Page 7 of 94 results (0.004 seconds)

CVSS: 5.0EPSS: 1%CPEs: 5EXPL: 0

The upx decoder in ClamAV before 0.98.7 allows remote attackers to cause a denial of service (crash) via a crafted file. El decodificador upx en ClamAV anterior a 0.98.7 permite a atacantes remotos causar una denegación de servicio (caída) a través de un fichero manipulado. • http://blog.clamav.net/2015/04/clamav-0987-has-been-released.html http://lists.opensuse.org/opensuse-updates/2015-05/msg00024.html http://ubuntu.com/usn/usn-2594-1 http://www.securityfocus.com/bid/74443 https://security.gentoo.org/glsa/201512-08 • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 1%CPEs: 5EXPL: 0

ClamAV before 0.98.7 allows remote attackers to cause a denial of service (infinite loop) via a crafted y0da cryptor file. ClamAV anterior a 0.98.7 permite a atacantes remotos causar una denegación de servicio (bucle infinito) a través de un fichero cryptor y0da manipulado. • http://blog.clamav.net/2015/04/clamav-0987-has-been-released.html http://lists.opensuse.org/opensuse-updates/2015-05/msg00024.html http://ubuntu.com/usn/usn-2594-1 http://www.securityfocus.com/bid/74443 https://security.gentoo.org/glsa/201512-08 • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 1%CPEs: 5EXPL: 0

ClamAV before 0.98.7 allows remote attackers to cause a denial of service (crash) via a crafted petite packed file. ClamAV anterior a 0.98.7 permite a atacantes remotos causar una denegación de servicio (caída) a través de un fichero empaquetado con Petite manipulado. • http://blog.clamav.net/2015/04/clamav-0987-has-been-released.html http://lists.opensuse.org/opensuse-updates/2015-05/msg00024.html http://ubuntu.com/usn/usn-2594-1 http://www.securityfocus.com/bid/74443 https://security.gentoo.org/glsa/201512-08 • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 1%CPEs: 5EXPL: 0

ClamAV before 0.98.7 allows remote attackers to cause a denial of service (infinite loop) via a crafted xz archive file. ClamAV en versiones anteriores a 0.98.7 permite a atacantes remotos provocar una denegación de servicio (bucle infinito) a través de un fichero del archivo xz. • http://blog.clamav.net/2015/04/clamav-0987-has-been-released.html http://lists.opensuse.org/opensuse-updates/2015-05/msg00024.html http://ubuntu.com/usn/usn-2594-1 http://www.securityfocus.com/bid/74472 https://security.gentoo.org/glsa/201512-08 • CWE-399: Resource Management Errors •

CVSS: 7.5EPSS: 1%CPEs: 3EXPL: 0

ClamAV before 0.98.6 allows remote attackers to have unspecified impact via a crafted (1) Yoda's crypter or (2) mew packer file, related to a "heap out of bounds condition." ClamAV anterior a 0.98.6 permite a atacantes remotos tener un impacto no especificado a través de un fichero de empaquetador (1) Yoda's crypter o (2) mew manipulado, relacionado con una 'condición de memoria dinámica fuera de rango.' • http://blog.clamav.net/2015/01/clamav-0986-has-been-released.html http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148950.html http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148958.html http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00020.html http://secunia.com/advisories/62536 http://securitytracker.com/id/1031672 https://security.gentoo.org/glsa/201512-08 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •