Page 16 of 131 results (0.010 seconds)

CVSS: 4.3EPSS: 7%CPEs: 8EXPL: 1

ClamAV before 0.93 allows remote attackers to cause a denial of service (CPU consumption) via a crafted ARJ archive, as demonstrated by the PROTOS GENOME test suite for Archive Formats. ClamAV en versiones anteriores a 0.93, permite a atacantes remotos provocar una denegación de servicio (consumo de la CPU) a través de un archivo ARJ manipulado, como se ha demostrado por el paquete de pruebas PROTOS GENOME para formatos de archivo. • http://int21.de/cve/CVE-2008-1387-clamav.html http://kolab.org/security/kolab-vendor-notice-20.txt http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00009.html http://secunia.com/advisories/29863 http://secunia.com/advisories/29891 http://secunia.com/advisories/29975 http://secunia.com/advisories/30253 http://secunia.com/advisories/30328 http://secunia.com/advisories/31576 http://secuni •

CVSS: 10.0EPSS: 61%CPEs: 2EXPL: 0

Buffer overflow in the cli_scanpe function in libclamav (libclamav/pe.c) for ClamAV 0.92 and 0.92.1 allows remote attackers to execute arbitrary code via a crafted Upack PE file. Desbordamiento de búfer en la función cli_scanpe de libclamav (libclamav/pe.c) para ClamAV 0.92 y 0.92.1, permite a atacantes remotos ejecutar código de su elección a través de un archivo Upack PE manipulado. • http://kolab.org/security/kolab-vendor-notice-20.txt http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00009.html http://lists.opensuse.org/opensuse-updates/2015-05/msg00024.html http://secunia.com/advisories/29000 http://secunia.com/advisories/29863 http://secunia.com/advisories/29886 http://secunia.com/advisories/29891 http://secunia.com/advisories/29975 http://secunia.com/advisories/30253 htt • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 42%CPEs: 1EXPL: 0

Integer overflow in the cli_scanpe function in libclamav in ClamAV before 0.92.1, as used in clamd, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Petite packed PE file, which triggers a heap-based buffer overflow. Un desbordamiento de enteros en la función cli_scanpe en libclamav en ClamAV anterior a la versión 0.92.1, tal como es usado en clamd, permite a los atacantes remotos causar una denegación de servicio y posiblemente ejecutar código arbitrario por medio de un archivo PE empaquetado Petite creado, que desencadena un desbordamiento de búfer en la región heap de la memoria. • http://bugs.gentoo.org/show_bug.cgi?id=209915 http://docs.info.apple.com/article.html?artnum=307562 http://kolab.org/security/kolab-vendor-notice-19.txt http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=658 http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html http://secunia.com/advisories/28907 http://secunia.com/advisories/28913 http://secunia.com/advisories/28949 http:&# • CWE-189: Numeric Errors •

CVSS: 10.0EPSS: 1%CPEs: 90EXPL: 0

The unmew11 function in libclamav/mew.c in libclamav in ClamAV before 0.92.1 has unknown impact and attack vectors that trigger "heap corruption." La función unmew11 en el archivo libclamav/mew.c en libclamav en ClamAV versiones anteriores a 0.92.1, presenta un impacto desconocido y vectores de ataque que desencadenan "heap corruption". • http://bugs.gentoo.org/show_bug.cgi?id=209915 http://docs.info.apple.com/article.html?artnum=307562 http://kolab.org/security/kolab-vendor-notice-19.txt http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html http://secunia.com/advisories/28907 http://secunia.com/advisories/29001 http://secunia.com/advisories/29026 http://secunia.com/advisories/29048 http://secunia.com/advisories/29060 h • CWE-399: Resource Management Errors •

CVSS: 2.1EPSS: 0%CPEs: 1EXPL: 0

ClamAV 0.92 allows local users to overwrite arbitrary files via a symlink attack on (1) temporary files used by the cli_gentempfd function in libclamav/others.c or on (2) .ascii files used by sigtool, when utf16-decode is enabled. ClamAV versión 0.92, permite a los usuarios locales sobrescribir archivos arbitrarios por medio de un ataque de tipo symlink en (1) archivos temporales usados por la función cli_gentempfd en el archivo libclamav/others.c o en (2) archivos .ascii usados por sigtool, cuando utf16-decode está habilitado. • http://kolab.org/security/kolab-vendor-notice-19.txt http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00009.html http://secunia.com/advisories/28949 http://secunia.com/advisories/29891 http://secunia.com/advisories/31437 http://security.gentoo.org/glsa/glsa-200808-07.xml http://securityreason.com/securityalert/3501 http://securitytracker.com/id?1019148 http://www.debian.org/security/2008/dsa-1497 http://www.mandriva.com/security/advisories?name=MDVSA-2008:088 http:&#x • CWE-59: Improper Link Resolution Before File Access ('Link Following') •