exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 100 RSS Feed

Files

tk53-clamav.txt
Posted Dec 31, 2007
Authored by Lolek, Roflek

TK53 Advisory 2 - Multiple vulnerabilities exist in ClamAV version 0.92 including a race condition and bypass flaws.

tags | advisory, vulnerability
SHA-256 | 60f282650db36b99a8714bd90bc91b916c65759e7573026b8b48aaf66bad3ad2

Related Files

Ubuntu Security Notice USN-1482-3
Posted Aug 17, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1482-3 - USN-1482-1 fixed vulnerabilities in ClamAV. The updated package could fail to properly scan files in some situations. This update fixes the problem. It was discovered that ClamAV incorrectly handled certain malformed TAR archives. A remote attacker could create a specially-crafted TAR file containing malware that could escape being detected. It was discovered that ClamAV incorrectly handled certain malformed CHM files. A remote attacker could create a specially-crafted CHM file containing malware that could escape being detected. Various other issues were also addressed.

tags | advisory, remote, vulnerability
systems | linux, ubuntu
advisories | CVE-2012-1459, CVE-2012-1458
SHA-256 | f6eafdf05eddc06cc3f5e1210fb3edc481985bad585d980219e95024ddabd0ae
Secunia Security Advisory 49057
Posted Jul 25, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in SquidClamav, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | b26168a03d13e1c5db9809741d8c78d01f064371d233aedf2feec8bbfe47941a
Ubuntu Security Notice USN-1482-2
Posted Jun 20, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1482-2 - USN-1482-1 fixed vulnerabilities in ClamAV. The updated packages could fail to install in certain situations. This update fixes the problem. It was discovered that ClamAV incorrectly handled certain malformed TAR archives. A remote attacker could create a specially-crafted TAR file containing malware that could escape being detected. It was discovered that ClamAV incorrectly handled certain malformed CHM files. A remote attacker could create a specially-crafted CHM file containing malware that could escape being detected. Various other issues were also addressed.

tags | advisory, remote, vulnerability
systems | linux, ubuntu
advisories | CVE-2012-1459, CVE-2012-1458
SHA-256 | d71f6c0e933ef9f027c20f83737f0ac412df02c939b1661f6397cd5b0a8f8471
Ubuntu Security Notice USN-1482-1
Posted Jun 20, 2012
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1482-1 - It was discovered that ClamAV incorrectly handled certain malformed TAR archives. A remote attacker could create a specially-crafted TAR file containing malware that could escape being detected. It was discovered that ClamAV incorrectly handled certain malformed CHM files. A remote attacker could create a specially-crafted CHM file containing malware that could escape being detected. Various other issues were also addressed.

tags | advisory, remote
systems | linux, ubuntu
advisories | CVE-2012-1459, CVE-2012-1458, CVE-2012-1457, CVE-2012-1458, CVE-2012-1459
SHA-256 | 7375ef9bb7213280f4fb2a900f61a9fef2a7a69735f1380307b67f2056e9e138
Mandriva Linux Security Advisory 2012-094
Posted Jun 19, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-094 - This is a bugfix release that upgrades clamav to the latest version The TAR file parser in ClamAV 0.96.4 allows remote attackers to bypass malware detection via a TAR archive entry with a length field that exceeds the total TAR file size. The Microsoft CHM file parser in ClamAV 0.96.4 allows remote attackers to bypass malware detection via a crafted reset interval in the LZXC header of a CHM file. The TAR file parser in ClamAV 0.96.4 allows remote attackers to bypass malware detection via a TAR archive entry with a length field corresponding to that entire entry, plus part of the header of the next entry.

tags | advisory, remote
systems | linux, mandriva
advisories | CVE-2012-1457, CVE-2012-1458, CVE-2012-1459
SHA-256 | 9d3c70ef74c52e6171f0b59d36ffcd805402309bc35d4dd9220758ef6d22659b
ClamSAP Libraries 0.9.7.4
Posted Apr 27, 2012
Authored by Markus Strehle | Site clamsap.sourceforge.net

ClamSAP consists of two C shared libraries that link between ClamAV and the Virus Scan Interface (VSI) of SAP (official name: NW-VSI). A SAP application can use the ClamAV engine to scan for malicious uploads in HTTP uploads, for example.

