (including) 0.94 (including)

References