Lucene search

K

Clamav Security Vulnerabilities

cve
cve

CVE-2007-6337

Unspecified vulnerability in the bzip2 decompression algorithm in nsis/bzlib_private.h in ClamAV before 0.92 has unknown impact and remote attack vectors.

9.3AI Score

0.017EPSS

2007-12-31 07:46 PM
29
cve
cve

CVE-2007-6595

ClamAV 0.92 allows local users to overwrite arbitrary files via a symlink attack on (1) temporary files used by the cli_gentempfd function in libclamav/others.c or on (2) .ascii files used by sigtool, when utf16-decode is enabled.

5.9AI Score

0.0004EPSS

2007-12-31 07:46 PM
29
cve
cve

CVE-2007-6596

ClamAV 0.92 does not recognize Base64 UUEncoded archives, which allows remote attackers to bypass the scanner via a Base64-UUEncoded file.

6.3AI Score

0.009EPSS

2007-12-31 07:46 PM
28
4
cve
cve

CVE-2007-6745

clamav 0.91.2 suffers from a floating point exception when using ScanOLE2.

9.8CVSS

9.4AI Score

0.004EPSS

2019-11-07 11:15 PM
28
2
cve
cve

CVE-2008-0314

Heap-based buffer overflow in spin.c in libclamav in ClamAV 0.92.1 allows remote attackers to execute arbitrary code via a crafted PeSpin packed PE binary with a modified length value.

7AI Score

0.272EPSS

2008-04-16 03:05 PM
39
cve
cve

CVE-2008-0318

Integer overflow in the cli_scanpe function in libclamav in ClamAV before 0.92.1, as used in clamd, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Petite packed PE file, which triggers a heap-based buffer overflow.

9.6AI Score

0.532EPSS

2008-02-12 08:00 PM
34
cve
cve

CVE-2008-0728

The unmew11 function in libclamav/mew.c in libclamav in ClamAV before 0.92.1 has unknown impact and attack vectors that trigger "heap corruption."

9.2AI Score

0.016EPSS

2008-02-12 08:00 PM
27
cve
cve

CVE-2008-1100

Buffer overflow in the cli_scanpe function in libclamav (libclamav/pe.c) for ClamAV 0.92 and 0.92.1 allows remote attackers to execute arbitrary code via a crafted Upack PE file.

7AI Score

0.46EPSS

2008-04-14 04:05 PM
34
cve
cve

CVE-2008-1387

ClamAV before 0.93 allows remote attackers to cause a denial of service (CPU consumption) via a crafted ARJ archive, as demonstrated by the PROTOS GENOME test suite for Archive Formats.

6.5AI Score

0.078EPSS

2008-04-16 04:05 PM
41
4
cve
cve

CVE-2008-1389

libclamav/chmunpack.c in the chm-parser in ClamAV before 0.94 allows remote attackers to cause a denial of service (application crash) via a malformed CHM file, related to an "invalid memory access."

6.1AI Score

0.112EPSS

2008-09-04 04:41 PM
26
cve
cve

CVE-2008-1833

Heap-based buffer overflow in pe.c in libclamav in ClamAV 0.92.1 allows remote attackers to execute arbitrary code via a crafted WWPack compressed PE binary.

7AI Score

0.083EPSS

2008-04-16 03:05 PM
31
cve
cve

CVE-2008-1835

ClamAV before 0.93 allows remote attackers to bypass the scanning enging via a RAR file with an invalid version number, which cannot be parsed by ClamAV but can be extracted by Winrar.

6.4AI Score

0.006EPSS

2008-04-16 04:05 PM
28
4
cve
cve

CVE-2008-1836

The rfc2231 function in message.c in libclamav in ClamAV before 0.93 allows remote attackers to cause a denial of service (crash) via a crafted message that produces a string that is not null terminated, which triggers a buffer over-read.

6.4AI Score

0.056EPSS

2008-04-16 04:05 PM
29
cve
cve

CVE-2008-1837

libclamunrar in ClamAV before 0.93 allows remote attackers to cause a denial of service (crash) via crafted RAR files that trigger "memory problems," as demonstrated by the PROTOS GENOME test suite for Archive Formats.

6.5AI Score

0.088EPSS

2008-04-16 04:05 PM
34
3
cve
cve

CVE-2008-2713

libclamav/petite.c in ClamAV before 0.93.1 allows remote attackers to cause a denial of service via a crafted Petite file that triggers an out-of-bounds read.

6.3AI Score

0.167EPSS

2008-06-16 09:41 PM
43
4
cve
cve

CVE-2008-3215

libclamav/petite.c in ClamAV before 0.93.3 allows remote attackers to cause a denial of service via a malformed Petite file that triggers an out-of-bounds memory access. NOTE: this issue exists because of an incomplete fix for CVE-2008-2713.

6.5AI Score

0.167EPSS

2008-07-18 04:41 PM
34
4
cve
cve

CVE-2008-3912

libclamav in ClamAV before 0.94 allows attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors related to an out-of-memory condition.

