cpe:2.3:a:clam_anti-virus:clamav:0.53:*:*:*:*:*:*:*
Stack consumption vulnerability in libclamav/special.c in ClamAV before 0.94.2 allows remote attackers to cause a denial of service (daemon crash) via a crafted JPEG file, related to the cli_check_jpeg_exploit, jpeg_check_photoshop, and jpeg_check_photoshop_8bim functions.
Max CVSS
4.3
EPSS Score
16.21%
Published
2008-12-03
Updated
2017-09-29
Off-by-one error in the get_unicode_name function (libclamav/vba_extract.c) in Clam Anti-Virus (ClamAV) before 0.94.1 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted VBA project file, which triggers a heap-based buffer overflow.
Max CVSS
9.3
EPSS Score
5.36%
Published
2008-11-13
Updated
2018-10-11
libclamav/petite.c in ClamAV before 0.93.1 allows remote attackers to cause a denial of service via a crafted Petite file that triggers an out-of-bounds read.
Max CVSS
5.0
EPSS Score
16.67%
Published
2008-06-16
Updated
2017-08-08
libclamunrar in ClamAV before 0.93 allows remote attackers to cause a denial of service (crash) via crafted RAR files that trigger "memory problems," as demonstrated by the PROTOS GENOME test suite for Archive Formats.
Max CVSS
5.0
EPSS Score
8.78%
Published
2008-04-16
Updated
2017-08-08
ClamAV before 0.93 allows remote attackers to bypass the scanning enging via a RAR file with an invalid version number, which cannot be parsed by ClamAV but can be extracted by Winrar.
Max CVSS
5.0
EPSS Score
0.62%
Published
2008-04-16
Updated
2017-08-08
libclamav/chmunpack.c in the chm-parser in ClamAV before 0.94 allows remote attackers to cause a denial of service (application crash) via a malformed CHM file, related to an "invalid memory access."
Max CVSS
5.0
EPSS Score
11.17%
Published
2008-09-04
Updated
2011-03-08
Integer overflow in the cli_scanpe function in libclamav in ClamAV before 0.92.1, as used in clamd, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Petite packed PE file, which triggers a heap-based buffer overflow.
Max CVSS
10.0
EPSS Score
53.22%
Published
2008-02-12
Updated
2011-03-07
Off-by-one error in ClamAV before 0.92 allows remote attackers to execute arbitrary code via a crafted MS-ZIP compressed CAB file.
Max CVSS
6.8
EPSS Score
17.51%
Published
2007-12-20
Updated
2017-08-08
Integer overflow in libclamav in ClamAV before 0.92 allows remote attackers to execute arbitrary code via a crafted MEW packed PE file, which triggers a heap-based buffer overflow.
Max CVSS
7.5
EPSS Score
24.62%
Published
2007-12-20
Updated
2017-09-29

CVE-2007-4560

Public exploit
clamav-milter in ClamAV before 0.91.2, when run in black hole mode, allows remote attackers to execute arbitrary commands via shell metacharacters that are used in a certain popen call, involving the "recipient field of sendmail."
Max CVSS
7.6
EPSS Score
96.53%
Published
2007-08-28
Updated
2018-10-15
ClamAV before 0.91.2, as used in Kolab Server 2.0 through 2.2beta1 and other products, allows remote attackers to cause a denial of service (application crash) via (1) a crafted RTF file, which triggers a NULL dereference in the cli_scanrtf function in libclamav/rtf.c; or (2) a crafted HTML document with a data: URI, which triggers a NULL dereference in the cli_html_normalise function in libclamav/htmlnorm.c. NOTE: some of these details are obtained from third party information.
Max CVSS
4.3
EPSS Score
11.05%
Published
2007-08-23
Updated
2017-07-29
The RAR VM (unrarvm.c) in Clam Antivirus (ClamAV) before 0.91 allows user-assisted remote attackers to cause a denial of service (crash) via a crafted RAR archive, resulting in a NULL pointer dereference.
