Page 16 of 98 results (0.007 seconds)

CVSS: 4.3EPSS: 14%CPEs: 54EXPL: 2

The RAR VM (unrarvm.c) in Clam Antivirus (ClamAV) before 0.91 allows user-assisted remote attackers to cause a denial of service (crash) via a crafted RAR archive, resulting in a NULL pointer dereference. El módulo RAR VM (unrarvm.c) de Clam Antivirus (ClamAV) anterior a 0.91 permite a atacantes remotos con la intervención del usuario provocar una denegación de servicio (caída) mediante un archivo RAR manipulado, resultando en una referencia a punero nulo (NULL). • https://www.exploit-db.com/exploits/30291 http://docs.info.apple.com/article.html?artnum=307562 http://kolab.org/security/kolab-vendor-notice-16.txt http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.grok.org.uk/pipermail/full-disclosure/2007-July/064569.html http://osvdb.org/36907 http://secunia.com/advisories/26038 http://secunia.com/advisories/26164 http://secunia.com/advisories/26209 http://secunia.com/advisories/26226 http://secuni •

CVSS: 4.3EPSS: 1%CPEs: 3EXPL: 0

The OLE2 parser in Clam AntiVirus (ClamAV) allows remote attackers to cause a denial of service (resource consumption) via an OLE2 file with (1) a large property size or (2) a loop in the FAT file block chain that triggers an infinite loop, as demonstrated via a crafted DOC file. El analazidor sintáctico OLE2 en Clam AntiVirus (ClamAV) permite a atacantes remotos provocar denegación de servicio (consumo de recursos) a través de un archivo OLE2 con (1)un tamaño grande de la propiedad o (2) un bucle en la cadena del bloque del archivo del FAT que dispara un bucle infinito, como se demostró a través de un archivo DOC manipulado. • http://article.gmane.org/gmane.comp.security.virus.clamav.devel/2853 http://kolab.org/security/kolab-vendor-notice-15.txt http://lurker.clamav.net/message/20070418.111144.0df6c5d3.en.html http://secunia.com/advisories/25244 http://secunia.com/advisories/25523 http://secunia.com/advisories/25525 http://secunia.com/advisories/25553 http://secunia.com/advisories/25558 http://secunia.com/advisories/25688 http://secunia.com/advisories/25796 http://security.gentoo.org/glsa/glsa-200706& • CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.1EPSS: 3%CPEs: 2EXPL: 0

The chm_decompress_stream function in libclamav/chmunpack.c in Clam AntiVirus (ClamAV) before 0.90.2 leaks file descriptors, which has unknown impact and attack vectors involving a crafted CHM file, a different vulnerability than CVE-2007-0897. NOTE: some of these details are obtained from third party information. La función chm_decompress_stream en libclamav/chmunpack.c de Clam AntiVirus (ClamAV) anterior a 0.90.2 filtra descriptores de fichero, lo cual tiene impacto y vectores de ataque desconocidos relacionados con un archivo CHM manipulado, una vulnerabilidad distinta de CVE-2007-0897. NOTA: algunos de estos detalles se han obtenido de información de terceros. • http://docs.info.apple.com/article.html?artnum=307562 http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://osvdb.org/34913 http://secunia.com/advisories/24891 http://secunia.com/advisories/24920 http://secunia.com/advisories/24946 http://secunia.com/advisories/24996 http://secunia.com/advisories/25022 http://secunia.com/advisories/25028 http://secunia.com/advisories/25189 http://secunia.com/advisories/29420 http://security.gentoo.org/glsa/glsa- •

CVSS: 6.4EPSS: 1%CPEs: 48EXPL: 0

Directory traversal vulnerability in clamd in Clam AntiVirus ClamAV before 0.90 allows remote attackers to overwrite arbitrary files via a .. (dot dot) in the id MIME header parameter in a multi-part message. Vulnerabilidad de salto de directorio en clamd en Clam AntiVirus ClamAV anterior a 0.90 permite a atacantes remotos sobreescribir ficheros de su elección a través de la secuencia .. (punto punto) en el parámetro de cabecera id MIME en un mensaje multi-parte. • http://docs.info.apple.com/article.html?artnum=307562 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=476 http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.suse.com/archive/suse-security-announce/2007-Feb/0004.html http://osvdb.org/32282 http://secunia.com/advisories/24183 http://secunia.com/advisories/24187 http://secunia.com/advisories/24192 http://secunia.com/advisories/24319 http://secunia.com/advisories/24332 http:/&# • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 21%CPEs: 3EXPL: 0

Clam AntiVirus ClamAV before 0.90 does not close open file descriptors under certain conditions, which allows remote attackers to cause a denial of service (file descriptor consumption and failed scans) via CAB archives with a cabinet header record length of zero, which causes a function to return without closing a file descriptor. Clam AntiVirus ClamAV anterior a 0.90 no cierra los descriptores de apertura de ficheros bajo ciertas condiciones, lo cual permite a atacantes remotos provocar denegación de servicio (consumo del descriptor de fichero y fallo de escaneo) a través de archivos CAB con una longitud de registro con una cabecera cabinet(.CAB) de cero, lo cual provoca que una función retorne sin cerrar el descriptor de fichero. • http://docs.info.apple.com/article.html?artnum=307562 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=475 http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.suse.com/archive/suse-security-announce/2007-Feb/0004.html http://osvdb.org/32283 http://secunia.com/advisories/24183 http://secunia.com/advisories/24187 http://secunia.com/advisories/24192 http://secunia.com/advisories/24319 http://secunia.com/advisories/24332 http:/&# • CWE-772: Missing Release of Resource after Effective Lifetime •