Vulnerabilities (CVE)

Filtered by vendor Clamav Subscribe
Filtered by product Clamav
Total 93 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-12376 2 Clamav, Debian 2 Clamav, Debian Linux 2024-02-28 9.3 HIGH 7.8 HIGH
ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. The vulnerability is due to improper input validation checking mechanisms when handling Portable Document Format (.pdf) files sent to an affected device. An unauthenticated, remote attacker could exploit this vulnerability by sending a crafted .pdf file to an affected device. This action could cause a handle_pdfname (in pdf.c) buffer overflow when ClamAV scans the malicious file, allowing the attacker to cause a DoS condition or potentially execute arbitrary code.
CVE-2017-12378 2 Clamav, Debian 2 Clamav, Debian Linux 2024-02-28 7.1 HIGH 5.5 MEDIUM
ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms of .tar (Tape Archive) files sent to an affected device. A successful exploit could cause a checksum buffer over-read condition when ClamAV scans the malicious .tar file, potentially allowing the attacker to cause a DoS condition on the affected device.
CVE-2017-6420 1 Clamav 1 Clamav 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
The wwunpack function in libclamav/wwunpack.c in ClamAV 0.99.2 allows remote attackers to cause a denial of service (use-after-free) via a crafted PE file with WWPack compression.
CVE-2017-6419 2 Clamav, Libmspack Project 2 Clamav, Libmspack 2024-02-28 6.8 MEDIUM 7.8 HIGH
mspack/lzxd.c in libmspack 0.5alpha, as used in ClamAV 0.99.2, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted CHM file.
CVE-2017-11423 2 Clamav, Libmspack Project 2 Clamav, Libmspack 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
The cabd_read_string function in mspack/cabd.c in libmspack 0.5alpha, as used in ClamAV 0.99.2 and other products, allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted CAB file.
CVE-2017-6418 1 Clamav 1 Clamav 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
libclamav/message.c in ClamAV 0.99.2 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted e-mail message.
CVE-2015-2668 2 Canonical, Clamav 2 Ubuntu Linux, Clamav 2024-02-28 5.0 MEDIUM N/A
ClamAV before 0.98.7 allows remote attackers to cause a denial of service (infinite loop) via a crafted xz archive file.
CVE-2015-2170 2 Canonical, Clamav 2 Ubuntu Linux, Clamav 2024-02-28 5.0 MEDIUM N/A
The upx decoder in ClamAV before 0.98.7 allows remote attackers to cause a denial of service (crash) via a crafted file.
CVE-2016-1405 2 Cisco, Clamav 3 Email Security Appliance, Web Security Appliance, Clamav 2024-02-28 5.0 MEDIUM 7.5 HIGH
libclamav in ClamAV (aka Clam AntiVirus), as used in Advanced Malware Protection (AMP) on Cisco Email Security Appliance (ESA) devices before 9.7.0-125 and Web Security Appliance (WSA) devices before 9.0.1-135 and 9.1.x before 9.1.1-041, allows remote attackers to cause a denial of service (AMP process restart) via a crafted document, aka Bug IDs CSCuv78533 and CSCuw60503.
CVE-2015-2221 2 Canonical, Clamav 2 Ubuntu Linux, Clamav 2024-02-28 5.0 MEDIUM N/A
ClamAV before 0.98.7 allows remote attackers to cause a denial of service (infinite loop) via a crafted y0da cryptor file.
CVE-2016-1372 2 Canonical, Clamav 2 Ubuntu Linux, Clamav 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
ClamAV (aka Clam AntiVirus) before 0.99.2 allows remote attackers to cause a denial of service (application crash) via a crafted 7z file.
CVE-2015-2222 2 Canonical, Clamav 2 Ubuntu Linux, Clamav 2024-02-28 5.0 MEDIUM N/A
ClamAV before 0.98.7 allows remote attackers to cause a denial of service (crash) via a crafted petite packed file.
CVE-2016-1371 2 Canonical, Clamav 2 Ubuntu Linux, Clamav 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
ClamAV (aka Clam AntiVirus) before 0.99.2 allows remote attackers to cause a denial of service (application crash) via a crafted mew packer executable.
CVE-2014-9328 2 Clamav, Fedoraproject 2 Clamav, Fedora 2024-02-28 7.5 HIGH N/A
ClamAV before 0.98.6 allows remote attackers to have unspecified impact via a crafted upack packer file, related to a "heap out of bounds condition."
CVE-2015-1463 2 Clamav, Fedoraproject 2 Clamav, Fedora 2024-02-28 5.0 MEDIUM N/A
ClamAV before 0.98.6 allows remote attackers to cause a denial of service (crash) via a crafted petite packer file, related to an "incorrect compiler optimization."
CVE-2015-1462 2 Clamav, Fedoraproject 2 Clamav, Fedora 2024-02-28 7.5 HIGH N/A
ClamAV before 0.98.6 allows remote attackers to have unspecified impact via a crafted upx packer file, related to a "heap out of bounds condition."
CVE-2013-6497 1 Clamav 1 Clamav 2024-02-28 2.1 LOW N/A
clamscan in ClamAV before 0.98.5, when using -a option, allows remote attackers to cause a denial of service (crash) as demonstrated by the jwplayer.js file.
CVE-2014-9050 1 Clamav 1 Clamav 2024-02-28 5.0 MEDIUM N/A
Heap-based buffer overflow in the cli_scanpe function in libclamav/pe.c in ClamAV before 0.98.5 allows remote attackers to cause a denial of service (crash) via a crafted y0da Crypter PE file.
CVE-2015-1461 2 Clamav, Fedoraproject 2 Clamav, Fedora 2024-02-28 7.5 HIGH N/A
ClamAV before 0.98.6 allows remote attackers to have unspecified impact via a crafted (1) Yoda's crypter or (2) mew packer file, related to a "heap out of bounds condition."
CVE-2012-1419 2 Cat, Clamav 2 Quick Heal, Clamav 2024-02-28 4.3 MEDIUM N/A
The TAR file parser in ClamAV 0.96.4 and Quick Heal (aka Cat QuickHeal) 11.00 allows remote attackers to bypass malware detection via a POSIX TAR file with an initial [aliases] character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.