Lucene search

K

ClamAV Security Vulnerabilities

cve
cve

CVE-2007-0897

Clam AntiVirus ClamAV before 0.90 does not close open file descriptors under certain conditions, which allows remote attackers to cause a denial of service (file descriptor consumption and failed scans) via CAB archives with a cabinet header record length of zero, which causes a function to return....

7.5CVSS

7.3AI Score

0.167EPSS

2007-02-16 07:28 PM
37
cve
cve

CVE-2023-20052

On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an....

5.3CVSS

6AI Score

0.001EPSS

2023-03-01 08:15 AM
138
cve
cve

CVE-2023-20032

On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the HFS+ partition file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to execute arbitrary code.....

9.8CVSS

9.6AI Score

0.003EPSS

2023-03-01 08:15 AM
109
cve
cve

CVE-2010-4479

Unspecified vulnerability in pdf.c in libclamav in ClamAV before 0.96.5 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF document, aka "bb #2380," a different vulnerability than...

6.2AI Score

0.162EPSS

2010-12-07 01:53 PM
33
cve
cve

CVE-2011-1003

Double free vulnerability in the vba_read_project_strings function in vba_extract.c in libclamav in ClamAV before 0.97 might allow remote attackers to execute arbitrary code via crafted Visual Basic for Applications (VBA) data in a Microsoft Office document. NOTE: some of these details are...

7.4AI Score

0.086EPSS

2011-02-23 07:00 PM
34
cve
cve

CVE-2010-4261

Off-by-one error in the icon_cb function in pe_icons.c in libclamav in ClamAV before 0.96.5 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors. NOTE: some of these details are obtained from...

6.5AI Score

0.086EPSS

2010-12-07 01:53 PM
38
cve
cve

CVE-2010-3434

Buffer overflow in the find_stream_bounds function in pdf.c in libclamav in ClamAV before 0.96.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF document. NOTE: some of these details are obtained from third party...

6.4AI Score

0.038EPSS

2010-09-30 03:00 PM
30
cve
cve

CVE-2010-0098

ClamAV before 0.96 does not properly handle the (1) CAB and (2) 7z file formats, which allows remote attackers to bypass virus detection via a crafted archive that is compatible with standard archive...

8.9AI Score

0.021EPSS

2010-04-08 05:30 PM
33
cve
cve

CVE-2010-1311

The qtm_decompress function in libclamav/mspack.c in ClamAV before 0.96 allows remote attackers to cause a denial of service (memory corruption and application crash) via a crafted CAB archive that uses the Quantum (aka .Q) compression format. NOTE: some of these details are obtained from third...

8.8AI Score

0.216EPSS

2010-04-08 05:30 PM
31
cve
cve

CVE-2022-20796

On May 4, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in Clam AntiVirus (ClamAV) versions 0.103.4, 0.103.5, 0.104.1, and 0.104.2 could allow an authenticated, local attacker to cause a denial...

6.5CVSS

5.8AI Score

0.0004EPSS

2022-05-04 05:15 PM
124
6
cve
cve

CVE-2022-20770

On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in CHM file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an....

8.6CVSS

7.2AI Score

0.011EPSS

2022-05-04 05:15 PM
166
4
cve
cve

CVE-2022-20785

On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in HTML file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow...

7.5CVSS

7.2AI Score

0.017EPSS

2022-05-04 05:15 PM
136
4
cve
cve

CVE-2020-3481

A vulnerability in the EGG archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.102.0 - 0.102.3 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a null pointer dereference. An attacker could...

7.5CVSS

7.2AI Score

0.024EPSS

2020-07-20 06:15 PM
162
cve
cve

CVE-2022-20771

On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in the TIFF file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could...

7.5CVSS

7.2AI Score

0.011EPSS

2022-05-04 05:15 PM
125
4
cve
cve

CVE-2022-20803

A vulnerability in the OLE2 file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.The vulnerability is due to incorrect use of the realloc function that may result in a...

8.6CVSS

7.2AI Score

0.002EPSS

2023-02-17 06:15 PM
113
cve
cve

CVE-2022-20792

A vulnerability in the regex module used by the signature database load module of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an authenticated, local attacker to crash ClamAV at database load time, and possibly gain code...

7.8CVSS

7.7AI Score

0.001EPSS

2022-08-10 09:15 AM
143
3
cve
cve

CVE-2022-20698

A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) Software version 0.104.1 and LTS version 0.103.4 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper checks that.....

