61 results (0.008 seconds)

CVSS: 4.3EPSS: 14%CPEs: 49EXPL: 2

Stack consumption vulnerability in libclamav/special.c in ClamAV before 0.94.2 allows remote attackers to cause a denial of service (daemon crash) via a crafted JPEG file, related to the cli_check_jpeg_exploit, jpeg_check_photoshop, and jpeg_check_photoshop_8bim functions. Vulnerabilidad de consumo de pila en el archivo libclamav/special.c en ClamAV y versiones anteriores 0.94.2, que permite a los atacantes remotos causar una denegación de servicios (caída de demonio) a través de un archivo JPEG manipulado, relativo a las funciones cli_check_jpeg_exploit, jpeg_check_photoshop y jpeg_check_photoshop_8bim. • https://www.exploit-db.com/exploits/7330 http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00003.html http://lurker.clamav.net/message/20081126.150241.55b1e092.en.html http://osvdb.org/50363 http://secunia.com/advisories/32926 http://secunia.com/advisories/32936 http://secunia.com/advisories/33016 http://secunia.com/advisories/33195 http://secunia.com/advisories/33317 http://secunia.com/advis • CWE-399: Resource Management Errors •

CVSS: 9.3EPSS: 5%CPEs: 99EXPL: 1

Off-by-one error in the get_unicode_name function (libclamav/vba_extract.c) in Clam Anti-Virus (ClamAV) before 0.94.1 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted VBA project file, which triggers a heap-based buffer overflow. Error de superación de límite en la función get_unicode_name (libclamav/vba_extract.c) en Clam Anti-Virus (ClamAV) antes de v0.94.1 permite a atacantes remotos provocar una denegación de servicio (caída) y puede que ejecutar código de su elección mediante un archivo de proyecto VBA manipulado lo que dispara un desbordamiento de búfer basado en montículo. • http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html http://lists.grok.org.uk/pipermail/full-disclosure/2008-November/065530.html http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html http://secunia.com/advisories/32663 http://secunia.com/advisories/32699 http://secunia.com/advisories/32765 http://secunia.com/advisories/32872 http://secunia.com/advisories/33016 http://secunia.com/advisories/33317 http://secunia.com/advisories/33937 http:// • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 12%CPEs: 68EXPL: 0

libclamav/chmunpack.c in the chm-parser in ClamAV before 0.94 allows remote attackers to cause a denial of service (application crash) via a malformed CHM file, related to an "invalid memory access." libclamav/chmunpack.c en the chm-parser en ClamAV anterior a 0.94, permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) a través de un archivo CHM mal formado, en relación con un "acceso no válido a memoria". • http://int21.de/cve/CVE-2008-1389-clamav-chd.html http://kolab.org/security/kolab-vendor-notice-22.txt http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html http://secunia.com/advisories/31725 http://secunia.com/advisories/31906 http://secunia.com/advisories/31982 http://secunia.com/advisories/32030 http://secunia.com/advisories/32222 http://secunia.com/advisories/32699 http://secu • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 8%CPEs: 19EXPL: 1

libclamav/petite.c in ClamAV before 0.93.3 allows remote attackers to cause a denial of service via a malformed Petite file that triggers an out-of-bounds memory access. NOTE: this issue exists because of an incomplete fix for CVE-2008-2713. libclamav/petite.c en ClamAV anterior a 0.93.3 permite a atacantes remotos causar una denegación de servicio mediante un fichero Petite mal formado que ocasiona un acceso a memoria fuera del rango. NOTA: este problema existe debido a una reparación incompleta de CVE-2008-2713. • http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00006.html http://lurker.clamav.net/message/20080707.155612.ad411b00.en.html http://secunia.com/advisories/31091 http://secunia.com/advisories/31437 http://secunia.com/advisories/31882 http://security.gentoo.org/glsa/glsa-200808-07.xml http://svn.clamav.net/websvn/diff.php?repname=clamav-devel&path=/branches/0.93/libclamav/petite.c&rev=3920 http&# • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 16%CPEs: 57EXPL: 1

libclamav/petite.c in ClamAV before 0.93.1 allows remote attackers to cause a denial of service via a crafted Petite file that triggers an out-of-bounds read. libclamav/petite.c de ClamAV versiones anteriores a 0.93.1 permite a atacantes remotos provocar una denegación de servicio a través de un fichero Petite manipulado que dispara una lectura fuera del límite. • http://kolab.org/security/kolab-vendor-notice-21.txt http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00006.html http://secunia.com/advisories/30657 http://secunia.com/advisories/30785 http://secunia.com/advisories/30829 http://secunia.com/advisories/30967 http://secunia.com/advisories/31091 http://secunia.com/advisories/ • CWE-399: Resource Management Errors •