Page 18 of 122 results (0.010 seconds)

CVSS: 7.8EPSS: 9%CPEs: 27EXPL: 0

File descriptor leak in the PDF handler in Clam AntiVirus (ClamAV) allows remote attackers to cause a denial of service via a crafted PDF file. Una fuga del descriptor de archivos en el manejador PDF en Clam AntiVirus (ClamAV), permite a atacantes remotos causar una denegación de servicio por medio de un archivo PDF especialmente diseñado. • http://osvdb.org/34916 http://secunia.com/advisories/25028 http://secunia.com/advisories/25189 http://www.debian.org/security/2007/dsa-1281 http://www.mandriva.com/security/advisories?name=MDKSA-2007:098 http://www.securityfocus.com/bid/23656 https://exchange.xforce.ibmcloud.com/vulnerabilities/34083 • CWE-399: Resource Management Errors •

CVSS: 7.1EPSS: 3%CPEs: 2EXPL: 0

The chm_decompress_stream function in libclamav/chmunpack.c in Clam AntiVirus (ClamAV) before 0.90.2 leaks file descriptors, which has unknown impact and attack vectors involving a crafted CHM file, a different vulnerability than CVE-2007-0897. NOTE: some of these details are obtained from third party information. La función chm_decompress_stream en libclamav/chmunpack.c de Clam AntiVirus (ClamAV) anterior a 0.90.2 filtra descriptores de fichero, lo cual tiene impacto y vectores de ataque desconocidos relacionados con un archivo CHM manipulado, una vulnerabilidad distinta de CVE-2007-0897. NOTA: algunos de estos detalles se han obtenido de información de terceros. • http://docs.info.apple.com/article.html?artnum=307562 http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://osvdb.org/34913 http://secunia.com/advisories/24891 http://secunia.com/advisories/24920 http://secunia.com/advisories/24946 http://secunia.com/advisories/24996 http://secunia.com/advisories/25022 http://secunia.com/advisories/25028 http://secunia.com/advisories/25189 http://secunia.com/advisories/29420 http://security.gentoo.org/glsa/glsa- •

CVSS: 7.5EPSS: 20%CPEs: 6EXPL: 0

Integer signedness error in the (1) cab_unstore and (2) cab_extract functions in libclamav/cab.c in Clam AntiVirus (ClamAV) before 0.90.2 allow remote attackers to execute arbitrary code via a crafted CHM file that contains a negative integer, which passes a signed comparison and leads to a stack-based buffer overflow. Error de presencia de signo en entero en las funciones (1) cab_unstore y (2) cab_extract en libclamav/cab.c de Clam AntiVirus (ClamAV) anterior a 0.90.2 permite a atacantes remotos ejecutar código de su elección mediante un archivo CHM manipulado que contiene un entero negativo, que pasa una comparación con signo y lleva a un desbordamiento de búfer basado en pila. • http://docs.info.apple.com/article.html?artnum=307562 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=513 http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://secunia.com/advisories/24891 http://secunia.com/advisories/24920 http://secunia.com/advisories/24946 http://secunia.com/advisories/24996 http://secunia.com/advisories/25022 http://secunia.com/advisories/25028 http://secunia.com/advisories/25189 http://secunia.com/advisories/29420&# •

CVSS: 6.4EPSS: 1%CPEs: 48EXPL: 0

Directory traversal vulnerability in clamd in Clam AntiVirus ClamAV before 0.90 allows remote attackers to overwrite arbitrary files via a .. (dot dot) in the id MIME header parameter in a multi-part message. Vulnerabilidad de salto de directorio en clamd en Clam AntiVirus ClamAV anterior a 0.90 permite a atacantes remotos sobreescribir ficheros de su elección a través de la secuencia .. (punto punto) en el parámetro de cabecera id MIME en un mensaje multi-parte. • http://docs.info.apple.com/article.html?artnum=307562 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=476 http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.suse.com/archive/suse-security-announce/2007-Feb/0004.html http://osvdb.org/32282 http://secunia.com/advisories/24183 http://secunia.com/advisories/24187 http://secunia.com/advisories/24192 http://secunia.com/advisories/24319 http://secunia.com/advisories/24332 http:/&# • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 21%CPEs: 3EXPL: 0

Clam AntiVirus ClamAV before 0.90 does not close open file descriptors under certain conditions, which allows remote attackers to cause a denial of service (file descriptor consumption and failed scans) via CAB archives with a cabinet header record length of zero, which causes a function to return without closing a file descriptor. Clam AntiVirus ClamAV anterior a 0.90 no cierra los descriptores de apertura de ficheros bajo ciertas condiciones, lo cual permite a atacantes remotos provocar denegación de servicio (consumo del descriptor de fichero y fallo de escaneo) a través de archivos CAB con una longitud de registro con una cabecera cabinet(.CAB) de cero, lo cual provoca que una función retorne sin cerrar el descriptor de fichero. • http://docs.info.apple.com/article.html?artnum=307562 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=475 http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.suse.com/archive/suse-security-announce/2007-Feb/0004.html http://osvdb.org/32283 http://secunia.com/advisories/24183 http://secunia.com/advisories/24187 http://secunia.com/advisories/24192 http://secunia.com/advisories/24319 http://secunia.com/advisories/24332 http:/&# • CWE-772: Missing Release of Resource after Effective Lifetime •