7.5CVSS

7.2AI Score

0.002EPSS

2022-01-14 06:15 AM
170
2
cve
cve

CVE-2019-1798

A vulnerability in the Portable Executable (PE) file scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a lack of proper...

5.5CVSS

6.2AI Score

0.002EPSS

2019-04-08 08:29 PM
116
cve
cve

CVE-2019-1785

A vulnerability in the RAR file scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and 0.101.0 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a lack of proper error-handling...

7.8CVSS

7.5AI Score

0.001EPSS

2019-04-08 07:29 PM
116
cve
cve

CVE-2019-1786

A vulnerability in the Portable Document Format (PDF) scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and 0.101.0 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of...

5.5CVSS

6.2AI Score

0.003EPSS

2019-04-08 07:29 PM
122
cve
cve

CVE-2019-1787

A vulnerability in the Portable Document Format (PDF) scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and prior could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of...

5.5CVSS

6.2AI Score

0.005EPSS

2019-04-08 07:29 PM
189
cve
cve

CVE-2010-4260

Multiple unspecified vulnerabilities in pdf.c in libclamav in ClamAV before 0.96.5 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF document, aka (1) "bb #2358" and (2) "bb...

6.5AI Score

0.162EPSS

2010-12-07 01:53 PM
40
cve
cve

CVE-2011-2721

Off-by-one error in the cli_hm_scan function in matcher-hash.c in libclamav in ClamAV before 0.97.2 allows remote attackers to cause a denial of service (daemon crash) via an e-mail message that is not properly handled during certain hash...

6.2AI Score

0.071EPSS

2011-08-05 09:55 PM
37
cve
cve

CVE-2010-1639

The cli_pdf function in libclamav/pdf.c in ClamAV before 0.96.1 allows remote attackers to cause a denial of service (crash) via a malformed PDF file, related to an inconsistency in the calculated stream length and the real stream...

6.2AI Score

0.018EPSS

2010-05-26 06:30 PM
35
cve
cve

CVE-2011-3627

The bytecode engine in ClamAV before 0.97.3 allows remote attackers to cause a denial of service (crash) via vectors related to "recursion level" and (1) libclamav/bytecode.c and (2)...

6.2AI Score

0.024EPSS

2011-11-17 07:55 PM
27
cve
cve

CVE-2010-1640

Off-by-one error in the parseicon function in libclamav/pe_icons.c in ClamAV 0.96 allows remote attackers to cause a denial of service (crash) via a crafted PE icon that triggers an out-of-bounds read, related to improper rounding during...

6.2AI Score

0.023EPSS

2010-05-26 06:30 PM
36
cve
cve

CVE-2021-1404

A vulnerability in the PDF parsing module in Clam AntiVirus (ClamAV) Software versions 0.103.0 and 0.103.1 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper buffer size tracking that may result in a...

7.5CVSS

7.4AI Score

0.002EPSS

2021-04-08 05:15 AM
183
cve
cve

CVE-2021-1405

A vulnerability in the email parsing module in Clam AntiVirus (ClamAV) Software version 0.103.1 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper variable initialization that may....

7.5CVSS

7.1AI Score

0.004EPSS

2021-04-08 05:15 AM
286
3
cve
cve

CVE-2021-1252

A vulnerability in the Excel XLM macro parsing module in Clam AntiVirus (ClamAV) Software versions 0.103.0 and 0.103.1 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper error handling that may result...

7.5CVSS

7.2AI Score

0.002EPSS

2021-04-08 05:15 AM
179
4
cve
cve

CVE-2021-27506

The ClamAV Engine (version 0.103.1 and below) component embedded in Storsmshield Network Security (SNS) is subject to DoS in case of parsing of malformed png files. This affect Netasq versions 9.1.0 to 9.1.11 and SNS versions 1.0.0 to 4.2.0. This issue is fixed in SNS 3.7.19, 3.11.7 and...

5.5CVSS

5.4AI Score

0.001EPSS

2021-03-19 03:15 PM
21
4
cve
cve

CVE-2020-3123

A vulnerability in the Data-Loss-Prevention (DLP) module in Clam AntiVirus (ClamAV) Software versions 0.102.1 and 0.102.0 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to an out-of-bounds read affecting users.....

7.5CVSS

7.2AI Score

0.011EPSS

2020-02-05 06:15 PM
310
cve
cve

CVE-2019-15961

A vulnerability in the email parsing module Clam AntiVirus (ClamAV) Software versions 0.102.0, 0.101.4 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to inefficient MIME parsing routines that result...

7.5CVSS

6.3AI Score

0.017EPSS

2020-01-15 07:15 PM
328
4
cve
cve

CVE-2013-7088

ClamAV before 0.97.7 has buffer overflow in the libclamav...

9.8CVSS

9.6AI Score

0.058EPSS

2019-11-15 03:15 PM
43
cve
cve

CVE-2013-7089

ClamAV before 0.97.7: dbg_printhex possible information...

7.5CVSS

8.3AI Score

0.013EPSS

2019-11-15 03:15 PM
39
cve
cve

CVE-2013-7087

ClamAV before 0.97.7 has WWPack corrupt heap...

9.8CVSS

9.4AI Score

0.042EPSS

2019-11-15 03:15 PM
37
cve
cve

CVE-2007-6745

clamav 0.91.2 suffers from a floating point exception when using...

9.8CVSS

9.4AI Score

0.004EPSS

2019-11-07 11:15 PM
28
2
cve
cve

CVE-2007-0899

There is a possible heap overflow in libclamav/fsg.c before...

9.8CVSS

9.6AI Score

0.002EPSS

2019-11-06 04:15 AM
32
cve
cve

CVE-2019-1789

ClamAV versions prior to 0.101.2 are susceptible to a denial of service (DoS) vulnerability. An out-of-bounds heap read condition may occur when scanning PE files. An example is Windows EXE and DLL files that have been packed using Aspack as a result of inadequate...

7.5CVSS

7.3AI Score

0.001EPSS

2019-11-05 07:15 PM
172
cve
cve

CVE-2019-12625

ClamAV versions prior to 0.101.3 are susceptible to a zip bomb vulnerability where an unauthenticated attacker can cause a denial of service condition by sending crafted messages to an affected...

7.5CVSS

8.1AI Score

0.004EPSS

2019-11-05 07:15 PM
315
cve
cve

CVE-2019-1788

A vulnerability in the Object Linking & Embedding (OLE2) file scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a lack of...

5.5CVSS

6.3AI Score

0.15EPSS

2019-04-08 08:29 PM
174
cve
cve

CVE-2018-15378

A vulnerability in ClamAV versions prior to 0.100.2 could allow an attacker to cause a denial of service (DoS) condition. The vulnerability is due to an error related to the MEW unpacker within the "unmew11()" function (libclamav/mew.c), which can be exploited to trigger an invalid read memory...

5.5CVSS

6.2AI Score

0.002EPSS

2018-10-15 05:29 PM
85
cve
cve

CVE-2018-0360

ClamAV before 0.100.1 has an HWP integer overflow with a resultant infinite loop via a crafted Hangul Word Processor file. This is in parsehwp3_paragraph() in...

5.5CVSS

5.4AI Score

0.003EPSS

2018-07-16 05:29 PM
85
cve
cve

CVE-2018-0361

ClamAV before 0.100.1 lacks a PDF object length check, resulting in an unreasonably long time to parse a relatively small...

3.3CVSS

4.5AI Score

0.001EPSS

2018-07-16 05:29 PM
83
cve
cve

CVE-2018-0202

clamscan in ClamAV before 0.99.4 contains a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms when handling Portable Document Format (.pdf)....

5.5CVSS

6.9AI Score

0.005EPSS

2018-03-27 09:29 AM
59
cve
cve

CVE-2018-1000085

ClamAV version version 0.99.3 contains a Out of bounds heap memory read vulnerability in XAR parser, function xar_hash_check() that can result in Leaking of memory, may help in developing exploit chains.. This attack appear to be exploitable via The victim must scan a crafted XAR file. This...

5.5CVSS

6.2AI Score

0.002EPSS

2018-03-13 03:29 PM
69
cve
cve

CVE-2017-12374

The ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of input validation checking mechanisms during certain mail...

7.5CVSS

8.2AI Score

0.009EPSS

2018-01-26 08:29 PM
86
cve
cve

CVE-2017-12380

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms in mbox.c during certain...

7.5CVSS

8.1AI Score

0.009EPSS

2018-01-26 08:29 PM
75
cve
cve

CVE-2017-12379

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. The vulnerability is due to improper input validation checking.....

9.8CVSS

9.6AI Score

0.025EPSS

2018-01-26 08:29 PM
72
cve
cve

CVE-2017-12375

The ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of input validation checking mechanisms during certain mail...

7.5CVSS

8.4AI Score

0.014EPSS

2018-01-26 08:29 PM
71
cve
cve

CVE-2017-12377

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. The vulnerability is due to improper input validation checking.....

9.8CVSS

9.6AI Score

0.017EPSS

2018-01-26 08:29 PM
82
Total number of security vulnerabilities91