10.0
CRITICAL
CVE-2008-3914
ClamAV File Descriptor Leak Vulnerabilities
Description

Multiple unspecified vulnerabilities in ClamAV before 0.94 have unknown impact and attack vectors related to file descriptor leaks on the "error path" in (1) libclamav/others.c and (2) libclamav/sis.c.

INFO

Published Date :

Sept. 11, 2008, 1:13 a.m.

Last Modified :

Nov. 5, 2020, 4:05 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2008-3914 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Clamav clamav
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-3914.

URL Resource
http://kolab.org/security/kolab-vendor-notice-22.txt Third Party Advisory
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html Mailing List Third Party Advisory
http://secunia.com/advisories/31906 Third Party Advisory
http://secunia.com/advisories/31982 Third Party Advisory
http://secunia.com/advisories/32030 Third Party Advisory
http://secunia.com/advisories/32222 Third Party Advisory
http://secunia.com/advisories/32424 Third Party Advisory
http://secunia.com/advisories/32699 Third Party Advisory
http://security.gentoo.org/glsa/glsa-200809-18.xml Third Party Advisory
http://sourceforge.net/project/shownotes.php?group_id=86638&release_id=623661 Patch Third Party Advisory
http://support.apple.com/kb/HT3216 Third Party Advisory
http://svn.clamav.net/svn/clamav-devel/trunk/ChangeLog Vendor Advisory
http://www.debian.org/security/2008/dsa-1660 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:189 Third Party Advisory
http://www.openwall.com/lists/oss-security/2008/09/03/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2008/09/04/13 Mailing List
http://www.securityfocus.com/bid/31051 Patch Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/31681 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1020828 Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2008/2564 Permissions Required
http://www.vupen.com/english/advisories/2008/2780 Permissions Required
https://exchange.xforce.ibmcloud.com/vulnerabilities/45058 Third Party Advisory VDB Entry
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00332.html Third Party Advisory
https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00348.html Third Party Advisory
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=1141 Issue Tracking

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-3914 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-3914 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 05, 2020

    Action Type Old Value New Value
    Changed Reference Type http://kolab.org/security/kolab-vendor-notice-22.txt No Types Assigned http://kolab.org/security/kolab-vendor-notice-22.txt Third Party Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/31906 No Types Assigned http://secunia.com/advisories/31906 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/31982 No Types Assigned http://secunia.com/advisories/31982 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/32030 No Types Assigned http://secunia.com/advisories/32030 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/32222 No Types Assigned http://secunia.com/advisories/32222 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/32424 No Types Assigned http://secunia.com/advisories/32424 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/32699 No Types Assigned http://secunia.com/advisories/32699 Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200809-18.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200809-18.xml Third Party Advisory
    Changed Reference Type http://sourceforge.net/project/shownotes.php?group_id=86638&release_id=623661 Patch http://sourceforge.net/project/shownotes.php?group_id=86638&release_id=623661 Patch, Third Party Advisory
    Changed Reference Type http://support.apple.com/kb/HT3216 No Types Assigned http://support.apple.com/kb/HT3216 Third Party Advisory
    Changed Reference Type http://svn.clamav.net/svn/clamav-devel/trunk/ChangeLog No Types Assigned http://svn.clamav.net/svn/clamav-devel/trunk/ChangeLog Vendor Advisory
    Changed Reference Type http://www.debian.org/security/2008/dsa-1660 No Types Assigned http://www.debian.org/security/2008/dsa-1660 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2008:189 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2008:189 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2008/09/03/2 No Types Assigned http://www.openwall.com/lists/oss-security/2008/09/03/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2008/09/04/13 No Types Assigned http://www.openwall.com/lists/oss-security/2008/09/04/13 Mailing List
    Changed Reference Type http://www.securityfocus.com/bid/31051 Patch http://www.securityfocus.com/bid/31051 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/31681 No Types Assigned http://www.securityfocus.com/bid/31681 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1020828 No Types Assigned http://www.securitytracker.com/id?1020828 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2008/2564 No Types Assigned http://www.vupen.com/english/advisories/2008/2564 Permissions Required
    Changed Reference Type http://www.vupen.com/english/advisories/2008/2780 No Types Assigned http://www.vupen.com/english/advisories/2008/2780 Permissions Required
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/45058 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/45058 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00332.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00332.html Third Party Advisory
    Changed Reference Type https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00348.html No Types Assigned https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00348.html Third Party Advisory
    Changed Reference Type https://wwws.clamav.net/bugzilla/show_bug.cgi?id=1141 No Types Assigned https://wwws.clamav.net/bugzilla/show_bug.cgi?id=1141 Issue Tracking
    Changed CPE Configuration OR *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:.:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.01:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.02:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.03:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.04:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.05:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.06:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.10:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.11:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.12:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.13:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.14:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.14:pre:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.15:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.20:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.21:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.22:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.23:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.24:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.51:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.52:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.53:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.54:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.60:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.60p:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.65:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.67:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.68:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.68.1:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.70:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.71:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.72:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.73:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.74:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.75:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.75.1:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.80:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.80:rc:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.80:rc2:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.80:rc3:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.80:rc4:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.80_rc1:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.80_rc2:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.80_rc3:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.80_rc4:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.81:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.81:rc1:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.81_rc1:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.82:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.83:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.84:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.84:rc1:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.84:rc2:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.84_rc1:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.84_rc2:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.85:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.85.1:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.86:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.86:rc1:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.86.1:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.86.2:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.86_rc1:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.87:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.87.1:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.88:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.88.1:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.88.2:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.88.3:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.88.4:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.88.5:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.88.6:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.88.7:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.88.7:p0:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.88.7:p1:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.90:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.90.1:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.90.1:p0:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.90.2:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.90.2:p0:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.90.3:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.90.3:p0:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.90.3:p1:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.90_rc1.1:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.90_rc2:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.90_rc3:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.90rc1:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.91:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.91.1:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.91.2:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.91.2:p0:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.91rc1:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.91rc2:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.92:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.92:p0:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.92.1:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.93:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.93.1:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:0.93.2:*:*:*:*:*:*:* *cpe:2.3:a:clam_anti-virus:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.93.3 OR *cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:* versions up to (including) 0.93.3
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/45058 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/45058 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 11, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-3914 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-3914 weaknesses.

CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-116: Excavation Excavation CAPEC-169: Footprinting Footprinting CAPEC-224: Fingerprinting Fingerprinting CAPEC-285: ICMP Echo Request Ping ICMP Echo Request Ping CAPEC-287: TCP SYN Scan TCP SYN Scan CAPEC-290: Enumerate Mail Exchange (MX) Records Enumerate Mail Exchange (MX) Records CAPEC-291: DNS Zone Transfers DNS Zone Transfers CAPEC-292: Host Discovery Host Discovery CAPEC-293: Traceroute Route Enumeration Traceroute Route Enumeration CAPEC-294: ICMP Address Mask Request ICMP Address Mask Request CAPEC-295: Timestamp Request Timestamp Request CAPEC-296: ICMP Information Request ICMP Information Request CAPEC-297: TCP ACK Ping TCP ACK Ping CAPEC-298: UDP Ping UDP Ping CAPEC-299: TCP SYN Ping TCP SYN Ping CAPEC-300: Port Scanning Port Scanning CAPEC-301: TCP Connect Scan TCP Connect Scan CAPEC-302: TCP FIN Scan TCP FIN Scan CAPEC-303: TCP Xmas Scan TCP Xmas Scan CAPEC-304: TCP Null Scan TCP Null Scan CAPEC-305: TCP ACK Scan TCP ACK Scan CAPEC-306: TCP Window Scan TCP Window Scan CAPEC-307: TCP RPC Scan TCP RPC Scan CAPEC-308: UDP Scan UDP Scan CAPEC-309: Network Topology Mapping Network Topology Mapping CAPEC-310: Scanning for Vulnerable Software Scanning for Vulnerable Software CAPEC-312: Active OS Fingerprinting Active OS Fingerprinting CAPEC-313: Passive OS Fingerprinting Passive OS Fingerprinting CAPEC-317: IP ID Sequencing Probe IP ID Sequencing Probe CAPEC-318: IP 'ID' Echoed Byte-Order Probe IP 'ID' Echoed Byte-Order Probe CAPEC-319: IP (DF) 'Don't Fragment Bit' Echoing Probe IP (DF) 'Don't Fragment Bit' Echoing Probe CAPEC-320: TCP Timestamp Probe TCP Timestamp Probe CAPEC-321: TCP Sequence Number Probe TCP Sequence Number Probe CAPEC-322: TCP (ISN) Greatest Common Divisor Probe TCP (ISN) Greatest Common Divisor Probe CAPEC-323: TCP (ISN) Counter Rate Probe TCP (ISN) Counter Rate Probe CAPEC-324: TCP (ISN) Sequence Predictability Probe TCP (ISN) Sequence Predictability Probe CAPEC-325: TCP Congestion Control Flag (ECN) Probe TCP Congestion Control Flag (ECN) Probe CAPEC-326: TCP Initial Window Size Probe TCP Initial Window Size Probe CAPEC-327: TCP Options Probe TCP Options Probe CAPEC-328: TCP 'RST' Flag Checksum Probe TCP 'RST' Flag Checksum Probe CAPEC-329: ICMP Error Message Quoting Probe ICMP Error Message Quoting Probe CAPEC-330: ICMP Error Message Echoing Integrity Probe ICMP Error Message Echoing Integrity Probe CAPEC-472: Browser Fingerprinting Browser Fingerprinting CAPEC-497: File Discovery File Discovery CAPEC-508: Shoulder Surfing Shoulder Surfing CAPEC-573: Process Footprinting Process Footprinting CAPEC-574: Services Footprinting Services Footprinting CAPEC-575: Account Footprinting Account Footprinting CAPEC-576: Group Permission Footprinting Group Permission Footprinting CAPEC-577: Owner Footprinting Owner Footprinting CAPEC-616: Establish Rogue Location Establish Rogue Location CAPEC-643: Identify Shared Files/Directories on System Identify Shared Files/Directories on System CAPEC-646: Peripheral Footprinting Peripheral Footprinting CAPEC-651: Eavesdropping Eavesdropping
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.61 }} 0.00%

score

0.75282

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability