Page 10 of 143 results (0.010 seconds)

CVSS: 2.1EPSS: 11%CPEs: 1EXPL: 0

clamscan in ClamAV before 0.98.5, when using -a option, allows remote attackers to cause a denial of service (crash) as demonstrated by the jwplayer.js file. clamscan en ClamAV anterior a 0.98.5, cuando utiliza la opción -a, permite a atacantes remotos causar una denegación de servicio (caída) como fue demostrado por el fichero jwplayer.js. • http://blog.clamav.net/2014/11/clamav-0985-has-been-released.html http://lists.fedoraproject.org/pipermail/package-announce/2014-November/144754.html http://lists.fedoraproject.org/pipermail/package-announce/2014-November/144979.html http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00007.html http://secunia.com/advisories/59645 http://secu • CWE-17: DEPRECATED: Code •

CVSS: 9.8EPSS: 4%CPEs: 6EXPL: 0

ClamAV before 0.97.7 has WWPack corrupt heap memory ClamAV versiones anteriores a la versión 0.97.7, tiene una memoria de la pila corrupta de WWPack. • http://security.gentoo.org/glsa/glsa-201405-08.xml http://www.openwall.com/lists/oss-security/2013/12/13/1 http://www.securityfocus.com/bid/58546 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-7087 https://security-tracker.debian.org/tracker/CVE-2013-7087 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 1%CPEs: 6EXPL: 0

ClamAV before 0.97.7: dbg_printhex possible information leak ClamAV versiones anteriores a la versión 0.97.7: posible fuga de información de la función dbg_printhex. • http://security.gentoo.org/glsa/glsa-201405-08.xml http://www.openwall.com/lists/oss-security/2013/12/13/1 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-7089 https://security-tracker.debian.org/tracker/CVE-2013-7089 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.8EPSS: 4%CPEs: 6EXPL: 0

ClamAV before 0.97.7 has buffer overflow in the libclamav component ClamAV versiones anteriores a la versión 0.97.7, tiene un desbordamiento de búfer en el componente libclamav. • http://security.gentoo.org/glsa/glsa-201405-08.xml http://www.openwall.com/lists/oss-security/2013/12/13/1 http://www.securityfocus.com/bid/58546 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-7088 https://security-tracker.debian.org/tracker/CVE-2013-7088 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 5.0EPSS: 13%CPEs: 60EXPL: 0

Integer underflow in the cli_scanpe function in pe.c in ClamAV before 0.97.8 allows remote attackers to cause a denial of service (crash) via a skewed offset larger than the size of the PE section in a UPX packed executable, which triggers an out-of-bounds read. Desbordamiento de entero en la función cli_scanpe en pe.c en ClamAV anterior a v0.97.8 permite a atacantes remotos provocar una denegación de servicio (caída de la aplicación) a través de un desplazamiento mayor que el tamaño de las secciones PE en un paquete ejecutable UPX, que dispara un error de salida de rango en la lectura. • http://blog.clamav.net/2013/04/clamav-0978-has-been-released.html http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html http://lists.apple.com/archives/security-announce/2013/Sep/msg00004.html http://lists.fedoraproject.org/pipermail/package-announce/2013-June/109514.html http://lists.fedoraproject.org/pipermail/package-announce/2013-June/109639.html http://lists.fedoraproject.org/pipermail/package-announce/2013-June/109652.html http://lists.fedoraproject.org/pipermail/package-announce&# • CWE-189: Numeric Errors •