Max CVSS
4.3
EPSS Score
12.19%
Published
2007-07-12
Updated
2018-10-15
The chm_decompress_stream function in libclamav/chmunpack.c in Clam AntiVirus (ClamAV) before 0.90.2 leaks file descriptors, which has unknown impact and attack vectors involving a crafted CHM file, a different vulnerability than CVE-2007-0897. NOTE: some of these details are obtained from third party information.
Max CVSS
7.1
EPSS Score
3.44%
Published
2007-04-16
Updated
2017-07-29
Directory traversal vulnerability in clamd in Clam AntiVirus ClamAV before 0.90 allows remote attackers to overwrite arbitrary files via a .. (dot dot) in the id MIME header parameter in a multi-part message.
Max CVSS
6.4
EPSS Score
1.91%
Published
2007-02-16
Updated
2017-07-29
Clam AntiVirus (ClamAV) 0.88 and earlier allows remote attackers to cause a denial of service (crash) via a malformed base64-encoded MIME attachment that triggers a null pointer dereference.
Max CVSS
5.0
EPSS Score
8.66%
Published
2006-12-10
Updated
2010-09-15
Unspecified vulnerability in ClamAV before 0.88.5 allows remote attackers to cause a denial of service (scanning service crash) via a crafted Compressed HTML Help (CHM) file that causes ClamAV to "read an invalid memory location."
Max CVSS
5.0
EPSS Score
23.15%
Published
2006-10-16
Updated
2017-07-20
Integer overflow in ClamAV 0.88.1 and 0.88.4, and other versions before 0.88.5, allows remote attackers to cause a denial of service (scanning service crash) and execute arbitrary code via a crafted Portable Executable (PE) file that leads to a heap-based buffer overflow when less memory is allocated than expected.
Max CVSS
7.5
EPSS Score
36.67%
Published
2006-10-16
Updated
2017-07-20
The cli_bitset_set function in libclamav/others.c in Clam AntiVirus (ClamAV) before 0.88.1 allows remote attackers to cause a denial of service via unspecified vectors that trigger an "invalid memory access."
Max CVSS
5.0
EPSS Score
22.84%
Published
2006-04-06
Updated
2017-07-20
Integer overflow in the cli_scanpe function in the PE header parser (libclamav/pe.c) in Clam AntiVirus (ClamAV) before 0.88.1, when ArchiveMaxFileSize is disabled, allows remote attackers to cause a denial of service and possibly execute arbitrary code.
Max CVSS
5.1
EPSS Score
9.85%
Published
2006-04-06
Updated
2018-10-18
Heap-based buffer overflow in libclamav/upx.c in Clam Antivirus (ClamAV) before 0.88 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted UPX files.
Max CVSS
7.5
EPSS Score
37.58%
Published
2006-01-10
Updated
2017-07-20
Improper boundary checks in petite.c in Clam AntiVirus (ClamAV) before 0.87.1 allows attackers to perform unknown attacks via unknown vectors.
Max CVSS
10.0
EPSS Score
0.43%
Published
2005-11-16
Updated
2010-04-02
The tnef_attachment function in tnef.c for Clam AntiVirus (ClamAV) before 0.87.1 allows remote attackers to cause a denial of service (infinite loop and memory exhaustion) via a crafted value in a CAB file that causes ClamAV to repeatedly scan the same block.
Max CVSS
5.0
EPSS Score
42.67%
Published
2005-11-05
Updated
2011-03-08
The filecopy function in misc.c in Clam AntiVirus (ClamAV) before 0.85, on Mac OS, allows remote attackers to execute arbitrary code via a virus in a filename that contains shell metacharacters, which are not properly handled when HFS permissions prevent the file from being deleted and ditto is invoked.
Max CVSS
7.5
EPSS Score
0.81%
Published
2005-05-27
Updated
2016-05-25
ClamAV 0.80 and earlier allows remote attackers to bypass virus scanning via a base64 encoded image in a data: (RFC 2397) URL.
Max CVSS
5.0
EPSS Score
8.57%
Published
2005-05-02
Updated
2008-09-10
ClamAV 0.80 and earlier allows remote attackers to cause a denial of service (clamd daemon crash) via a ZIP file with malformed headers.
Max CVSS
5.0
EPSS Score
1.12%
Published
2005-05-02
Updated
2008-09-10
26 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!