7.5
HIGH
CVE-2007-0897
ClamAV DoS File Descriptor Consumption
Description

Clam AntiVirus ClamAV before 0.90 does not close open file descriptors under certain conditions, which allows remote attackers to cause a denial of service (file descriptor consumption and failed scans) via CAB archives with a cabinet header record length of zero, which causes a function to return without closing a file descriptor.

INFO

Published Date :

Feb. 16, 2007, 7:28 p.m.

Last Modified :

Feb. 9, 2024, 2:48 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2007-0897 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Clamav clamav
1 Apple mac_os_x_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-0897.

URL Resource
http://docs.info.apple.com/article.html?artnum=307562 Broken Link
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=475 Broken Link Vendor Advisory
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html Mailing List
http://lists.suse.com/archive/suse-security-announce/2007-Feb/0004.html Broken Link
http://osvdb.org/32283 Broken Link
http://secunia.com/advisories/24183 Broken Link Vendor Advisory
http://secunia.com/advisories/24187 Broken Link Patch Vendor Advisory
http://secunia.com/advisories/24192 Broken Link Vendor Advisory
http://secunia.com/advisories/24319 Broken Link Vendor Advisory
http://secunia.com/advisories/24332 Broken Link Vendor Advisory
http://secunia.com/advisories/24425 Broken Link Vendor Advisory
http://secunia.com/advisories/29420 Broken Link
http://security.gentoo.org/glsa/glsa-200703-03.xml Third Party Advisory
http://www.debian.org/security/2007/dsa-1263 Mailing List
http://www.mandriva.com/security/advisories?name=MDKSA-2007:043 Broken Link
http://www.securityfocus.com/bid/22580 Broken Link Patch Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1017659 Broken Link Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2007/0623 Broken Link
http://www.vupen.com/english/advisories/2008/0924/references Broken Link
https://exchange.xforce.ibmcloud.com/vulnerabilities/32531 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-0897 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-0897 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 09, 2024

    Action Type Old Value New Value
    Changed Evaluator Solution This vulnerability is addressed in the following product release: Clam AntiVirus, ClamAV, 0.90 Stable This vulnerability is addressed in the following product release: Clam AntiVirus, ClamAV, 0.90 Stable
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://docs.info.apple.com/article.html?artnum=307562 No Types Assigned http://docs.info.apple.com/article.html?artnum=307562 Broken Link
    Changed Reference Type http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=475 Vendor Advisory http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=475 Broken Link, Vendor Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html Mailing List
    Changed Reference Type http://lists.suse.com/archive/suse-security-announce/2007-Feb/0004.html No Types Assigned http://lists.suse.com/archive/suse-security-announce/2007-Feb/0004.html Broken Link
    Changed Reference Type http://osvdb.org/32283 No Types Assigned http://osvdb.org/32283 Broken Link
    Changed Reference Type http://secunia.com/advisories/24183 Vendor Advisory http://secunia.com/advisories/24183 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/24187 Patch, Vendor Advisory http://secunia.com/advisories/24187 Broken Link, Patch, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/24192 Vendor Advisory http://secunia.com/advisories/24192 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/24319 Vendor Advisory http://secunia.com/advisories/24319 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/24332 Vendor Advisory http://secunia.com/advisories/24332 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/24425 Vendor Advisory http://secunia.com/advisories/24425 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/29420 No Types Assigned http://secunia.com/advisories/29420 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200703-03.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200703-03.xml Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2007/dsa-1263 No Types Assigned http://www.debian.org/security/2007/dsa-1263 Mailing List
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2007:043 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2007:043 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/22580 Patch http://www.securityfocus.com/bid/22580 Broken Link, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1017659 No Types Assigned http://www.securitytracker.com/id?1017659 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2007/0623 No Types Assigned http://www.vupen.com/english/advisories/2007/0623 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2008/0924/references No Types Assigned http://www.vupen.com/english/advisories/2008/0924/references Broken Link
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/32531 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/32531 Third Party Advisory, VDB Entry
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-772
    Changed CPE Configuration OR *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.15 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.20 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.21 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.22 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.23 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.24 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.51 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.52 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.53 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.54 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.60 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.60p *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.65 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.67 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.68 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.68.1 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.70 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.71 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.72 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.73 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.74 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.75 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.75.1 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.80 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.80_rc1 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.80_rc2 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.80_rc3 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.80_rc4 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.81 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.81_rc1 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.82 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.83 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.84 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.84_rc1 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.84_rc2 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.85 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.85.1 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.86 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.86.1 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.86.2 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.86_rc1 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.87 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.87.1 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.88 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.88.1 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.88.3 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.88.4 *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.88.6 OR *cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:* versions up to (excluding) 0.90
    Added CPE Configuration OR *cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:* versions up to (excluding) 10.4.11
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/32531 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/32531 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 20, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-0897 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2007-0897 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

21.91 }} 5.17%

score

0.96504

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability