Lucene search

K

ClamAV Security Vulnerabilities

cve
cve

CVE-2003-0946

Format string vulnerability in clamav-milter for Clam AntiVirus 0.60 through 0.60p, and other versions before 0.65, allows remote attackers to cause a denial of service and possibly execute arbitrary code via format string specifiers in the email address argument of a "MAIL FROM" command.

7.8AI Score

0.014EPSS

2003-12-15 05:00 AM
24
cve
cve

CVE-2004-0270

libclamav in Clam AntiVirus 0.65 allows remote attackers to cause a denial of service (crash) via a uuencoded e-mail message with an invalid line length (e.g., a lowercase character), which causes an assert error in clamd that terminates the calling program.

6.3AI Score

0.068EPSS

2004-11-23 05:00 AM
26
cve
cve

CVE-2004-1876

The "%f" feature in the VirusEvent directive in Clam AntiVirus daemon (clamd) before 0.70 allows local users to execute arbitrary commands via shell metacharacters in a file name.

7.1AI Score

0.0004EPSS

2005-05-10 04:00 AM
22
cve
cve

CVE-2004-1909

Claim Anti-Virus (ClamAV) 0.68 and earlier allows remote attackers to cause a denial of service (crash) via certain RAR archives, such as those generated by the Beagle/Bagle worm.

6.5AI Score

0.01EPSS

2005-05-10 04:00 AM
27
cve
cve

CVE-2005-0133

ClamAV 0.80 and earlier allows remote attackers to cause a denial of service (clamd daemon crash) via a ZIP file with malformed headers.

6.2AI Score

0.011EPSS

2005-05-02 04:00 AM
35
cve
cve

CVE-2005-0218

ClamAV 0.80 and earlier allows remote attackers to bypass virus scanning via a base64 encoded image in a data: (RFC 2397) URL.

6.5AI Score

0.086EPSS

2005-05-02 04:00 AM
38
cve
cve

CVE-2005-1711

Gibraltar Firewall 2.2 and earlier, when using the ClamAV update to 0.81 for Squid, uses a defunct ClamAV method to scan memory for viruses, which does not return an error code and prevents viruses from being detected.

7.2AI Score

0.002EPSS

2022-10-03 04:22 PM
24
cve
cve

CVE-2005-1795

The filecopy function in misc.c in Clam AntiVirus (ClamAV) before 0.85, on Mac OS, allows remote attackers to execute arbitrary code via a virus in a filename that contains shell metacharacters, which are not properly handled when HFS permissions prevent the file from being deleted and ditto is inv...

8.1AI Score

0.007EPSS

2005-06-01 04:00 AM
22
cve
cve

CVE-2005-1800

Cross-site scripting (XSS) vulnerability in Jaws Glossary gadget 0.4 to 0.5.1 allows remote attackers to inject arbitrary web script or HTML via the term parameter in a view or ViewTerm action to index.php.

5.7AI Score

0.002EPSS

2005-06-01 04:00 AM
30
cve
cve

CVE-2005-1922

The MS-Expand file handling in Clam AntiVirus (ClamAV) before 0.86 allows remote attackers to cause a denial of service (file descriptor and memory consumption) via a crafted file that causes repeated errors in the cli_msexpand function.

8.8AI Score

0.006EPSS

2005-07-05 04:00 AM
24
cve
cve

CVE-2005-1923

The ENSURE_BITS macro in mszipd.c for Clam AntiVirus (ClamAV) 0.83, and other versions vefore 0.86, allows remote attackers to cause a denial of service (CPU consumption by infinite loop) via a cabinet (CAB) file with the cffile_FolderOffset field set to 0xff, which causes a zero-length read.

8.9AI Score

0.002EPSS

2005-07-05 04:00 AM
32
cve
cve

CVE-2005-2056

The Quantum archive decompressor in Clam AntiVirus (ClamAV) before 0.86.1 allows remote attackers to cause a denial of service (application crash) via a crafted Quantum archive.

8.8AI Score

0.02EPSS

2005-06-29 04:00 AM
38
cve
cve

CVE-2005-2450

Multiple integer overflows in the (1) TNEF, (2) CHM, or (3) FSG file format processors in libclamav for Clam AntiVirus (ClamAV) 0.86.1 and earlier allow remote attackers to gain privileges via a crafted e-mail message.

