Page 14 of 96 results (0.004 seconds)

CVSS: 5.0EPSS: 12%CPEs: 68EXPL: 0

libclamav/chmunpack.c in the chm-parser in ClamAV before 0.94 allows remote attackers to cause a denial of service (application crash) via a malformed CHM file, related to an "invalid memory access." libclamav/chmunpack.c en the chm-parser en ClamAV anterior a 0.94, permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) a través de un archivo CHM mal formado, en relación con un "acceso no válido a memoria". • http://int21.de/cve/CVE-2008-1389-clamav-chd.html http://kolab.org/security/kolab-vendor-notice-22.txt http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html http://secunia.com/advisories/31725 http://secunia.com/advisories/31906 http://secunia.com/advisories/31982 http://secunia.com/advisories/32030 http://secunia.com/advisories/32222 http://secunia.com/advisories/32699 http://secu • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 16%CPEs: 57EXPL: 1

libclamav/petite.c in ClamAV before 0.93.1 allows remote attackers to cause a denial of service via a crafted Petite file that triggers an out-of-bounds read. libclamav/petite.c de ClamAV versiones anteriores a 0.93.1 permite a atacantes remotos provocar una denegación de servicio a través de un fichero Petite manipulado que dispara una lectura fuera del límite. • http://kolab.org/security/kolab-vendor-notice-21.txt http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00006.html http://secunia.com/advisories/30657 http://secunia.com/advisories/30785 http://secunia.com/advisories/30829 http://secunia.com/advisories/30967 http://secunia.com/advisories/31091 http://secunia.com/advisories/ • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 1%CPEs: 64EXPL: 0

ClamAV before 0.93 allows remote attackers to bypass the scanning enging via a RAR file with an invalid version number, which cannot be parsed by ClamAV but can be extracted by Winrar. ClamAV antes de 0.93 permite a atacantes remotos evitar el motor de escanéo a través de un archivo RAR con un número de versión no válido, que no puede ser analizado por ClamAV pero que puede ser extraído por Winrar. • http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00009.html http://secunia.com/advisories/29891 http://secunia.com/advisories/30328 http://secunia.com/advisories/31576 http://secunia.com/advisories/31882 http://security.gentoo.org/glsa/glsa-200805-19.xml http://up2date.astaro.com/2008/08/up2date_asg_v7300_ga_released.html http://www.mandriva.com/security/advisories?name=MDVSA-2008:088 http: • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 8%CPEs: 64EXPL: 0

libclamunrar in ClamAV before 0.93 allows remote attackers to cause a denial of service (crash) via crafted RAR files that trigger "memory problems," as demonstrated by the PROTOS GENOME test suite for Archive Formats. libclamunrar de ClamAV before 0.93 permite a atacantes remotos provocar una denegación de servicio (caída) a través de ficheros RAR manipulados que disparan "problemas de memoria", tal como lo demostrado por el paquete de pruebas PROTOS GENOME de Archive Formats. • http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00009.html http://secunia.com/advisories/29891 http://secunia.com/advisories/30328 http://secunia.com/advisories/31576 http://secunia.com/advisories/31882 http://security.gentoo.org/glsa/glsa-200805-19.xml http://up2date.astaro.com/2008/08/up2date_asg_v7300_ga_released.html http://www.mandriva.com/security/advisories?name=MDVSA-2008:088 http: • CWE-399: Resource Management Errors •

CVSS: 10.0EPSS: 42%CPEs: 1EXPL: 0

Integer overflow in the cli_scanpe function in libclamav in ClamAV before 0.92.1, as used in clamd, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Petite packed PE file, which triggers a heap-based buffer overflow. Un desbordamiento de enteros en la función cli_scanpe en libclamav en ClamAV anterior a la versión 0.92.1, tal como es usado en clamd, permite a los atacantes remotos causar una denegación de servicio y posiblemente ejecutar código arbitrario por medio de un archivo PE empaquetado Petite creado, que desencadena un desbordamiento de búfer en la región heap de la memoria. • http://bugs.gentoo.org/show_bug.cgi?id=209915 http://docs.info.apple.com/article.html?artnum=307562 http://kolab.org/security/kolab-vendor-notice-19.txt http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=658 http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html http://secunia.com/advisories/28907 http://secunia.com/advisories/28913 http://secunia.com/advisories/28949 http:&# • CWE-189: Numeric Errors •