Page 16 of 143 results (0.008 seconds)

CVSS: 9.3EPSS: 5%CPEs: 99EXPL: 1

Off-by-one error in the get_unicode_name function (libclamav/vba_extract.c) in Clam Anti-Virus (ClamAV) before 0.94.1 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted VBA project file, which triggers a heap-based buffer overflow. Error de superación de límite en la función get_unicode_name (libclamav/vba_extract.c) en Clam Anti-Virus (ClamAV) antes de v0.94.1 permite a atacantes remotos provocar una denegación de servicio (caída) y puede que ejecutar código de su elección mediante un archivo de proyecto VBA manipulado lo que dispara un desbordamiento de búfer basado en montículo. • http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html http://lists.grok.org.uk/pipermail/full-disclosure/2008-November/065530.html http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html http://secunia.com/advisories/32663 http://secunia.com/advisories/32699 http://secunia.com/advisories/32765 http://secunia.com/advisories/32872 http://secunia.com/advisories/33016 http://secunia.com/advisories/33317 http://secunia.com/advisories/33937 http:// • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

libclamav in ClamAV before 0.94 allows attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors related to an out-of-memory condition. libclamav en ClamAV en versiones anteriores a 0.94 que permite a los atacantes causar una denegación de servicios (puntero NULL no referenciado y caída de la aplicación) a través de vectores relacionados con condiciones de fuera de memoria. • http://kolab.org/security/kolab-vendor-notice-22.txt http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html http://secunia.com/advisories/31906 http://secunia.com/advisories/31982 http://secunia.com/advisories/32030 http://secunia.com/advisories/32222 http://secunia.com/advisories/32424 http://secunia.com/advisories/32699 http://security.gentoo.org/glsa/glsa-200809-18.xml http://sourcef • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

Multiple memory leaks in freshclam/manager.c in ClamAV before 0.94 might allow attackers to cause a denial of service (memory consumption) via unspecified vectors related to "error handling logic". Múltiples fugas de memoria en freshclam/manager.c de ClamAV versiones anteriores a 0.94 puede permitir a atacantes provocar una denegación de servicio (consumo de memoria) a través de vectores no especificados relacionados con "una ruta errónea". • http://kolab.org/security/kolab-vendor-notice-22.txt http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html http://secunia.com/advisories/31906 http://secunia.com/advisories/31982 http://secunia.com/advisories/32030 http://secunia.com/advisories/32222 http://secunia.com/advisories/32424 http://secunia.com/advisories/32699 http://security.gentoo.org/glsa/glsa-200809-18.xml http://sourcef • CWE-401: Missing Release of Memory after Effective Lifetime •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

Multiple unspecified vulnerabilities in ClamAV before 0.94 have unknown impact and attack vectors related to file descriptor leaks on the "error path" in (1) libclamav/others.c and (2) libclamav/sis.c. Múltiples vulnerabilidades sin especificar en ClamAV anterior a 0.94 tiene un impacto y vectores desconocidos relacionado con el filtrado del descriptor de archivos sobre el "error_path" en (1)libclamav/others.c y (2) libclamav/sis.c. • http://kolab.org/security/kolab-vendor-notice-22.txt http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html http://secunia.com/advisories/31906 http://secunia.com/advisories/31982 http://secunia.com/advisories/32030 http://secunia.com/advisories/32222 http://secunia.com/advisories/32424 http://secunia.com/advisories/32699 http://security.gentoo.org/glsa/glsa-200809-18.xml http://sourcef • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.0EPSS: 12%CPEs: 68EXPL: 0

libclamav/chmunpack.c in the chm-parser in ClamAV before 0.94 allows remote attackers to cause a denial of service (application crash) via a malformed CHM file, related to an "invalid memory access." libclamav/chmunpack.c en the chm-parser en ClamAV anterior a 0.94, permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) a través de un archivo CHM mal formado, en relación con un "acceso no válido a memoria". • http://int21.de/cve/CVE-2008-1389-clamav-chd.html http://kolab.org/security/kolab-vendor-notice-22.txt http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html http://secunia.com/advisories/31725 http://secunia.com/advisories/31906 http://secunia.com/advisories/31982 http://secunia.com/advisories/32030 http://secunia.com/advisories/32222 http://secunia.com/advisories/32699 http://secu • CWE-399: Resource Management Errors •