Page 15 of 77 results (0.009 seconds)

CVSS: 4.3EPSS: 7%CPEs: 8EXPL: 1

ClamAV before 0.93 allows remote attackers to cause a denial of service (CPU consumption) via a crafted ARJ archive, as demonstrated by the PROTOS GENOME test suite for Archive Formats. ClamAV en versiones anteriores a 0.93, permite a atacantes remotos provocar una denegación de servicio (consumo de la CPU) a través de un archivo ARJ manipulado, como se ha demostrado por el paquete de pruebas PROTOS GENOME para formatos de archivo. • http://int21.de/cve/CVE-2008-1387-clamav.html http://kolab.org/security/kolab-vendor-notice-20.txt http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00009.html http://secunia.com/advisories/29863 http://secunia.com/advisories/29891 http://secunia.com/advisories/29975 http://secunia.com/advisories/30253 http://secunia.com/advisories/30328 http://secunia.com/advisories/31576 http://secuni •

CVSS: 10.0EPSS: 42%CPEs: 1EXPL: 0

Integer overflow in the cli_scanpe function in libclamav in ClamAV before 0.92.1, as used in clamd, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Petite packed PE file, which triggers a heap-based buffer overflow. Un desbordamiento de enteros en la función cli_scanpe en libclamav en ClamAV anterior a la versión 0.92.1, tal como es usado en clamd, permite a los atacantes remotos causar una denegación de servicio y posiblemente ejecutar código arbitrario por medio de un archivo PE empaquetado Petite creado, que desencadena un desbordamiento de búfer en la región heap de la memoria. • http://bugs.gentoo.org/show_bug.cgi?id=209915 http://docs.info.apple.com/article.html?artnum=307562 http://kolab.org/security/kolab-vendor-notice-19.txt http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=658 http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html http://secunia.com/advisories/28907 http://secunia.com/advisories/28913 http://secunia.com/advisories/28949 http:&# • CWE-189: Numeric Errors •

CVSS: 10.0EPSS: 1%CPEs: 90EXPL: 0

The unmew11 function in libclamav/mew.c in libclamav in ClamAV before 0.92.1 has unknown impact and attack vectors that trigger "heap corruption." La función unmew11 en el archivo libclamav/mew.c en libclamav en ClamAV versiones anteriores a 0.92.1, presenta un impacto desconocido y vectores de ataque que desencadenan "heap corruption". • http://bugs.gentoo.org/show_bug.cgi?id=209915 http://docs.info.apple.com/article.html?artnum=307562 http://kolab.org/security/kolab-vendor-notice-19.txt http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html http://secunia.com/advisories/28907 http://secunia.com/advisories/29001 http://secunia.com/advisories/29026 http://secunia.com/advisories/29048 http://secunia.com/advisories/29060 h • CWE-399: Resource Management Errors •

CVSS: 7.5EPSS: 26%CPEs: 1EXPL: 1

Integer overflow in libclamav in ClamAV before 0.92 allows remote attackers to execute arbitrary code via a crafted MEW packed PE file, which triggers a heap-based buffer overflow. Desbordamiento de buffer en libclamav en ClamAV , en versiones anteriores a la 0.92. Permite que atacantes remotos ejecuten código a su elección, a través de un fichero PE empaquetado con MEW, lo que provoca un desboramiento de buffer en el heap(pila de datos dinámicos). • https://www.exploit-db.com/exploits/4862 http://docs.info.apple.com/article.html?artnum=307562 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=634 http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html http://secunia.com/advisories/28117 http://secunia.com/advisories/28153 http://secunia.com/advisories/28176 http://secunia.com/advisories/28278 http://secunia.com/advisories • CWE-189: Numeric Errors •

CVSS: 6.8EPSS: 24%CPEs: 1EXPL: 0

Off-by-one error in ClamAV before 0.92 allows remote attackers to execute arbitrary code via a crafted MS-ZIP compressed CAB file. Un error por un paso en ClamAV versiones anteriores a 0.92, permite a los atacantes remotos ejecutar código arbitrario por medio de un archivo CAB comprimido especialmente diseñado de MS-ZIP. • http://docs.info.apple.com/article.html?artnum=307562 http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html http://secunia.com/advisories/28153 http://secunia.com/advisories/28176 http://secunia.com/advisories/28278 http://secunia.com/advisories/28412 http://secunia.com/advisories/28421 http://secunia.com/advisories/28587 http://secunia.com/advisories/29420 http://security.gentoo.org/glsa& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-189: Numeric Errors •