Lucene search

K

Clamav Security Vulnerabilities

cve
cve

CVE-2017-12378

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms of .tar (Tape Archive)...

5.5CVSS

7AI Score

0.006EPSS

2018-01-26 08:29 PM
70
cve
cve

CVE-2017-12376

ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. The vulnerability is due to improper input validation checking.....

7.8CVSS

9AI Score

0.012EPSS

2018-01-26 08:29 PM
80
cve
cve

CVE-2017-6419

mspack/lzxd.c in libmspack 0.5alpha, as used in ClamAV 0.99.2, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted CHM...

7.8CVSS

6.8AI Score

0.009EPSS

2017-08-07 03:29 AM
170
cve
cve

CVE-2017-6418

libclamav/message.c in ClamAV 0.99.2 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted e-mail...

5.5CVSS

5.8AI Score

0.008EPSS

2017-08-07 03:29 AM
62
cve
cve

CVE-2017-6420

The wwunpack function in libclamav/wwunpack.c in ClamAV 0.99.2 allows remote attackers to cause a denial of service (use-after-free) via a crafted PE file with WWPack...

5.5CVSS

5.8AI Score

0.005EPSS

2017-08-07 03:29 AM
49
cve
cve

CVE-2017-11423

The cabd_read_string function in mspack/cabd.c in libmspack 0.5alpha, as used in ClamAV 0.99.2 and other products, allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted CAB...

5.5CVSS

5.6AI Score

0.009EPSS

2017-07-18 08:29 PM
147
cve
cve

CVE-2016-1372

ClamAV (aka Clam AntiVirus) before 0.99.2 allows remote attackers to cause a denial of service (application crash) via a crafted 7z...

5.5CVSS

5.8AI Score

0.003EPSS

2016-10-03 06:59 PM
5
4
cve
cve

CVE-2016-1371

ClamAV (aka Clam AntiVirus) before 0.99.2 allows remote attackers to cause a denial of service (application crash) via a crafted mew packer...

5.5CVSS

5.4AI Score

0.003EPSS

2016-10-03 06:59 PM
31
4
cve
cve

CVE-2016-1405

libclamav in ClamAV (aka Clam AntiVirus), as used in Advanced Malware Protection (AMP) on Cisco Email Security Appliance (ESA) devices before 9.7.0-125 and Web Security Appliance (WSA) devices before 9.0.1-135 and 9.1.x before 9.1.1-041, allows remote attackers to cause a denial of service (AMP...

7.5CVSS

7.1AI Score

0.016EPSS

2016-06-08 02:59 PM
32
cve
cve

CVE-2015-2668

ClamAV before 0.98.7 allows remote attackers to cause a denial of service (infinite loop) via a crafted xz archive...

6.2AI Score

0.013EPSS

2015-05-12 07:59 PM
35
cve
cve

CVE-2015-2222

ClamAV before 0.98.7 allows remote attackers to cause a denial of service (crash) via a crafted petite packed...

6.2AI Score

0.013EPSS

2015-05-12 07:59 PM
40
cve
cve

CVE-2015-2221

ClamAV before 0.98.7 allows remote attackers to cause a denial of service (infinite loop) via a crafted y0da cryptor...

6.2AI Score

0.013EPSS

2015-05-12 07:59 PM
40
cve
cve

CVE-2015-2170

The upx decoder in ClamAV before 0.98.7 allows remote attackers to cause a denial of service (crash) via a crafted...

6.1AI Score

0.013EPSS

2015-05-12 07:59 PM
38
cve
cve

CVE-2015-1462

ClamAV before 0.98.6 allows remote attackers to have unspecified impact via a crafted upx packer file, related to a "heap out of bounds...

6.7AI Score

0.02EPSS

2015-02-03 04:59 PM
38
cve
cve

CVE-2015-1463

ClamAV before 0.98.6 allows remote attackers to cause a denial of service (crash) via a crafted petite packer file, related to an "incorrect compiler...

6.3AI Score

0.023EPSS

2015-02-03 04:59 PM
33
cve
cve

CVE-2015-1461

ClamAV before 0.98.6 allows remote attackers to have unspecified impact via a crafted (1) Yoda's crypter or (2) mew packer file, related to a "heap out of bounds...

6.8AI Score

0.02EPSS

2015-02-03 04:59 PM
41
cve
cve

CVE-2014-9328

ClamAV before 0.98.6 allows remote attackers to have unspecified impact via a crafted upack packer file, related to a "heap out of bounds...

6.6AI Score

0.022EPSS

2015-02-03 04:59 PM
44
cve
cve

CVE-2014-9050

Heap-based buffer overflow in the cli_scanpe function in libclamav/pe.c in ClamAV before 0.98.5 allows remote attackers to cause a denial of service (crash) via a crafted y0da Crypter PE...

6.6AI Score

0.142EPSS

2014-12-01 03:59 PM
35
cve
cve

CVE-2013-6497

clamscan in ClamAV before 0.98.5, when using -a option, allows remote attackers to cause a denial of service (crash) as demonstrated by the jwplayer.js...

6.2AI Score

0.131EPSS

2014-12-01 03:59 PM
34
cve
cve

CVE-2013-2021

pdf.c in ClamAV 0.97.1 through 0.97.7 allows remote attackers to cause a denial of service (out-of-bounds-read) via a crafted length value in an encrypted PDF...

8.6AI Score

0.072EPSS

2013-05-13 11:55 PM
38
cve
cve

CVE-2013-2020

Integer underflow in the cli_scanpe function in pe.c in ClamAV before 0.97.8 allows remote attackers to cause a denial of service (crash) via a skewed offset larger than the size of the PE section in a UPX packed executable, which triggers an out-of-bounds...

