CVE-2008-3912

Description

libclamav in ClamAV before 0.94 allows attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors related to an out-of-memory condition.

Category

5.0
CVSS
Severity: Medium
CVSS 2.0 •
EPSS 3.27% Top 15%
Vendor Advisory opensuse.org Vendor Advisory mandriva.com Vendor Advisory redhat.com Vendor Advisory gentoo.org Vendor Advisory debian.org Vendor Advisory apple.com Vendor Advisory redhat.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://secunia.com/advisories/32030 third party advisory
http://www.securityfocus.com/bid/31051 vdb entry third party advisory patch
http://secunia.com/advisories/31982 third party advisory
http://www.securityfocus.com/bid/31681 vdb entry third party advisory
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=1141 broken link
http://www.openwall.com/lists/oss-security/2008/09/04/13 third party advisory mailing list
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html mailing list third party advisory vendor advisory
http://sourceforge.net/project/shownotes.php?group_id=86638&release_id=623661 third party advisory patch
http://www.mandriva.com/security/advisories?name=MDVSA-2008:189 third party advisory vendor advisory
http://www.openwall.com/lists/oss-security/2008/09/03/2 third party advisory mailing list
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00348.html third party advisory vendor advisory
http://secunia.com/advisories/32222 third party advisory
http://security.gentoo.org/glsa/glsa-200809-18.xml third party advisory vendor advisory
http://kolab.org/security/kolab-vendor-notice-22.txt broken link
http://www.securitytracker.com/id?1020828 vdb entry third party advisory
http://www.debian.org/security/2008/dsa-1660 third party advisory vendor advisory
http://secunia.com/advisories/32424 third party advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/45056 vdb entry third party advisory
http://www.vupen.com/english/advisories/2008/2780 vdb entry permissions required
http://www.vupen.com/english/advisories/2008/2564 vdb entry permissions required
http://secunia.com/advisories/32699 third party advisory
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html mailing list third party advisory vendor advisory
http://support.apple.com/kb/HT3216 third party advisory
http://secunia.com/advisories/31906 third party advisory
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00332.html third party advisory vendor advisory
http://svn.clamav.net/svn/clamav-devel/trunk/ChangeLog broken link

Frequently Asked Questions

What is the severity of CVE-2008-3912?
CVE-2008-3912 has been scored as a medium severity vulnerability.
How to fix CVE-2008-3912?
To fix CVE-2008-3912, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2008-3912 being actively exploited in the wild?
It is possible that CVE-2008-3912 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~3% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.