exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 668 RSS Feed

Virus Files

Clam AntiVirus Toolkit 1.3.0
Posted Feb 8, 2024
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: Added support for extracting and scanning attachments found in Microsoft OneNote section files. Fixed issue when building ClamAV on the Haiku (BeOS-like) operating system. Added file type recognition for compiled Python pyc files. Improved support for decrypting PDFs with empty passwords. 7 bug fixes. Assorted minor improvements and typo fixes.
tags | tool, virus
systems | unix
SHA-256 | 0a86a6496320d91576037b33101119af6fd8d5b91060cd316a3a9c229e9604aa
Clam AntiVirus Toolkit 1.2.1
Posted Oct 26, 2023
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: Eliminated security warning about unused atty dependency. Upgraded the bundled UnRAR library to version 6.2.12. Fixed link error in build system with Clang/LLVM/LLD version 17. Fixed alert-exceeds-max feature.
tags | tool, virus
systems | unix
SHA-256 | 9a14fe870cbb8f5f79f668b789dca0f25cc6be22abe32f4f7d3677e4ee3935b0
Clam AntiVirus Toolkit 1.2.0
Posted Aug 29, 2023
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: Added support for extracting Universal Disk Format (UDF) partitions. Added an option to customize the size of ClamAV's clean file cache. Introduced a SystemD timer for running Freshclam updates, without sending Freshclam into the background. Raised the MaxScanSize limit so the total amount of data scanned when scanning a file or archive may exceed 4 gigabytes. Added ability for Freshclam to use a client certificate PEM file and a private key PEM file for authentication to a private mirror. Various other updates.
tags | tool, virus
systems | unix
SHA-256 | 97a192dffe141480b56cabf1063d79a9fc55cd59203241fa41bfc7a98a548020
Clam AntiVirus Toolkit 1.1.1
Posted Aug 16, 2023
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: Critical patch release. Fixed a possible denial of service vulnerability in the HFS+ file parser. Fixed a build issue when using the Rust nightly toolchain, which was affecting the oss-fuzz build environment used for regression tests. Fixed a build issue on Windows when using Rust version 1.70 or newer. CMake build system improvement to support compiling with OpenSSL 3.x on macOS with the Xcode toolchain. The official ClamAV installers and packages are now built with OpenSSL 3.1.1 or newer. Removed a warning message showing the HTTP response codes during the Freshclam database update process.
tags | tool, virus
systems | unix
advisories | CVE-2023-20197
SHA-256 | a26699704bb4ddf2684e4adc1f46d5f3de9a9a8959f147970f969cc32b2f0d9e
Clam AntiVirus Toolkit 1.1.0
Posted May 2, 2023
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: Added the ability to extract images embedded in HTML CSS style blocks. Updated Sigtool. Added a new ClamScan and ClamD option. Added multiple new functions to the libclamav API. Various other improvements and updates.
tags | tool, virus
systems | unix
SHA-256 | a30020d99cd467fa5ea0efbd6f4f182efebf62a9fc62fc4a3a7b2cc3f55e6b74
Clam AntiVirus Toolkit 1.0.1
Posted Feb 15, 2023
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS source code release.

Changes: Fixed a possible remote code execution vulnerability in the HFS+ file parser. Issue affects versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier. Fixed a possible remote information leak vulnerability in the DMG file parser. Issue affects versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier. Fixed allmatch detection issue with the preclass bytecode hook. Updated vendored libmspack library to version 0.11alpha.
tags | tool, virus
systems | unix
advisories | CVE-2023-20032, CVE-2023-20052
SHA-256 | 0872dc1b82ff4cd7e8e4323faf5ee41a1f66ae80865d05429085b946355d86ee
Clam AntiVirus Toolkit 1.0.0
Posted Nov 30, 2022
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software. This is the LTS release.

