exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 100 RSS Feed

Files

tk53-clamav.txt
Posted Dec 31, 2007
Authored by Lolek, Roflek

TK53 Advisory 2 - Multiple vulnerabilities exist in ClamAV version 0.92 including a race condition and bypass flaws.

tags | advisory, vulnerability
SHA-256 | 60f282650db36b99a8714bd90bc91b916c65759e7573026b8b48aaf66bad3ad2

Related Files

ClamAV 0.95 CAB Evasion
Posted Jun 19, 2009
Authored by Thierry Zoller

The parsing engine in ClamAV versions below 0.96 can be bypassed by manipulating CAB (Filesize) archives in a "certain way" that the ClamAV engine cannot extract the content but the end user is able to.

tags | advisory
SHA-256 | 5b71b0644c8e2c68a39b65b1d09e406706b0f0049ebfe813efb8f19923797186
ClamAV Generic Evasion
Posted Jun 16, 2009
Authored by Thierry Zoller

The parsing engine in ClamAV versions below 0.95.2 can be bypassed by manipulating RAR and ZIP archives in a "certain way" that the ClamAV engine cannot extract the content but the end user is able to.

tags | advisory
SHA-256 | cd01713e1fa44a2538cd9d9db21917cfb29f9249b3fbe9364d85a76bebad8d77
Secunia Security Advisory 35000
Posted May 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for clamav. This fixes a security issue, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | d8f44c91fc1bda0e869632b014a1221840aab46f8c48237a26d46ec27a73f415
Ubuntu Security Notice 770-1
Posted May 5, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-770-1 - A flaw was discovered in the clamav-milter initscript which caused the ownership of the current working directory to be changed to the 'clamav' user. This update attempts to repair the incorrect ownership for standard system directories.

tags | advisory
systems | linux, ubuntu
SHA-256 | a186403d50c108ee43c7c497899d0fba27d039dbacc5f61a14a57c35494e01a7
Mandriva Linux Security Advisory 2009-097
Posted Apr 28, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-097 - Multiple vulnerabilities in ClamAV versions below 0.95 allow for denial of service conditions.

tags | advisory, denial of service, vulnerability
systems | linux, mandriva
advisories | CVE-2008-6680, CVE-2009-1241, CVE-2009-1270, CVE-2009-1371, CVE-2009-1372
SHA-256 | 1c78a96a831f6665eddf13b79a924f572a5529daa119fe7eae73056384cb2a6b
Secunia Security Advisory 34716
Posted Apr 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for clamav. This fixes a weakness and some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | c063df3e7a971c3b2ef5fa20d5f95f428ad201523245f416ed21b147520f24e3
Debian Linux Security Advisory 1771-1
Posted Apr 15, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1771-1 - Several vulnerabilities have been discovered in the ClamAV anti-virus toolkit. Attackers can cause a denial of service (crash) via a crafted EXE file that triggers a divide-by-zero error. Attackers can cause a denial of service (infinite loop) via a crafted tar file that causes (1) clamd and (2) clamscan to hang. Attackers can cause a denial of service (crash) via a crafted EXE file that crashes the UPack unpacker.

tags | advisory, denial of service, vulnerability, virus
systems | linux, debian
advisories | CVE-2008-6680, CVE-2009-1270
SHA-256 | dd4582c7ce66daa9cb0edcf432b78f10bb534cdb0ba8461534b5101238db5c9c
Secunia Security Advisory 34654
Posted Apr 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for clamav. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | e389dac41b81cb6b1d2f7b833253fad3dc0f0f4e353412ceb6c3ccdd2d2c010c
Ubuntu Security Notice 756-1
Posted Apr 14, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-756-1 - It was discovered that ClamAV did not properly verify buffers when processing Upack files. A remote attacker could send a crafted file and cause a denial of service via application crash.

tags | advisory, remote, denial of service
systems | linux, ubuntu
SHA-256 | 07d82d833b92c7608fedc3c8d5921f5c76ed14b931579baf99b7238105a4173a
Secunia Security Advisory 34612
Posted Apr 9, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in ClamAV, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
SHA-256 | 7cecd14424a3d8ab8c0a8cdc3787c881d741e11fb0f14a4e01e596e6d13190b8
Secunia Security Advisory 34618
Posted Apr 8, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for clamav. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, ubuntu
SHA-256 | a084ef869067a8580b6cb2f8621e9075abcb8ffdf5b0fad57805fef03dc6f28e
Ubuntu Security Notice 754-1
Posted Apr 7, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-754-1 - It was discovered that ClamAV did not properly verify its input when processing TAR archives. A remote attacker could send a specially crafted TAR file and cause a denial of service via infinite loop. It was discovered that ClamAV did not properly validate Portable Executable (PE) files. A remote attacker could send a crafted PE file and cause a denial of service (divide by zero).

tags | advisory, remote, denial of service
systems | linux, ubuntu
SHA-256 | 8ba357462bb8043efaa3772f68bf8a4b486dd97d34fa899ba47c682452476ff1
Secunia Security Advisory 34566
Posted Apr 3, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness and two vulnerabilities have been reported in ClamAV, which can be exploited by malicious people to bypass certain security restrictions or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | 8477e4ae6996de3840c33b3ebfd79448248d786e7b70d9a534ae32f98a1ae744
ClamAV Evasion
Posted Apr 2, 2009
Authored by Thierry Zoller

