Page 15 of 84 results (0.006 seconds)

CVSS: 7.5EPSS: 26%CPEs: 1EXPL: 1

Integer overflow in libclamav in ClamAV before 0.92 allows remote attackers to execute arbitrary code via a crafted MEW packed PE file, which triggers a heap-based buffer overflow. Desbordamiento de buffer en libclamav en ClamAV , en versiones anteriores a la 0.92. Permite que atacantes remotos ejecuten código a su elección, a través de un fichero PE empaquetado con MEW, lo que provoca un desboramiento de buffer en el heap(pila de datos dinámicos). • https://www.exploit-db.com/exploits/4862 http://docs.info.apple.com/article.html?artnum=307562 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=634 http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html http://secunia.com/advisories/28117 http://secunia.com/advisories/28153 http://secunia.com/advisories/28176 http://secunia.com/advisories/28278 http://secunia.com/advisories • CWE-189: Numeric Errors •

CVSS: 6.8EPSS: 24%CPEs: 1EXPL: 0

Off-by-one error in ClamAV before 0.92 allows remote attackers to execute arbitrary code via a crafted MS-ZIP compressed CAB file. Un error por un paso en ClamAV versiones anteriores a 0.92, permite a los atacantes remotos ejecutar código arbitrario por medio de un archivo CAB comprimido especialmente diseñado de MS-ZIP. • http://docs.info.apple.com/article.html?artnum=307562 http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html http://secunia.com/advisories/28153 http://secunia.com/advisories/28176 http://secunia.com/advisories/28278 http://secunia.com/advisories/28412 http://secunia.com/advisories/28421 http://secunia.com/advisories/28587 http://secunia.com/advisories/29420 http://security.gentoo.org/glsa& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-189: Numeric Errors •

CVSS: 7.6EPSS: 96%CPEs: 1EXPL: 3

clamav-milter in ClamAV before 0.91.2, when run in black hole mode, allows remote attackers to execute arbitrary commands via shell metacharacters that are used in a certain popen call, involving the "recipient field of sendmail." clamav-milter en ClamAV anterior a 0.91.2, cuando funciona en modo agujero negro (black hole), permite a atacantes remotos ejecutar comandos de su elección a través de metacaractéres del intérprete de comandos que es utilizado en ciertas llamadas popen, afectando a "el campo recipiente de sendmail". • https://www.exploit-db.com/exploits/16924 https://www.exploit-db.com/exploits/9913 https://www.exploit-db.com/exploits/4761 http://docs.info.apple.com/article.html?artnum=307562 http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://secunia.com/advisories/26654 http://secunia.com/advisories/26674 http://secunia.com/advisories/26683 http://secunia.com/advisories/26751 http://secunia.com/advisories/26822 http://secunia.com/advisories/26916 http:/ • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 4.3EPSS: 14%CPEs: 8EXPL: 0

ClamAV before 0.91.2, as used in Kolab Server 2.0 through 2.2beta1 and other products, allows remote attackers to cause a denial of service (application crash) via (1) a crafted RTF file, which triggers a NULL dereference in the cli_scanrtf function in libclamav/rtf.c; or (2) a crafted HTML document with a data: URI, which triggers a NULL dereference in the cli_html_normalise function in libclamav/htmlnorm.c. NOTE: some of these details are obtained from third party information. ClamAV anterior a 0.91.2, usado en Kolab Server 2.0 hasta 2.2.beta1 y otros productos, permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) mediante (1) un archivo RTF manipulado, que dispara una referencia a NULL en la función cli-scanrtf de libclamav/rtf.c; o (2) un documento HTML manipulado con un URI data:, el cual dispara una referencia a NULL en la función cli_html_normalise de libclamav/htmlnorm.c. NOTA: algunos de estos detalles se han obtenido de información de terceros. • http://docs.info.apple.com/article.html?artnum=307562 http://kolab.org/security/kolab-vendor-notice-17.txt http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://secunia.com/advisories/26530 http://secunia.com/advisories/26552 http://secunia.com/advisories/26654 http://secunia.com/advisories/26674 http://secunia.com/advisories/26683 http://secunia.com/advisories/26751 http://secunia.com/advisories/26822 http://secunia.com/advisories/26916 http://s •

CVSS: 4.3EPSS: 1%CPEs: 3EXPL: 0

The OLE2 parser in Clam AntiVirus (ClamAV) allows remote attackers to cause a denial of service (resource consumption) via an OLE2 file with (1) a large property size or (2) a loop in the FAT file block chain that triggers an infinite loop, as demonstrated via a crafted DOC file. El analazidor sintáctico OLE2 en Clam AntiVirus (ClamAV) permite a atacantes remotos provocar denegación de servicio (consumo de recursos) a través de un archivo OLE2 con (1)un tamaño grande de la propiedad o (2) un bucle en la cadena del bloque del archivo del FAT que dispara un bucle infinito, como se demostró a través de un archivo DOC manipulado. • http://article.gmane.org/gmane.comp.security.virus.clamav.devel/2853 http://kolab.org/security/kolab-vendor-notice-15.txt http://lurker.clamav.net/message/20070418.111144.0df6c5d3.en.html http://secunia.com/advisories/25244 http://secunia.com/advisories/25523 http://secunia.com/advisories/25525 http://secunia.com/advisories/25553 http://secunia.com/advisories/25558 http://secunia.com/advisories/25688 http://secunia.com/advisories/25796 http://security.gentoo.org/glsa/glsa-200706& • CWE-400: Uncontrolled Resource Consumption •