Changes: This release includes an adaption for ClamAV 0.97.4 and support for remote clamd scans.
tags | web, virus
systems | unix
SHA-256 | 4cc0cb65a43b084856fe6c79649ded144d8b596d567a16eaa32c9ede9bc42ab4
Secunia Security Advisory 46826
Posted Nov 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for clamav. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | 5360836931cf97377c905a0186ad601748f5bede32ae90b38472fbd139f687e8
Ubuntu Security Notice USN-1258-1
Posted Nov 11, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1258-1 - Stephane Chazelas discovered the bytecode engine of ClamAV improperly handled recursion under certain circumstances. This could allow a remote attacker to craft a file that could cause ClamAV to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2011-3627
SHA-256 | 295b9f868a67ff1e5dcd4c2bd750e3710e012c5ef89f4caa1fd1db56d38f5170
Secunia Security Advisory 46717
Posted Nov 9, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for clamav. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 6908f5c95b7caba4c1f38590836a00bfcf5ea2045f3cddf39b93efa719465f2a
Secunia Security Advisory 46563
Posted Oct 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for clamav. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, suse
SHA-256 | 256ed5b279ef8f48c96c27626a73ade06dd83767752d85e1714d5b65af54ee5e
Secunia Security Advisory 46491
Posted Oct 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for clamav. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 89d8dbe7b0d82fc5b9d2d631bbe409c2af576ef73d9ed5014a97552dfcacd80c
Secunia Security Advisory 46455
Posted Oct 18, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ClamAV, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | bd7d31182b811bceaf24856de8cee7e70b162292a90736e9294de52dd26aa6db
Secunia Security Advisory 45773
Posted Aug 25, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for clamav. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | 594154926efe0e8b2c8a242becae22d9d1aa2f0a809662a973da6713f137e7e8
Secunia Security Advisory 45655
Posted Aug 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for clamav. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | b56d973e58e56aa15f830538448ec004c8dc3975d0ed70a507b9d755e9ad2707
Mandriva Linux Security Advisory 2011-122
Posted Aug 15, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-122 - Off-by-one error in the cli_hm_scan function in matcher-hash.c in libclamav in ClamAV before 0.97.2 allows remote attackers to cause a denial of service via an e-mail message that is not properly handled during certain hash calculations.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2011-2721
SHA-256 | 3a0f5578b8d84a5e03e140b599045eb83a9d1fa82210c64d8a77a5971301ba66
Ubuntu Security Notice USN-1179-1
Posted Jul 29, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1179-1 - It was discovered that the hash processing code in libclamav improperly handled messages with certain hashes. This could allow a remote attacker to craft a document that could cause clamav to crash, resulting in a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2011-2721
SHA-256 | 9ccd80cbdb629179bdb7f149238901f7768ec936dde8922f437227d26cddb7c8
Secunia Security Advisory 45382
Posted Jul 26, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ClamAV, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 0946531e8f91772289347091deac6f2fc7908b2c567a2a07a87c11ec00f13b5b
ClamSAP Libraries 0.9.7
Posted Mar 23, 2011
Authored by Markus Strehle | Site clamsap.sourceforge.net

ClamSAP consists of two C shared libraries that link between ClamAV and the Virus Scan Interface (VSI) of SAP (official name: NW-VSI). A SAP application can use the ClamAV engine to scan for malicious uploads in HTTP uploads, for example.

Changes: Adaptations for ClamAV 0.97. Prevents multiple byte code initialization.
tags | web, virus
systems | unix
SHA-256 | 79f8fbe155a786d4d2f0925c98ddf63776ec0b2fa26df80b3911060b92cba64d
Secunia Security Advisory 43852
Posted Mar 23, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for clamav. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, suse
SHA-256 | 75d7fd230f6a97e4b48ddc8c21066b36fa73e6e8b7a1045621b28a7b414512c5
Secunia Security Advisory 43498
Posted Mar 19, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for clamav. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | fff30cef9a83ce67142d433b34ed848a7fdc2ea45cfb6db43a656407959095e4
Secunia Security Advisory 43752
Posted Mar 14, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for clamav. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | linux, fedora
SHA-256 | ea2fff12a4fe796dbfaa22faa263f0a062e8e80c5f93801adb5cf90792efcdd2
Secunia Security Advisory 43392
Posted Mar 3, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ClamAV, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | 0e71679405449e33044b0e4f632885eb4784a67cb08183e64433cd82410bddc8
Ubuntu Security Notice USN-1076-1
Posted Feb 28, 2011
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1076-1 - It was discovered that the Microsoft Office processing code in libclamav improperly handled certain Visual Basic for Applications (VBA) data. This could allow a remote attacker to craft a document that could crash clamav or possibly execute arbitrary code. In the default installation, attackers would be isolated by the ClamAV AppArmor profile.

tags | advisory, remote, arbitrary
systems | linux, ubuntu
advisories | CVE-2011-1003
SHA-256 | 2d04da8d1f11b96f184c08db804c5a8cde452d0361185ff49b7a4fc63f4fbf41
Secunia Security Advisory 42720
Posted Dec 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for clamav. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, fedora
SHA-256 | 5070ab698e393520e233d1d8b5801c0e7137f3df9c197769b5766711d30b698c
Secunia Security Advisory 42555
Posted Dec 11, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for clamav. This fixes multiple vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | 432f648dbad7ffed37e3d865e3625af75b802a291728e0a71549baa4d92a3135
Page 1 of 4
Back1234Next

File Archive:

March 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    13 Files
  • 3
    Mar 3rd
    15 Files
  • 4
    Mar 4th
    0 Files
  • 5
    Mar 5th
    0 Files
  • 6
    Mar 6th
    16 Files
  • 7
    Mar 7th
    31 Files
  • 8
    Mar 8th
    16 Files
  • 9
    Mar 9th
    13 Files
  • 10
    Mar 10th
    9 Files
  • 11
    Mar 11th
    0 Files
  • 12
    Mar 12th
    0 Files
  • 13
    Mar 13th
    10 Files
  • 14
    Mar 14th
    6 Files
  • 15
    Mar 15th
    17 Files
  • 16
    Mar 16th
    22 Files
  • 17
    Mar 17th
    13 Files
  • 18
    Mar 18th
    0 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    16 Files
  • 21
    Mar 21st
    13 Files
  • 22
    Mar 22nd
    5 Files
  • 23
    Mar 23rd
    6 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close