6.5AI Score

0.327EPSS

2005-08-03 04:00 AM
28
cve
cve

CVE-2005-2919

libclamav/fsg.c in Clam AntiVirus (ClamAV) before 0.87 allows remote attackers to cause a denial of service (infinite loop) via a crafted FSG packed executable.

6.1AI Score

0.171EPSS

2005-09-20 11:03 PM
28
cve
cve

CVE-2005-2920

Buffer overflow in libclamav/upx.c in Clam AntiVirus (ClamAV) before 0.87 allows remote attackers to execute arbitrary code via a crafted UPX packed executable.

7.4AI Score

0.331EPSS

2005-09-20 11:03 PM
112
cve
cve

CVE-2005-3239

The OLE2 unpacker in clamd in Clam AntiVirus (ClamAV) 0.87-1 allows remote attackers to cause a denial of service (segmentation fault) via a DOC file with an invalid property tree, which triggers an infinite recursion in the ole2_walk_property_tree function.

6.2AI Score

0.161EPSS

2005-10-14 07:02 PM
29
cve
cve

CVE-2005-3303

The FSG unpacker (fsg.c) in Clam AntiVirus (ClamAV) 0.80 through 0.87 allows remote attackers to cause "memory corruption" and execute arbitrary code via a crafted FSG 1.33 file.

7.1AI Score

0.166EPSS

2005-11-05 11:02 AM
35
cve
cve

CVE-2005-3500

The tnef_attachment function in tnef.c for Clam AntiVirus (ClamAV) before 0.87.1 allows remote attackers to cause a denial of service (infinite loop and memory exhaustion) via a crafted value in a CAB file that causes ClamAV to repeatedly scan the same block.

6.2AI Score

0.427EPSS

2005-11-05 11:02 AM
34
cve
cve

CVE-2005-3501

The cabd_find function in cabd.c of the libmspack library (mspack) for Clam AntiVirus (ClamAV) before 0.87.1 allows remote attackers to cause a denial of service (infinite loop) via a crafted CAB file that causes cabd_find to be called with a zero length.

6.2AI Score

0.01EPSS

2005-11-05 11:02 AM
29
cve
cve

CVE-2005-3587

Improper boundary checks in petite.c in Clam AntiVirus (ClamAV) before 0.87.1 allows attackers to perform unknown attacks via unknown vectors.

6.4AI Score

0.004EPSS

2005-11-16 07:42 AM
35
cve
cve

CVE-2006-0162

Heap-based buffer overflow in libclamav/upx.c in Clam Antivirus (ClamAV) before 0.88 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted UPX files.

7.8AI Score

0.374EPSS

2006-01-10 07:03 PM
32
cve
cve

CVE-2006-1614

Integer overflow in the cli_scanpe function in the PE header parser (libclamav/pe.c) in Clam AntiVirus (ClamAV) before 0.88.1, when ArchiveMaxFileSize is disabled, allows remote attackers to cause a denial of service and possibly execute arbitrary code.

7.3AI Score

0.098EPSS

2006-04-06 10:04 PM
32
cve
cve

CVE-2006-1615

Multiple format string vulnerabilities in the logging code in Clam AntiVirus (ClamAV) before 0.88.1 might allow remote attackers to execute arbitrary code. NOTE: as of 20060410, it is unclear whether this is a vulnerability, as there is some evidence that the arguments are actually being sanitized ...

7.1AI Score

0.089EPSS

2006-04-06 10:04 PM
35
4
cve
cve

CVE-2006-1630

The cli_bitset_set function in libclamav/others.c in Clam AntiVirus (ClamAV) before 0.88.1 allows remote attackers to cause a denial of service via unspecified vectors that trigger an "invalid memory access."

6.2AI Score

0.228EPSS

2006-04-06 10:04 PM
33
cve
cve

CVE-2006-1989

Buffer overflow in the get_database function in the HTTP client in Freshclam in ClamAV 0.80 to 0.88.1 might allow remote web servers to execute arbitrary code via long HTTP headers.

7.5AI Score

0.068EPSS

2006-05-01 07:06 PM
29
cve
cve

CVE-2006-2427

freshclam in (1) Clam Antivirus (ClamAV) 0.88 and (2) ClamXav 1.0.3h and earlier does not drop privileges before processing the config-file command line option, which allows local users to read portions of arbitrary files when an error message displays the first line of the target file.