5.9AI Score

0.004EPSS

2008-09-11 01:13 AM
46
4
cve
cve

CVE-2008-3913

Multiple memory leaks in freshclam/manager.c in ClamAV before 0.94 might allow attackers to cause a denial of service (memory consumption) via unspecified vectors related to "error handling logic".

6AI Score

0.007EPSS

2008-09-11 01:13 AM
38
cve
cve

CVE-2008-3914

Multiple unspecified vulnerabilities in ClamAV before 0.94 have unknown impact and attack vectors related to file descriptor leaks on the "error path" in (1) libclamav/others.c and (2) libclamav/sis.c.

6.3AI Score

0.006EPSS

2008-09-11 01:13 AM
39
4
cve
cve

CVE-2008-5050

Off-by-one error in the get_unicode_name function (libclamav/vba_extract.c) in Clam Anti-Virus (ClamAV) before 0.94.1 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted VBA project file, which triggers a heap-based buffer overflow.

8AI Score

0.054EPSS

2008-11-13 02:30 AM
42
cve
cve

CVE-2008-5314

Stack consumption vulnerability in libclamav/special.c in ClamAV before 0.94.2 allows remote attackers to cause a denial of service (daemon crash) via a crafted JPEG file, related to the cli_check_jpeg_exploit, jpeg_check_photoshop, and jpeg_check_photoshop_8bim functions.

7.1AI Score

0.151EPSS

2008-12-03 05:30 PM
42
cve
cve

CVE-2008-5525

ClamAV 0.94.1 and possibly 0.93.1, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension, (2) a .txt extension, or (3) a .jpg ex...

6.3AI Score

0.972EPSS

2008-12-12 06:30 PM
26
cve
cve

CVE-2008-6680

libclamav/pe.c in ClamAV before 0.95 allows remote attackers to cause a denial of service (crash) via a crafted EXE file that triggers a divide-by-zero error.

7AI Score

0.072EPSS

2009-04-08 04:30 PM
40
cve
cve

CVE-2008-6845

The unpack feature in ClamAV 0.93.3 and earlier allows remote attackers to cause a denial of service (segmentation fault) via a corrupted LZH file.

6.4AI Score

0.009EPSS

2009-07-02 10:30 AM
26
cve
cve

CVE-2009-1241

Unspecified vulnerability in ClamAV before 0.95 allows remote attackers to bypass detection of malware via a modified RAR archive.

7.1AI Score

0.013EPSS

2009-04-03 06:30 PM
38
cve
cve

CVE-2009-1270

libclamav/untar.c in ClamAV before 0.95 allows remote attackers to cause a denial of service (infinite loop) via a crafted TAR file that causes (1) clamd and (2) clamscan to hang.

7AI Score

0.108EPSS

2009-04-08 04:30 PM
40
cve
cve

CVE-2009-1371

The CLI_ISCONTAINED macro in libclamav/others.h in ClamAV before 0.95.1 allows remote attackers to cause a denial of service (application crash) via a malformed file with UPack encoding.

7.1AI Score

0.184EPSS

2009-04-23 03:30 PM
38
cve
cve

CVE-2009-1372

Stack-based buffer overflow in the cli_url_canon function in libclamav/phishcheck.c in ClamAV before 0.95.1 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted URL.

7.8AI Score

0.163EPSS

2009-04-23 03:30 PM
39
cve
cve

CVE-2010-0098

ClamAV before 0.96 does not properly handle the (1) CAB and (2) 7z file formats, which allows remote attackers to bypass virus detection via a crafted archive that is compatible with standard archive utilities.

8.9AI Score

0.021EPSS

2010-04-08 05:30 PM
33
cve
cve

CVE-2010-1311

The qtm_decompress function in libclamav/mspack.c in ClamAV before 0.96 allows remote attackers to cause a denial of service (memory corruption and application crash) via a crafted CAB archive that uses the Quantum (aka .Q) compression format. NOTE: some of these details are obtained from third par...

8.8AI Score

0.216EPSS

2010-04-08 05:30 PM
31
cve
cve

CVE-2010-1639

The cli_pdf function in libclamav/pdf.c in ClamAV before 0.96.1 allows remote attackers to cause a denial of service (crash) via a malformed PDF file, related to an inconsistency in the calculated stream length and the real stream length.

6.2AI Score

0.018EPSS

2010-05-26 06:30 PM
35
cve
cve

CVE-2010-1640

Off-by-one error in the parseicon function in libclamav/pe_icons.c in ClamAV 0.96 allows remote attackers to cause a denial of service (crash) via a crafted PE icon that triggers an out-of-bounds read, related to improper rounding during scaling.

6.2AI Score

0.023EPSS

2010-05-26 06:30 PM
36
cve
cve

CVE-2010-3434

Buffer overflow in the find_stream_bounds function in pdf.c in libclamav in ClamAV before 0.96.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF document. NOTE: some of these details are obtained from third party informat...

6.4AI Score

0.038EPSS

2010-09-30 03:00 PM
30
cve
cve

CVE-2010-4260

Multiple unspecified vulnerabilities in pdf.c in libclamav in ClamAV before 0.96.5 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF document, aka (1) "bb #2358" and (2) "bb #2396."

6.5AI Score

0.162EPSS

2010-12-07 01:53 PM
40
cve
cve

CVE-2010-4261

Off-by-one error in the icon_cb function in pe_icons.c in libclamav in ClamAV before 0.96.5 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors. NOTE: some of these details are obtained from third ...

6.5AI Score

0.086EPSS

2010-12-07 01:53 PM
38
cve
cve

CVE-2010-4479

Unspecified vulnerability in pdf.c in libclamav in ClamAV before 0.96.5 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF document, aka "bb #2380," a different vulnerability than CVE-2010-4260.

6.2AI Score

0.162EPSS

2010-12-07 01:53 PM
33
cve
cve

CVE-2011-1003

Double free vulnerability in the vba_read_project_strings function in vba_extract.c in libclamav in ClamAV before 0.97 might allow remote attackers to execute arbitrary code via crafted Visual Basic for Applications (VBA) data in a Microsoft Office document. NOTE: some of these details are obtained...

7.4AI Score

0.086EPSS

2011-02-23 07:00 PM
34
cve
cve

CVE-2011-2721

Off-by-one error in the cli_hm_scan function in matcher-hash.c in libclamav in ClamAV before 0.97.2 allows remote attackers to cause a denial of service (daemon crash) via an e-mail message that is not properly handled during certain hash calculations.

6.2AI Score

0.071EPSS

2011-08-05 09:55 PM
38
cve
cve

CVE-2011-3627

The bytecode engine in ClamAV before 0.97.3 allows remote attackers to cause a denial of service (crash) via vectors related to "recursion level" and (1) libclamav/bytecode.c and (2) libclamav/bytecode_api.c.

6.2AI Score

0.024EPSS

2011-11-17 07:55 PM
27
cve
cve

CVE-2012-1419

The TAR file parser in ClamAV 0.96.4 and Quick Heal (aka Cat QuickHeal) 11.00 allows remote attackers to bypass malware detection via a POSIX TAR file with an initial [aliases] character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that t...

6.3AI Score

0.926EPSS

2012-03-21 10:11 AM
27
cve
cve

CVE-2012-1443

The RAR file parser in ClamAV 0.96.4, Rising Antivirus 22.83.00.03, Quick Heal (aka Cat QuickHeal) 11.00, G Data AntiVirus 21, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Command Antivirus 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Emsisoft Anti-Malware 5.1.0....

6.5AI Score

0.975EPSS

2012-03-21 10:11 AM
40
cve
cve

CVE-2012-1457

The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot...

6AI Score

0.974EPSS

2012-03-21 10:11 AM
48
4
cve
cve

CVE-2012-1458

The Microsoft CHM file parser in ClamAV 0.96.4 and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via a crafted reset interval in the LZXC header of a CHM file. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the err...

5.9AI Score

0.748EPSS

2012-03-21 10:11 AM
36
cve
cve

CVE-2012-1459

The TAR file parser in AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Comodo Ant...

6AI Score

0.975EPSS

2012-03-21 10:11 AM
65
4
cve
cve

CVE-2013-2020

Integer underflow in the cli_scanpe function in pe.c in ClamAV before 0.97.8 allows remote attackers to cause a denial of service (crash) via a skewed offset larger than the size of the PE section in a UPX packed executable, which triggers an out-of-bounds read.

8.8AI Score

0.139EPSS

2013-05-13 11:55 PM
34
cve
cve

CVE-2013-2021

pdf.c in ClamAV 0.97.1 through 0.97.7 allows remote attackers to cause a denial of service (out-of-bounds-read) via a crafted length value in an encrypted PDF file.

8.6AI Score

0.072EPSS

2013-05-13 11:55 PM
38
cve
cve

CVE-2013-6497

clamscan in ClamAV before 0.98.5, when using -a option, allows remote attackers to cause a denial of service (crash) as demonstrated by the jwplayer.js file.

6.2AI Score

0.131EPSS

2014-12-01 03:59 PM
34
cve
cve

CVE-2013-7087

ClamAV before 0.97.7 has WWPack corrupt heap memory

9.8CVSS

9.4AI Score

0.042EPSS

2019-11-15 03:15 PM
37
cve
cve

CVE-2013-7088

ClamAV before 0.97.7 has buffer overflow in the libclamav component

9.8CVSS

9.6AI Score

0.058EPSS

2019-11-15 03:15 PM
43
cve
cve

CVE-2013-7089

ClamAV before 0.97.7: dbg_printhex possible information leak

7.5CVSS

8.3AI Score

0.013EPSS

2019-11-15 03:15 PM
39
Total number of security vulnerabilities150