Changes: Major changes include support for decrypting read-only OLE2-based XLS files that are encrypted with the default password and an overhaul of the implementation of the all-match feature. Many other updates included.
tags | tool, virus
systems | unix
SHA-256 | bda39bb856902e6dd6077ea313a3eb8beccd487e0082a95917877f2b299cd86e
Cisco Secure Email Gateway Malware Detection Evasion
Posted Nov 15, 2022

Cisco Secure Email Gateways, formerly known as Cisco Ironport Email Security Appliances, that are configured to detect malicious email attachments, can easily be circumvented. A remote attacker can leverage error tolerance and different MIME decoding capabilities of email clients, compared with the gateway, to evade detection of malicious payloads by anti-virus components on the gateway. This exploit was successfully tested with a zip file containing the Eicar test virus and Cisco Secure Email Gateways with AsyncOS 14.2.0-620, 14.0.0-698, and others. An affected Email Client was Mozilla Thunderbird 91.11.0 (64-bit).

tags | exploit, remote, virus, bypass
systems | cisco
SHA-256 | a5931b58de930bd24c3bccaf43e04d89110ae41e6a2a05986fc0b34ab1d30ebd
Clam AntiVirus Toolkit 0.105.1
Posted Jul 27, 2022
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: This is a critical patch release. It upgraded the vendored UnRAR library to version 6.1.7, fixed an issue building macOS universal binaries in some configurations, fixed a scan error when scanning files containing malformed images that cannot be loaded to calculate an image fuzzy hash, and a few other bug fixes.
tags | tool, virus
systems | unix
SHA-256 | d2bc16374db889a6e5a6ac40f8c6e700254a039acaa536885a09eeea4b8529f6
Clam AntiVirus Toolkit 0.105.0
Posted May 4, 2022
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Starting with ClamAV v0.105, the Rust toolchain is required to compile ClamAV. Increased the default limits for file-size and scan-size. Added image fuzzy hash subsignatures for logical signatures. Updated the LLVM bytecode runtime support so that it can use LLVM versions 8 through 12 and removed support for earlier LLVM versions. Added a GenerateMetadataJson option to ClamD. Various other updates.
tags | tool, virus
systems | unix
SHA-256 | 270203a54c458049db54fcd93683ff5b2db19151f363c48e82cecefdde2b35d4
Virus.Win32.Qvod.b MVID-2022-0565 Insecure Permissions
Posted Apr 27, 2022
Authored by malvuln | Site malvuln.com

Virus.Win32.Qvod.b malware suffers from an insecure permissions vulnerability.

tags | exploit, virus
systems | windows
SHA-256 | 87a174dfb171a84fb3fe42f523517a6a91517598c8c5fc4a5f22464dda1e6371
Clam AntiVirus Toolkit 0.104.2
Posted Jan 13, 2022
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Fixed invalid pointer read that may cause a crash. Fixed ability to disable the file size limit with libclamav. Increased the maximum line length for ClamAV config files from 512 bytes to 1024 bytes to allow for longer config option strings.
tags | tool, virus
systems | unix
advisories | CVE-2022-20698
SHA-256 | 3e45e46d9aaeb3a6956ed30376237ab7c4cd9573bc0f5d6fc15c588d30978d9d
Clam AntiVirus Toolkit 0.104.1
Posted Nov 3, 2021
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: ClamAV 0.104.1 is a critical patch release. Fixes added to FreshClam and ClamDScan. Overhauled the scan recursion / nested archive extraction logic and added new limits on embedded file-type recognition performed during the raw scan of each file. Fixed an issue with the FMap module that failed to read from some nested files. Fixed an issue where failing to load some rules from a Yara file containing multiple rules may cause a crash. Fixed assorted compiler warnings. Fixed assorted Coverity static code analysis issues. Many other fixes and improvements.
tags | tool, virus
systems | unix
SHA-256 | b7e6b709ab6c8a8eddb8c32b04c3e5df38adcae459b4ecd9bc1febaca9be57c0
Virus.Win32.Ipamor.c MVID-2021-0380 Unauthenticated Reboot
Posted Oct 28, 2021
Authored by malvuln | Site malvuln.com