8.8AI Score

0.139EPSS

2013-05-13 11:55 PM
34
cve
cve

CVE-2012-1459

The TAR file parser in AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Comodo...

6AI Score

0.975EPSS

2012-03-21 10:11 AM
65
4
cve
cve

CVE-2012-1457

The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0,...

6AI Score

0.974EPSS

2012-03-21 10:11 AM
48
4
cve
cve

CVE-2012-1458

The Microsoft CHM file parser in ClamAV 0.96.4 and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via a crafted reset interval in the LZXC header of a CHM file. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the...

5.9AI Score

0.748EPSS

2012-03-21 10:11 AM
36
cve
cve

CVE-2012-1443

The RAR file parser in ClamAV 0.96.4, Rising Antivirus 22.83.00.03, Quick Heal (aka Cat QuickHeal) 11.00, G Data AntiVirus 21, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Command Antivirus 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Emsisoft Anti-Malware...

6.5AI Score

0.975EPSS

2012-03-21 10:11 AM
39
cve
cve

CVE-2012-1419

The TAR file parser in ClamAV 0.96.4 and Quick Heal (aka Cat QuickHeal) 11.00 allows remote attackers to bypass malware detection via a POSIX TAR file with an initial [aliases] character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that.....

6.3AI Score

0.926EPSS

2012-03-21 10:11 AM
27
cve
cve

CVE-2008-6845

The unpack feature in ClamAV 0.93.3 and earlier allows remote attackers to cause a denial of service (segmentation fault) via a corrupted LZH...

6.4AI Score

0.009EPSS

2009-07-02 10:30 AM
26
cve
cve

CVE-2009-1371

The CLI_ISCONTAINED macro in libclamav/others.h in ClamAV before 0.95.1 allows remote attackers to cause a denial of service (application crash) via a malformed file with UPack...

7.1AI Score

0.184EPSS

2009-04-23 03:30 PM
38
cve
cve

CVE-2009-1372

Stack-based buffer overflow in the cli_url_canon function in libclamav/phishcheck.c in ClamAV before 0.95.1 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted...

7.8AI Score

0.163EPSS

2009-04-23 03:30 PM
39
cve
cve

CVE-2008-6680

libclamav/pe.c in ClamAV before 0.95 allows remote attackers to cause a denial of service (crash) via a crafted EXE file that triggers a divide-by-zero...

7AI Score

0.072EPSS

2009-04-08 04:30 PM
40
cve
cve

CVE-2009-1270

libclamav/untar.c in ClamAV before 0.95 allows remote attackers to cause a denial of service (infinite loop) via a crafted TAR file that causes (1) clamd and (2) clamscan to...

7AI Score

0.108EPSS

2009-04-08 04:30 PM
40
cve
cve

CVE-2009-1241

Unspecified vulnerability in ClamAV before 0.95 allows remote attackers to bypass detection of malware via a modified RAR...

7.1AI Score

0.013EPSS

2009-04-03 06:30 PM
38
cve
cve

CVE-2008-5525

ClamAV 0.94.1 and possibly 0.93.1, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension, (2) a .txt extension, or (3) a .jpg...

6.3AI Score

0.972EPSS

2008-12-12 06:30 PM
26
cve
cve

CVE-2008-3914

Multiple unspecified vulnerabilities in ClamAV before 0.94 have unknown impact and attack vectors related to file descriptor leaks on the "error path" in (1) libclamav/others.c and (2)...

6.3AI Score

0.006EPSS

2008-09-11 01:13 AM
39
4
cve
cve

CVE-2008-3913

Multiple memory leaks in freshclam/manager.c in ClamAV before 0.94 might allow attackers to cause a denial of service (memory consumption) via unspecified vectors related to "error handling...

6AI Score

0.007EPSS

2008-09-11 01:13 AM
38
cve
cve

CVE-2008-3912

libclamav in ClamAV before 0.94 allows attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors related to an out-of-memory...

5.9AI Score

0.004EPSS

2008-09-11 01:13 AM
46
4
cve
cve

CVE-2008-0728

The unmew11 function in libclamav/mew.c in libclamav in ClamAV before 0.92.1 has unknown impact and attack vectors that trigger "heap...

9.2AI Score

0.016EPSS

2008-02-12 08:00 PM
27
cve
cve

CVE-2007-2650

The OLE2 parser in Clam AntiVirus (ClamAV) allows remote attackers to cause a denial of service (resource consumption) via an OLE2 file with (1) a large property size or (2) a loop in the FAT file block chain that triggers an infinite loop, as demonstrated via a crafted DOC...

6.1AI Score

0.015EPSS

2007-05-14 09:19 PM
31
cve
cve

CVE-2006-4018

Heap-based buffer overflow in the pefromupx function in libclamav/upx.c in Clam AntiVirus (ClamAV) 0.81 through 0.88.3 allows remote attackers to execute arbitrary code via a crafted UPX packed file containing sections with large rsize...

7.6AI Score

0.875EPSS

2006-08-08 08:04 PM
109
cve
cve

CVE-2006-1615

Multiple format string vulnerabilities in the logging code in Clam AntiVirus (ClamAV) before 0.88.1 might allow remote attackers to execute arbitrary code. NOTE: as of 20060410, it is unclear whether this is a vulnerability, as there is some evidence that the arguments are actually being...

7.1AI Score

0.089EPSS

2006-04-06 10:04 PM
35
4
cve
cve

CVE-2005-3501

The cabd_find function in cabd.c of the libmspack library (mspack) for Clam AntiVirus (ClamAV) before 0.87.1 allows remote attackers to cause a denial of service (infinite loop) via a crafted CAB file that causes cabd_find to be called with a zero...

6.2AI Score

0.01EPSS

2005-11-05 11:02 AM
29
Total number of security vulnerabilities91