Page 6 of 95 results (0.008 seconds)

CVSS: 7.1EPSS: 0%CPEs: 2EXPL: 1

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms of .tar (Tape Archive) files sent to an affected device. A successful exploit could cause a checksum buffer over-read condition when ClamAV scans the malicious .tar file, potentially allowing the attacker to cause a DoS condition on the affected device. ClamAV AntiVirus, en versiones 0.99.2 y anteriores, contiene una vulnerabilidad que podría permitir que un atacante remoto sin autenticar provoque una denegación de servicio (DoS) en un sistema afectado. La vulnerabilidad se debe a errores en los mecanismos de comprobación de validación de entradas de archivos .tar (Tape Archive) enviados a un dispositivo afectado. • http://blog.clamav.net/2018/01/clamav-0993-has-been-released.html https://bugzilla.clamav.net/show_bug.cgi?id=11946 https://lists.debian.org/debian-lts-announce/2018/01/msg00035.html https://usn.ubuntu.com/3550-1 https://usn.ubuntu.com/3550-2 • CWE-125: Out-of-bounds Read •

CVSS: 10.0EPSS: 2%CPEs: 2EXPL: 1

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. The vulnerability is due to improper input validation checking mechanisms in the message parsing function on an affected system. An unauthenticated, remote attacker could exploit this vulnerability by sending a crafted email to the affected device. This action could cause a messageAddArgument (in message.c) buffer overflow condition when ClamAV scans the malicious email, allowing the attacker to potentially cause a DoS condition or execute arbitrary code on an affected device. ClamAV AntiVirus, en versiones 0.99.2 y anteriores, contiene una vulnerabilidad que podría permitir que un atacante remoto sin autenticar provoque una denegación de servicio (DoS) o ejecute código arbitrario en un sistema afectado. • http://blog.clamav.net/2018/01/clamav-0993-has-been-released.html https://bugzilla.clamav.net/show_bug.cgi?id=11944 https://lists.debian.org/debian-lts-announce/2018/01/msg00035.html https://usn.ubuntu.com/3550-1 https://usn.ubuntu.com/3550-2 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 1

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms in mbox.c during certain mail parsing functions of the ClamAV software. An unauthenticated, remote attacker could exploit this vulnerability by sending a crafted email to the affected device. An exploit could trigger a NULL pointer dereference condition when ClamAV scans the malicious email, which may result in a DoS condition. ClamAV AntiVirus, en versiones 0.99.2 y anteriores, contiene una vulnerabilidad que podría permitir que un atacante remoto sin autenticar provoque una denegación de servicio (DoS) en un sistema afectado. • http://blog.clamav.net/2018/01/clamav-0993-has-been-released.html https://bugzilla.clamav.net/show_bug.cgi?id=11945 https://lists.debian.org/debian-lts-announce/2018/01/msg00035.html https://usn.ubuntu.com/3550-1 https://usn.ubuntu.com/3550-2 • CWE-476: NULL Pointer Dereference •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 1

ClamAV (aka Clam AntiVirus) before 0.99.2 allows remote attackers to cause a denial of service (application crash) via a crafted mew packer executable. ClamAV (también conocido como Clam AntiVirus) en versiones anteriores a 0.99.2 permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) a través de un ejecutable mew empaquetado manipulado. • http://blog.clamav.net/2016/05/clamav-0992-has-been-released.html http://www.securityfocus.com/bid/93222 http://www.ubuntu.com/usn/USN-3093-1 https://bugzilla.clamav.net/show_bug.cgi?id=11514 https://foxglovesecurity.com/2016/06/13/finding-pearls-fuzzing-clamav • CWE-284: Improper Access Control •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 1

ClamAV (aka Clam AntiVirus) before 0.99.2 allows remote attackers to cause a denial of service (application crash) via a crafted 7z file. ClamAV (también conocido como Clam AntiVirus) en versiones anteriores a 0.99.2 permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) a través de un archivo 7z manipulado. • http://blog.clamav.net/2016/05/clamav-0992-has-been-released.html http://www.securityfocus.com/bid/93221 http://www.ubuntu.com/usn/USN-3093-1 https://bugzilla.clamav.net/show_bug.cgi?id=11514 https://foxglovesecurity.com/2016/06/13/finding-pearls-fuzzing-clamav • CWE-284: Improper Access Control •