Page 5 of 137 results (0.003 seconds)

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

ClamAV before 0.100.1 lacks a PDF object length check, resulting in an unreasonably long time to parse a relatively small file. ClamAV en versiones anteriores a la 0.100.1 carece de una comprobación de longitud de objeto, lo que resulta en un tiempo demasiado largo para analizar un archivo relativamente pequeño. • http://www.securitytracker.com/id/1041367 https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html https://lists.debian.org/debian-lts-announce/2018/08/msg00020.html https://security.gentoo.org/glsa/201904-12 • CWE-20: Improper Input Validation •

CVSS: 5.5EPSS: 0%CPEs: 6EXPL: 1

clamscan in ClamAV before 0.99.4 contains a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms when handling Portable Document Format (.pdf) files sent to an affected device. An unauthenticated, remote attacker could exploit this vulnerability by sending a crafted .pdf file to an affected device. This action could cause an out-of-bounds read when ClamAV scans the malicious file, allowing the attacker to cause a DoS condition. This concerns pdf_parse_array and pdf_parse_string in libclamav/pdfng.c. • https://github.com/jaychowjingjie/CVE-2018-0202 https://bugzilla.clamav.net/show_bug.cgi?id=11973 https://bugzilla.clamav.net/show_bug.cgi?id=11980 https://lists.debian.org/debian-lts-announce/2018/03/msg00011.html https://security.gentoo.org/glsa/201804-16 https://usn.ubuntu.com/3592-1 https://usn.ubuntu.com/3592-2 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 1

The ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of input validation checking mechanisms during certain mail parsing operations (mbox.c operations on bounce messages). If successfully exploited, the ClamAV software could allow a variable pointing to the mail body which could cause a used after being free (use-after-free) instance which may lead to a disruption of services on an affected device to include a denial of service condition. ClamAV AntiVirus, en versiones 0.99.2 y anteriores, contiene una vulnerabilidad que podría permitir que un atacante remoto sin autenticar provoque una denegación de servicio (DoS) en un sistema afectado. La vulnerabilidad se debe a la falta de mecanismos de comprobación de validación de entradas durante ciertas operaciones de análisis de email (operaciones mbox.c en mensajes devueltos). • http://blog.clamav.net/2018/01/clamav-0993-has-been-released.html https://bugzilla.clamav.net/show_bug.cgi?id=11939 https://lists.debian.org/debian-lts-announce/2018/01/msg00035.html https://usn.ubuntu.com/3550-1 https://usn.ubuntu.com/3550-2 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 1%CPEs: 2EXPL: 1

The ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of input validation checking mechanisms during certain mail parsing functions (the rfc2047 function in mbox.c). An unauthenticated, remote attacker could exploit this vulnerability by sending a crafted email to the affected device. This action could cause a buffer overflow condition when ClamAV scans the malicious email, allowing the attacker to potentially cause a DoS condition on an affected device. ClamAV AntiVirus, en versiones 0.99.2 y anteriores, contiene una vulnerabilidad que podría permitir que un atacante remoto sin autenticar provoque una denegación de servicio (DoS) en un sistema afectado. • http://blog.clamav.net/2018/01/clamav-0993-has-been-released.html https://bugzilla.clamav.net/show_bug.cgi?id=11940 https://lists.debian.org/debian-lts-announce/2018/01/msg00035.html https://usn.ubuntu.com/3550-1 https://usn.ubuntu.com/3550-2 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 1%CPEs: 2EXPL: 1

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. The vulnerability is due to improper input validation checking mechanisms when handling Portable Document Format (.pdf) files sent to an affected device. An unauthenticated, remote attacker could exploit this vulnerability by sending a crafted .pdf file to an affected device. This action could cause a handle_pdfname (in pdf.c) buffer overflow when ClamAV scans the malicious file, allowing the attacker to cause a DoS condition or potentially execute arbitrary code. ClamAV AntiVirus, en versiones 0.99.2 y anteriores, contiene una vulnerabilidad que podría permitir que un atacante remoto sin autenticar provoque una denegación de servicio (DoS) o ejecute código arbitrario en un sistema afectado. • http://blog.clamav.net/2018/01/clamav-0993-has-been-released.html https://bugzilla.clamav.net/show_bug.cgi?id=11942 https://lists.debian.org/debian-lts-announce/2018/01/msg00035.html https://usn.ubuntu.com/3550-1 https://usn.ubuntu.com/3550-2 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •