CVE-2009-1241
https://notcve.org/view.php?id=CVE-2009-1241
Unspecified vulnerability in ClamAV before 0.95 allows remote attackers to bypass detection of malware via a modified RAR archive. Vulnerabilidad inespecífica en ClamAV en versiones anteriores a v0.95 lo que permite a atacantes remotos evitar la detección de malware a través de un archivo RAR modificado. • http://blog.zoller.lu/2009/04/clamav-094-and-below-evasion-and-bypass.html http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html http://secunia.com/advisories/36701 http://support.apple.com/kb/HT3865 http://www.mandriva.com/security/advisories?name=MDVSA-2009:097 http://www.openwall.com/lists/oss-security/2009/04/07/6 http://www.securityfocus.com/archive/1/502366/100/0/threaded http •
CVE-2008-5525
https://notcve.org/view.php?id=CVE-2008-5525
ClamAV 0.94.1 and possibly 0.93.1, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension, (2) a .txt extension, or (3) a .jpg extension, as demonstrated by a document containing a CVE-2006-5745 exploit. ClamAV v0.94.1 y posiblemente v0.93.1, cuando se utiliza Internet Explorer 6 o 7, permite a atacantes remotos eludir la detección de malware en un documento HTML colocando una cabecera MZ (alias "EXE info") al principio, y modificar el nombre del archivo a (1 ) sin extensión, (2) una extensión. txt, o (3) una extensión .jpg, como lo demuestra un documento que contiene un exploit CVE-2006-5745. • http://securityreason.com/securityalert/4723 http://www.securityfocus.com/archive/1/498995/100/0/threaded http://www.securityfocus.com/archive/1/499043/100/0/threaded https://exchange.xforce.ibmcloud.com/vulnerabilities/47435 • CWE-20: Improper Input Validation •
CVE-2008-3914
https://notcve.org/view.php?id=CVE-2008-3914
Multiple unspecified vulnerabilities in ClamAV before 0.94 have unknown impact and attack vectors related to file descriptor leaks on the "error path" in (1) libclamav/others.c and (2) libclamav/sis.c. Múltiples vulnerabilidades sin especificar en ClamAV anterior a 0.94 tiene un impacto y vectores desconocidos relacionado con el filtrado del descriptor de archivos sobre el "error_path" en (1)libclamav/others.c y (2) libclamav/sis.c. • http://kolab.org/security/kolab-vendor-notice-22.txt http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html http://secunia.com/advisories/31906 http://secunia.com/advisories/31982 http://secunia.com/advisories/32030 http://secunia.com/advisories/32222 http://secunia.com/advisories/32424 http://secunia.com/advisories/32699 http://security.gentoo.org/glsa/glsa-200809-18.xml http://sourcef • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2008-3913
https://notcve.org/view.php?id=CVE-2008-3913
Multiple memory leaks in freshclam/manager.c in ClamAV before 0.94 might allow attackers to cause a denial of service (memory consumption) via unspecified vectors related to "error handling logic". Múltiples fugas de memoria en freshclam/manager.c de ClamAV versiones anteriores a 0.94 puede permitir a atacantes provocar una denegación de servicio (consumo de memoria) a través de vectores no especificados relacionados con "una ruta errónea". • http://kolab.org/security/kolab-vendor-notice-22.txt http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html http://secunia.com/advisories/31906 http://secunia.com/advisories/31982 http://secunia.com/advisories/32030 http://secunia.com/advisories/32222 http://secunia.com/advisories/32424 http://secunia.com/advisories/32699 http://security.gentoo.org/glsa/glsa-200809-18.xml http://sourcef • CWE-401: Missing Release of Memory after Effective Lifetime •
CVE-2008-3912
https://notcve.org/view.php?id=CVE-2008-3912
libclamav in ClamAV before 0.94 allows attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors related to an out-of-memory condition. libclamav en ClamAV en versiones anteriores a 0.94 que permite a los atacantes causar una denegación de servicios (puntero NULL no referenciado y caída de la aplicación) a través de vectores relacionados con condiciones de fuera de memoria. • http://kolab.org/security/kolab-vendor-notice-22.txt http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html http://secunia.com/advisories/31906 http://secunia.com/advisories/31982 http://secunia.com/advisories/32030 http://secunia.com/advisories/32222 http://secunia.com/advisories/32424 http://secunia.com/advisories/32699 http://security.gentoo.org/glsa/glsa-200809-18.xml http://sourcef • CWE-399: Resource Management Errors •