6.4AI Score

0.001EPSS

2006-05-17 10:06 AM
19
cve
cve

CVE-2006-4018

Heap-based buffer overflow in the pefromupx function in libclamav/upx.c in Clam AntiVirus (ClamAV) 0.81 through 0.88.3 allows remote attackers to execute arbitrary code via a crafted UPX packed file containing sections with large rsize values.

7.6AI Score

0.875EPSS

2006-08-08 08:04 PM
109
cve
cve

CVE-2006-4182

Integer overflow in ClamAV 0.88.1 and 0.88.4, and other versions before 0.88.5, allows remote attackers to cause a denial of service (scanning service crash) and execute arbitrary code via a crafted Portable Executable (PE) file that leads to a heap-based buffer overflow when less memory is allocat...

7.7AI Score

0.367EPSS

2006-10-16 11:07 PM
30
cve
cve

CVE-2006-5295

Unspecified vulnerability in ClamAV before 0.88.5 allows remote attackers to cause a denial of service (scanning service crash) via a crafted Compressed HTML Help (CHM) file that causes ClamAV to "read an invalid memory location."

6AI Score

0.377EPSS

2006-10-16 11:07 PM
29
cve
cve

CVE-2006-5874

Clam AntiVirus (ClamAV) 0.88 and earlier allows remote attackers to cause a denial of service (crash) via a malformed base64-encoded MIME attachment that triggers a null pointer dereference.

6.2AI Score

0.087EPSS

2006-12-10 02:28 AM
34
cve
cve

CVE-2006-6406

Clam AntiVirus (ClamAV) 0.88.6 allows remote attackers to bypass virus detection by inserting invalid characters into base64 encoded content in a multipart/mixed MIME file, as demonstrated with the EICAR test file.

6.2AI Score

0.299EPSS

2006-12-10 02:28 AM
32
cve
cve

CVE-2006-6481

Clam AntiVirus (ClamAV) 0.88.6 allows remote attackers to cause a denial of service (stack overflow and application crash) by wrapping many layers of multipart/mixed content around a document, a different vulnerability than CVE-2006-5874 and CVE-2006-6406.

9.1AI Score

0.299EPSS

2006-12-12 01:28 AM
33
cve
cve

CVE-2007-0897

Clam AntiVirus ClamAV before 0.90 does not close open file descriptors under certain conditions, which allows remote attackers to cause a denial of service (file descriptor consumption and failed scans) via CAB archives with a cabinet header record length of zero, which causes a function to return ...

7.5CVSS

7.3AI Score

0.167EPSS

2007-02-16 07:28 PM
37
cve
cve

CVE-2007-0898

Directory traversal vulnerability in clamd in Clam AntiVirus ClamAV before 0.90 allows remote attackers to overwrite arbitrary files via a .. (dot dot) in the id MIME header parameter in a multi-part message.

7.4AI Score

0.018EPSS

2007-02-16 07:28 PM
32
cve
cve

CVE-2007-0899

There is a possible heap overflow in libclamav/fsg.c before 0.100.0.

9.8CVSS

9.6AI Score

0.002EPSS

2019-11-06 04:15 AM
32
cve
cve

CVE-2007-1745

The chm_decompress_stream function in libclamav/chmunpack.c in Clam AntiVirus (ClamAV) before 0.90.2 leaks file descriptors, which has unknown impact and attack vectors involving a crafted CHM file, a different vulnerability than CVE-2007-0897. NOTE: some of these details are obtained from third pa...

7.4AI Score

0.167EPSS

2007-04-16 09:19 PM
30
cve
cve

CVE-2007-1997

Integer signedness error in the (1) cab_unstore and (2) cab_extract functions in libclamav/cab.c in Clam AntiVirus (ClamAV) before 0.90.2 allow remote attackers to execute arbitrary code via a crafted CHM file that contains a negative integer, which passes a signed comparison and leads to a stack-b...

9.5AI Score

0.203EPSS

2007-04-16 09:19 PM
32
4
cve
cve

CVE-2007-2029

File descriptor leak in the PDF handler in Clam AntiVirus (ClamAV) allows remote attackers to cause a denial of service via a crafted PDF file.

