Page 15 of 98 results (0.007 seconds)

CVSS: 10.0EPSS: 1%CPEs: 90EXPL: 0

The unmew11 function in libclamav/mew.c in libclamav in ClamAV before 0.92.1 has unknown impact and attack vectors that trigger "heap corruption." La función unmew11 en el archivo libclamav/mew.c en libclamav en ClamAV versiones anteriores a 0.92.1, presenta un impacto desconocido y vectores de ataque que desencadenan "heap corruption". • http://bugs.gentoo.org/show_bug.cgi?id=209915 http://docs.info.apple.com/article.html?artnum=307562 http://kolab.org/security/kolab-vendor-notice-19.txt http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html http://secunia.com/advisories/28907 http://secunia.com/advisories/29001 http://secunia.com/advisories/29026 http://secunia.com/advisories/29048 http://secunia.com/advisories/29060 h • CWE-399: Resource Management Errors •

CVSS: 7.5EPSS: 26%CPEs: 1EXPL: 1

Integer overflow in libclamav in ClamAV before 0.92 allows remote attackers to execute arbitrary code via a crafted MEW packed PE file, which triggers a heap-based buffer overflow. Desbordamiento de buffer en libclamav en ClamAV , en versiones anteriores a la 0.92. Permite que atacantes remotos ejecuten código a su elección, a través de un fichero PE empaquetado con MEW, lo que provoca un desboramiento de buffer en el heap(pila de datos dinámicos). • https://www.exploit-db.com/exploits/4862 http://docs.info.apple.com/article.html?artnum=307562 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=634 http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html http://secunia.com/advisories/28117 http://secunia.com/advisories/28153 http://secunia.com/advisories/28176 http://secunia.com/advisories/28278 http://secunia.com/advisories • CWE-189: Numeric Errors •

CVSS: 6.8EPSS: 24%CPEs: 1EXPL: 0

Off-by-one error in ClamAV before 0.92 allows remote attackers to execute arbitrary code via a crafted MS-ZIP compressed CAB file. Un error por un paso en ClamAV versiones anteriores a 0.92, permite a los atacantes remotos ejecutar código arbitrario por medio de un archivo CAB comprimido especialmente diseñado de MS-ZIP. • http://docs.info.apple.com/article.html?artnum=307562 http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html http://secunia.com/advisories/28153 http://secunia.com/advisories/28176 http://secunia.com/advisories/28278 http://secunia.com/advisories/28412 http://secunia.com/advisories/28421 http://secunia.com/advisories/28587 http://secunia.com/advisories/29420 http://security.gentoo.org/glsa& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-189: Numeric Errors •

CVSS: 7.6EPSS: 96%CPEs: 1EXPL: 3

clamav-milter in ClamAV before 0.91.2, when run in black hole mode, allows remote attackers to execute arbitrary commands via shell metacharacters that are used in a certain popen call, involving the "recipient field of sendmail." clamav-milter en ClamAV anterior a 0.91.2, cuando funciona en modo agujero negro (black hole), permite a atacantes remotos ejecutar comandos de su elección a través de metacaractéres del intérprete de comandos que es utilizado en ciertas llamadas popen, afectando a "el campo recipiente de sendmail". • https://www.exploit-db.com/exploits/16924 https://www.exploit-db.com/exploits/9913 https://www.exploit-db.com/exploits/4761 http://docs.info.apple.com/article.html?artnum=307562 http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://secunia.com/advisories/26654 http://secunia.com/advisories/26674 http://secunia.com/advisories/26683 http://secunia.com/advisories/26751 http://secunia.com/advisories/26822 http://secunia.com/advisories/26916 http:/ • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 4.3EPSS: 14%CPEs: 8EXPL: 0

ClamAV before 0.91.2, as used in Kolab Server 2.0 through 2.2beta1 and other products, allows remote attackers to cause a denial of service (application crash) via (1) a crafted RTF file, which triggers a NULL dereference in the cli_scanrtf function in libclamav/rtf.c; or (2) a crafted HTML document with a data: URI, which triggers a NULL dereference in the cli_html_normalise function in libclamav/htmlnorm.c. NOTE: some of these details are obtained from third party information. ClamAV anterior a 0.91.2, usado en Kolab Server 2.0 hasta 2.2.beta1 y otros productos, permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) mediante (1) un archivo RTF manipulado, que dispara una referencia a NULL en la función cli-scanrtf de libclamav/rtf.c; o (2) un documento HTML manipulado con un URI data:, el cual dispara una referencia a NULL en la función cli_html_normalise de libclamav/htmlnorm.c. NOTA: algunos de estos detalles se han obtenido de información de terceros. • http://docs.info.apple.com/article.html?artnum=307562 http://kolab.org/security/kolab-vendor-notice-17.txt http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://secunia.com/advisories/26530 http://secunia.com/advisories/26552 http://secunia.com/advisories/26654 http://secunia.com/advisories/26674 http://secunia.com/advisories/26683 http://secunia.com/advisories/26751 http://secunia.com/advisories/26822 http://secunia.com/advisories/26916 http://s •