The parsing engine in Clam AntiVirus versions below 0.95 can be bypassed by manipulating RAR archives in a certain way that ClamAV cannot extract the content but the end user is able to.

tags | advisory
SHA-256 | 1ad9a4ac9d3a2014ada24abfdc78454052f88645c0a7e7f90b20fe8a14b687f4
Gentoo Linux Security Advisory 200812-21
Posted Dec 30, 2008
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200812-21 - Two vulnerabilities in ClamAV may allow for the remote execution of arbitrary code or a Denial of Service. Moritz Jodeit reported an off-by-one error within the get_unicode_name() function in libclamav/vba_extract.c when processing VBA project files (CVE-2008-5050). Ilja van Sprundel reported an infinite recursion error within the cli_check_jpeg_exploit() function in libclamav/special.c when processing JPEG files (CVE-2008-5314). Versions less than 0.94.2 are affected.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2008-5050, CVE-2008-5314
SHA-256 | e266277192a4a3af7c8e228304c79935f78c8defb315c8375f029ee56165f438
Secunia Security Advisory 33317
Posted Dec 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for clamav. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 7dd79e9dd84b103fcad41ec3249cd715902d8c0c87f4981bc518d415047a575c
Secunia Security Advisory 33195
Posted Dec 16, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued an update for clamav. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, suse
SHA-256 | c363e382bc9b1ef47fb92de14e7fb9bba0cc83be09f7ed4eaaba2c2ae4a628fb
iViZ Security Advisory 08-011
Posted Dec 10, 2008
Authored by Jonathan Brossard | Site ivizsecurity.com

Clamav uses an external unpacker, which can be deterministically crashed, when processing corrupted LZH files. Versions 0.93.3 and below are affected.

tags | advisory
SHA-256 | af9e2f87235c167df539925d2d3e6d8133912250f66b6b29626b3fb8d4cbdf95
Mandriva Linux Security Advisory 2008-239
Posted Dec 6, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2008-239 - Ilja van Sprundel found that ClamAV contained a denial of service vulnerability in how it handled processing JPEG files, due to it not limiting the recursion depth when processing JPEG thumbnails. Other bugs have also been corrected in 0.94.2 which is being provided with this update.

tags | advisory, denial of service
systems | linux, mandriva
advisories | CVE-2008-5314
SHA-256 | 35fecd23a5aeae1c99deae3ea5df20bfa9aa4979403f08183c3e9bff3ac71281
Secunia Security Advisory 33016
Posted Dec 6, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for clamav. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 55108231329adb7013efbcc75ad3fdb4a9b129e6f81d929055974b450a4de377
Debian Linux Security Advisory 1680-1
Posted Dec 4, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1680-1 - Moritz Jodeit discovered that ClamAV, an anti-virus solution, suffers from an off-by-one-error in its VBA project file processing, leading to a heap-based buffer overflow and potentially arbitrary code execution (CVE-2008-5050).

tags | advisory, overflow, arbitrary, code execution, virus
systems | linux, debian
advisories | CVE-2008-5050, CVE-2008-5314
SHA-256 | 5fef039bd5fe94fc3f5cd4e925d326a2dc6daffed4198f3b8139a06c7c0806ba
clamav0941-overflow.txt
Posted Dec 4, 2008
Authored by Kristian Hermansen

Stack overflow proof of concept exploit for ClamAV versions below 0.94.2 that relates to JPG file handling.

tags | exploit, overflow, proof of concept
SHA-256 | 11ba6b901379b36aec1e547cdd2b46c5414e47c37f905cf76a0760aedecd9e39
Secunia Security Advisory 32936
Posted Dec 3, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ubuntu has issued an update for clamav. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, ubuntu
SHA-256 | ac28ce5815cff6bb62d2f1f5d39b584af84ff28f9e78913c78b7d3974d2f22d9
Ubuntu Security Notice 684-1
Posted Dec 3, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-684-1 - Ilja van Sprundel discovered that ClamAV did not handle recursive JPEG information. If a remote attacker sent a specially crafted JPEG file, ClamAV would crash, leading to a denial of service.

tags | advisory, remote, denial of service
systems | linux, ubuntu
SHA-256 | 5c8899726dcf98978ec543c8ef9b6ca47ab603f8115e8ae5ea8bb3d611123817
Secunia Security Advisory 32926
Posted Dec 2, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ClamAV, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | f784c05a287c4f67447021cdcf57f0b01e859e165e1ab9d5652fccb95227b07f
Page 3 of 4
Back1234Next

File Archive:

June 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    18 Files
  • 2
    Jun 2nd
    13 Files
  • 3
    Jun 3rd
    0 Files
  • 4
    Jun 4th
    0 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    0 Files
  • 7
    Jun 7th
    0 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    0 Files
  • 11
    Jun 11th
    0 Files
  • 12
    Jun 12th
    0 Files
  • 13
    Jun 13th
    0 Files
  • 14
    Jun 14th
    0 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    0 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close