6AI Score

0.09EPSS

2007-04-30 10:19 PM
27
cve
cve

CVE-2007-2650

The OLE2 parser in Clam AntiVirus (ClamAV) allows remote attackers to cause a denial of service (resource consumption) via an OLE2 file with (1) a large property size or (2) a loop in the FAT file block chain that triggers an infinite loop, as demonstrated via a crafted DOC file.

6.1AI Score

0.015EPSS

2007-05-14 09:19 PM
33
cve
cve

CVE-2007-3023

unsp.c in ClamAV before 0.90.3 and 0.91 before 0.91rc1 does not properly calculate the end of a certain buffer, with unknown impact and remote attack vectors.

6.2AI Score

0.027EPSS

2007-06-07 09:30 PM
184
cve
cve

CVE-2007-3024

libclamav/others.c in ClamAV before 0.90.3 and 0.91 before 0.91rc1 uses insecure permissions for temporary files that are created by the cli_gentempstream function in clamd/clamdscan, which might allow local users to read sensitive files.

5.8AI Score

0.0004EPSS

2007-06-07 10:30 PM
179
cve
cve

CVE-2007-3025

Unspecified vulnerability in libclamav/phishcheck.c in ClamAV before 0.90.3 and 0.91 before 0.91rc1, when running on Solaris, allows remote attackers to cause a denial of service (hang) via unknown vectors related to the isURL function and regular expressions.

6.5AI Score

0.004EPSS

2022-10-03 04:14 PM
165
cve
cve

CVE-2007-3122

The parsing engine in ClamAV before 0.90.3 and 0.91 before 0.91rc1 allows remote attackers to bypass scanning via a RAR file with a header flag value of 10, which can be processed by WinRAR.

6.2AI Score

0.531EPSS

2007-06-07 09:30 PM
178
cve
cve

CVE-2007-3123

unrar.c in libclamav in ClamAV before 0.90.3 and 0.91 before 0.91rc1 allows remote attackers to cause a denial of service (core dump) via a crafted RAR file with a modified vm_codesize value, which triggers a heap-based buffer overflow.

6.3AI Score

0.223EPSS

2007-06-07 09:30 PM
173
cve
cve

CVE-2007-3725

The RAR VM (unrarvm.c) in Clam Antivirus (ClamAV) before 0.91 allows user-assisted remote attackers to cause a denial of service (crash) via a crafted RAR archive, resulting in a NULL pointer dereference.

8.8AI Score

0.144EPSS

2007-07-12 04:30 PM
27
cve
cve

CVE-2007-4510

ClamAV before 0.91.2, as used in Kolab Server 2.0 through 2.2beta1 and other products, allows remote attackers to cause a denial of service (application crash) via (1) a crafted RTF file, which triggers a NULL dereference in the cli_scanrtf function in libclamav/rtf.c; or (2) a crafted HTML documen...

8.9AI Score

0.105EPSS

2007-08-23 07:17 PM
31
cve
cve

CVE-2007-4560

clamav-milter in ClamAV before 0.91.2, when run in black hole mode, allows remote attackers to execute arbitrary commands via shell metacharacters that are used in a certain popen call, involving the "recipient field of sendmail."

9.7AI Score

0.966EPSS

2007-08-28 01:17 AM
51
cve
cve

CVE-2007-6029

Unspecified vulnerability in ClamAV 0.91.1 and 0.91.2 allows remote attackers to execute arbitrary code via a crafted e-mail message. NOTE: this information is based upon a vague advisory by a vulnerability information sales organization that does not coordinate with vendors or release actionable a...

7.4AI Score

0.042EPSS

2022-10-03 04:14 PM
25
cve
cve

CVE-2007-6335

Integer overflow in libclamav in ClamAV before 0.92 allows remote attackers to execute arbitrary code via a crafted MEW packed PE file, which triggers a heap-based buffer overflow.

9.7AI Score

0.3EPSS

2007-12-20 01:46 AM
44
4
cve
cve

CVE-2007-6336

Off-by-one error in ClamAV before 0.92 allows remote attackers to execute arbitrary code via a crafted MS-ZIP compressed CAB file.

9.4AI Score

0.217EPSS

2007-12-20 01:46 AM
37
4
Total number of security vulnerabilities150