14 results (0.007 seconds)

CVSS: 5.0EPSS: 0%CPEs: 168EXPL: 0

F-Secure Internet Security 2010 and earlier; Anti-Virus for Microsoft Exchange 9 and earlier, and for MIMEsweeper 5.61 and earlier; Internet Gatekeeper for Windows 6.61 and earlier, and for Linux 4.02 and earlier; Anti-Virus 2010 and earlier; Home Server Security 2009; Protection Service for Consumers 9 and earlier, for Business - Workstation security 9 and earlier, for Business - Server Security 8 and earlier, and for E-mail and Server security 9 and earlier; Mac Protection build 8060 and earlier; Client Security 9 and earlier; and various Anti-Virus products for Windows, Linux, and Citrix; does not properly detect malware in crafted (1) 7Z, (2) GZIP, (3) CAB, or (4) RAR archives, which makes it easier for remote attackers to avoid detection. F-Secure Internet Security 2010 y anteriores; Anti-Virus para Microsoft Exchange 9 y anteriores, y para MIMEsweeper v5.61 y anteriores; Internet Gatekeeper para Windows v6.61 y anteriores, y para Linux v4.02 y anteriores; Anti-Virus 2010 y anteriores; Home Server Security 2009; Protection Service para Consumers 9 y anteriores, para Business - Workstation security 9 y anteriores, para Business - Server Security 8 y anteriores, y para E-mail y Server security 9 y anteriores; Mac Protection build 8060 y anteriores; Client Security 9 y anteriores; y varios productos Anti-Virus para Windows, Linux, y Citrix no detectan adecuadamente malware en archivos (1) 7Z, (2) GZIP, (3) CAB, o (4) RAR manipulados, lo que facilita a atacantes evitar la detección. • http://secunia.com/advisories/39396 http://www.f-secure.com/en_EMEA/support/security-advisory/fsc-2010-1.html http://www.securitytracker.com/id?1023841 http://www.securitytracker.com/id?1023842 http://www.securitytracker.com/id?1023843 http://www.vupen.com/english/advisories/2010/0855 •

CVSS: 9.3EPSS: 3%CPEs: 58EXPL: 0

Multiple F-Secure anti-virus products for Microsoft Windows and Linux before 20070619 allow remote attackers to bypass scanning via a crafted header in a (1) LHA or (2) RAR archive. Múltiples productos antivirus de F-Secure para Microsoft Windows y Linux anterior al 19/06/2007 permiten a atacantes remotos evitar el escaneo mediante una cabecera artesanal en un archivo (1) LHA o (2) RAR. • http://osvdb.org/36728 http://osvdb.org/36729 http://secunia.com/advisories/25738 http://www.f-secure.com/security/fsc-2007-5.shtml http://www.securityfocus.com/bid/24525 http://www.securitytracker.com/id?1018266 http://www.securitytracker.com/id?1018267 http://www.securitytracker.com/id?1018268 http://www.vupen.com/english/advisories/2007/2247 https://exchange.xforce.ibmcloud.com/vulnerabilities/34942 •

CVSS: 7.2EPSS: 0%CPEs: 19EXPL: 0

Unspecified vulnerability in the Real-time Scanning component in multiple F-Secure products, including Internet Security 2005, 2006 and 2007; Anti-Virus 2005, 2006 and 2007; and Solutions based on F-Secure Protection Service for Consumers 6.40 and earlier allows local users to gain privileges via a crafted I/O request packet (IRP), related to IOCTL (Input/Output Control) and "access validation of the address space." Vulnerabilidad sin especificar en el componente Real-time Scanning en múltiples productos de F-Secure, incluyendo Internet Security 2005, 2006 y2007; Anti-Virus 2005, 2006 y 2007 y Solutions basadas en F-Secure Protection Service for Consumers 6.40 y versiones anteriores permite a usuarios locales obtener privilegios a través de paquetes de petición I/O (IRP) manipulados, relacionado con el IOCTL (Control de Entrada/Salida) y "Validación del acceso al espacio de direcciones". • http://osvdb.org/36727 http://secunia.com/advisories/25439 http://www.f-secure.com/security/fsc-2007-2.shtml http://www.securitytracker.com/id?1018146 http://www.securitytracker.com/id?1018148 http://www.vupen.com/english/advisories/2007/1985 https://exchange.xforce.ibmcloud.com/vulnerabilities/34579 •

CVSS: 7.5EPSS: 16%CPEs: 19EXPL: 0

Buffer overflow in the LHA decompression component in F-Secure anti-virus products for Microsoft Windows and Linux before 20070529 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted LHA archive, related to an integer wrap, a similar issue to CVE-2006-4335. Un desbordamiento de búfer en el componente de descompresión LHA en productos antivirus de F-Secure para Microsoft Windows y Linux anterior a versión 20070529, permite a los atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (bloqueo de la aplicación) por medio de un archivo LHA ??creado, relacionado con un ajuste de entero, un problema similar a CVE-2006-4335. • http://osvdb.org/36724 http://secunia.com/advisories/25426 http://securitytracker.com/id?1018147 http://www.f-secure.com/security/fsc-2007-1.shtml http://www.nruns.com/security_advisory_fsecure_lzh.php http://www.securityfocus.com/archive/1/470256/100/0/threaded http://www.securityfocus.com/bid/24235 http://www.securitytracker.com/id?1018146 http://www.securitytracker.com/id?1018148 http://www.vupen.com/english/advisories/2007/1985 https://exchange.xforce.ibmcloud.com/ • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 4%CPEs: 19EXPL: 0

Multiple F-Secure anti-virus products for Microsoft Windows and Linux before 20070522 allow remote attackers to cause a denial of service (file scanning infinite loop) via certain crafted (1) ARJ archives or (2) FSG packed files. Varios productos antivirus de F-Secure para Microsoft Windows y Linux anterior a versión 20070522, permiten a los atacantes remotos causar una denegación de servicio (bucle infinito de escaneo de archivos) por medio de ciertos archivos ARJ (1) o (2) archivos empaquetados FSG. • http://lists.grok.org.uk/pipermail/full-disclosure/2007-June/063714.html http://lists.grok.org.uk/pipermail/full-disclosure/2007-June/063715.html http://osvdb.org/36725 http://osvdb.org/36726 http://secunia.com/advisories/25440 http://securitytracker.com/id?1018147 http://www.f-secure.com/security/fsc-2007-3.shtml http://www.nruns.com/security_advisory_fsecure_arj.php http://www.nruns.com/security_advisory_fsecure_fsg.php http://www.securityfocus.com/archive/1/470462/ • CWE-20: Improper Input Validation •