Page 15 of 125 results (0.011 seconds)

CVSS: 4.3EPSS: 5%CPEs: 8EXPL: 0

The rfc2231 function in message.c in libclamav in ClamAV before 0.93 allows remote attackers to cause a denial of service (crash) via a crafted message that produces a string that is not null terminated, which triggers a buffer over-read. La función rfc2231 en message.c en libclamav de ClamAV anterior 0.93, permite a atacantes remotos causar una denegación de servicio (caída) a través de un mensaje manipulado que produce una cadena que no termina en null, lo que inicia un desbordamiento de búfer de lectura. • http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00009.html http://secunia.com/advisories/29891 http://secunia.com/advisories/30253 http://secunia.com/advisories/30328 http://secunia.com/advisories/31576 http://secunia.com/advisories/31882 http://security.gentoo.org/glsa/glsa-200805-19.xml http://up2date.astaro.com/2008/08/up2date_asg_v7300_ga_released.html http://www.mandriva.com/security&# •

CVSS: 5.0EPSS: 8%CPEs: 64EXPL: 0

libclamunrar in ClamAV before 0.93 allows remote attackers to cause a denial of service (crash) via crafted RAR files that trigger "memory problems," as demonstrated by the PROTOS GENOME test suite for Archive Formats. libclamunrar de ClamAV before 0.93 permite a atacantes remotos provocar una denegación de servicio (caída) a través de ficheros RAR manipulados que disparan "problemas de memoria", tal como lo demostrado por el paquete de pruebas PROTOS GENOME de Archive Formats. • http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00009.html http://secunia.com/advisories/29891 http://secunia.com/advisories/30328 http://secunia.com/advisories/31576 http://secunia.com/advisories/31882 http://security.gentoo.org/glsa/glsa-200805-19.xml http://up2date.astaro.com/2008/08/up2date_asg_v7300_ga_released.html http://www.mandriva.com/security/advisories?name=MDVSA-2008:088 http: • CWE-399: Resource Management Errors •

CVSS: 4.3EPSS: 7%CPEs: 8EXPL: 1

ClamAV before 0.93 allows remote attackers to cause a denial of service (CPU consumption) via a crafted ARJ archive, as demonstrated by the PROTOS GENOME test suite for Archive Formats. ClamAV en versiones anteriores a 0.93, permite a atacantes remotos provocar una denegación de servicio (consumo de la CPU) a través de un archivo ARJ manipulado, como se ha demostrado por el paquete de pruebas PROTOS GENOME para formatos de archivo. • http://int21.de/cve/CVE-2008-1387-clamav.html http://kolab.org/security/kolab-vendor-notice-20.txt http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00009.html http://secunia.com/advisories/29863 http://secunia.com/advisories/29891 http://secunia.com/advisories/29975 http://secunia.com/advisories/30253 http://secunia.com/advisories/30328 http://secunia.com/advisories/31576 http://secuni •

CVSS: 10.0EPSS: 42%CPEs: 1EXPL: 0

Integer overflow in the cli_scanpe function in libclamav in ClamAV before 0.92.1, as used in clamd, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Petite packed PE file, which triggers a heap-based buffer overflow. Un desbordamiento de enteros en la función cli_scanpe en libclamav en ClamAV anterior a la versión 0.92.1, tal como es usado en clamd, permite a los atacantes remotos causar una denegación de servicio y posiblemente ejecutar código arbitrario por medio de un archivo PE empaquetado Petite creado, que desencadena un desbordamiento de búfer en la región heap de la memoria. • http://bugs.gentoo.org/show_bug.cgi?id=209915 http://docs.info.apple.com/article.html?artnum=307562 http://kolab.org/security/kolab-vendor-notice-19.txt http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=658 http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html http://secunia.com/advisories/28907 http://secunia.com/advisories/28913 http://secunia.com/advisories/28949 http:&# • CWE-189: Numeric Errors •

CVSS: 10.0EPSS: 1%CPEs: 90EXPL: 0

The unmew11 function in libclamav/mew.c in libclamav in ClamAV before 0.92.1 has unknown impact and attack vectors that trigger "heap corruption." La función unmew11 en el archivo libclamav/mew.c en libclamav en ClamAV versiones anteriores a 0.92.1, presenta un impacto desconocido y vectores de ataque que desencadenan "heap corruption". • http://bugs.gentoo.org/show_bug.cgi?id=209915 http://docs.info.apple.com/article.html?artnum=307562 http://kolab.org/security/kolab-vendor-notice-19.txt http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html http://secunia.com/advisories/28907 http://secunia.com/advisories/29001 http://secunia.com/advisories/29026 http://secunia.com/advisories/29048 http://secunia.com/advisories/29060 h • CWE-399: Resource Management Errors •