Page 4 of 53 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

ClamAV versions prior to 0.101.2 are susceptible to a denial of service (DoS) vulnerability. An out-of-bounds heap read condition may occur when scanning PE files. An example is Windows EXE and DLL files that have been packed using Aspack as a result of inadequate bound-checking. Las versiones anteriores a la versión 0.101.2 de ClamAV, son susceptibles a una vulnerabilidad de denegación de servicio (DoS). Una condición de lectura de la pila fuera de límites puede presentarse al escanear archivos PE. • https://blog.clamav.net/2019/03/clamav-01012-and-01003-patches-have.html • CWE-20: Improper Input Validation CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

A vulnerability in the Portable Executable (PE) file scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a lack of proper input and validation checking mechanisms for PE files sent an affected device. An attacker could exploit this vulnerability by sending malformed PE files to the device running an affected version ClamAV Software. An exploit could allow the attacker to cause an out-of-bounds read condition, resulting in a crash that could result in a denial of service condition on an affected device. Una vulnerabilidad en la funcionalidad de escaneado de archivos ejecutables portátiles (PE) del software Clam AntiVirus (ClamAV) versiones 0.101.1 y anteriores, podría permitir que un atacante remoto no autenticado cause una condición de denegación de servicio en un dispositivo afectado. • https://bugzilla.clamav.net/show_bug.cgi?id=12262 https://security.gentoo.org/glsa/201904-12 • CWE-20: Improper Input Validation CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 6EXPL: 0

A vulnerability in ClamAV versions prior to 0.100.2 could allow an attacker to cause a denial of service (DoS) condition. The vulnerability is due to an error related to the MEW unpacker within the "unmew11()" function (libclamav/mew.c), which can be exploited to trigger an invalid read memory access via a specially crafted EXE file. Una vulnerabilidad en las versiones anteriores a la 0.100.2 de ClamAV podría permitir que un atacante provoque una condición de denegación de servicio (DoS). La vulnerabilidad se debe a un error relacionado con el desempaquetador MEW en la función "unmew11()" en libclamav/mew.c, que podría explicarse para desencadenar un acceso inválido de lectura a la memoria mediante un archivo EXE especialmente manipulado. • https://bugzilla.clamav.net/show_bug.cgi?id=12170 https://lists.debian.org/debian-lts-announce/2018/10/msg00014.html https://secuniaresearch.flexerasoftware.com/advisories/83000 https://security.gentoo.org/glsa/201904-12 https://usn.ubuntu.com/3789-1 https://usn.ubuntu.com/3789-2 https://www.flexera.com/company/secunia-research/advisories/SR-2018-23.html • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 6EXPL: 0

ClamAV before 0.100.1 has an HWP integer overflow with a resultant infinite loop via a crafted Hangul Word Processor file. This is in parsehwp3_paragraph() in libclamav/hwp.c. ClamAV en versiones anteriores a la 0.100.1 tiene un desbordamiento de enteros HWP con un bucle infinito resultante mediante un archivo Hangul Word Processor manipulado. Esto es en parsehwp3_paragraph() en libclamav/hwp.c. • http://www.securitytracker.com/id/1041367 https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html https://lists.debian.org/debian-lts-announce/2018/08/msg00020.html https://secuniaresearch.flexerasoftware.com/secunia_research/2018-12 https://security.gentoo.org/glsa/201904-12 https://usn.ubuntu.com/3722-1 https://usn.ubuntu.com/3722-2 • CWE-190: Integer Overflow or Wraparound •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

ClamAV before 0.100.1 lacks a PDF object length check, resulting in an unreasonably long time to parse a relatively small file. ClamAV en versiones anteriores a la 0.100.1 carece de una comprobación de longitud de objeto, lo que resulta en un tiempo demasiado largo para analizar un archivo relativamente pequeño. • http://www.securitytracker.com/id/1041367 https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html https://lists.debian.org/debian-lts-announce/2018/08/msg00020.html https://security.gentoo.org/glsa/201904-12 • CWE-20: Improper Input Validation •