Virus.Win32.Ipamor.c malware suffers from an unauthenticated remote system reboot vulnerability.

tags | exploit, remote, virus
systems | windows
SHA-256 | 84db975e201fa02c407f637fb81a3da8c99949352d8dcd96e7019bd77a849227
Virus.Win32.Ipamor.c MVID-2021-0367 Unauthenticated Remote System Reboot
Posted Oct 18, 2021
Authored by malvuln | Site malvuln.com

Virus.Win32.Ipamor.c malware suffers from an unauthenticated remote system reboot vulnerability.

tags | exploit, remote, virus
systems | windows
SHA-256 | abac0b7e01eb960566cfe93a80eadd6fd9ed4b9c251425b944084e463cb6eb73
Virus.Win32.Renamer.a MVID-2021-0352 Insecure Permissions
Posted Oct 5, 2021
Authored by malvuln | Site malvuln.com

Virus.Win32.Renamer.a malware suffers from an insecure permissions vulnerability.

tags | exploit, virus
systems | windows
SHA-256 | 153bb0d2e587eb9b7795439a029da68616ba13e486fa617d09531822bf75d765
Clam AntiVirus Toolkit 0.104.0
Posted Sep 3, 2021
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Added comprehensive build instructions for using CMake to the new INSTALL.md file. The Autotools and the Visual Studio build systems have been removed. The built-in LLVM for the bytecode runtime has been removed. There are now official ClamAV images on Docker Hub. Various other updates.
tags | tool, virus
systems | unix
SHA-256 | a079d64cd55d6184510adfe0f341b2f278f7fb1bcc080d28d374298160f19cb2
Virus.Win32.Shodi.e MVID-2021-0281 Heap Corruption
Posted Jul 5, 2021
Authored by malvuln | Site malvuln.com

Virus.Win32.Shodi.e malware suffers from a heap corruption vulnerability.

tags | exploit, virus
systems | windows
SHA-256 | e5992ed5886d827c3b902f3c357da73a453ca8caafc54ce4c28cd1746fa34680
Virus.Win32.Shodi.e MVID-2021-0280 Remote Command Execution
Posted Jul 5, 2021
Authored by malvuln | Site malvuln.com

Virus.Win32.Shodi.e malware suffers from a remote command execution vulnerability.

tags | exploit, remote, virus
systems | windows
SHA-256 | 82303bb0810f803eca29ae68d292dfaaf9fff7857b88fcd0b8886b40b87ac177
Virus.Win32.Shodi.e MVID-2021-0279 Insecure Transit
Posted Jul 5, 2021
Authored by malvuln | Site malvuln.com

Virus.Win32.Shodi.e malware suffers from an insecure transit vulnerability.

tags | exploit, virus
systems | windows
SHA-256 | c56fb5ab3fc0f60539a4e74cf4a1baf8b1adc4f7a076a1ff1bcd1b27a8570021
Clam AntiVirus Toolkit 0.103.3
Posted Jun 22, 2021
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Fixed a scan performance issue when ENGINE_OPTIONS_FORCE_TO_DISK is enabled. Fixed ClamDScan crash. Fixed an issue where the mirrors.dat file is owned by root when starting as root (or with sudo) and using daemon-mode. Various other updates.
tags | tool, virus
systems | unix
SHA-256 | 9f6e3d18449f3d1a3992771d696685249dfa12736fe2b2929858f2c7d8276ae9
Clam AntiVirus Toolkit 0.103.2
Posted Apr 7, 2021
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: ClamAV 0.103.2 is a security patch release that addresses privilege escalation, buffer over-read, and denial of service issues.
tags | tool, virus
systems | unix
advisories | CVE-2021-1252, CVE-2021-1386, CVE-2021-1404, CVE-2021-1405
SHA-256 | d4b5d0ac666262e423a326fb54778caa7c69624d6c3f9542895feb8478271bd2
Virus.Win32.Sality.gen MVID-2021-0141 Insecure Permissions
Posted Mar 24, 2021
Authored by malvuln | Site malvuln.com

Virus.Win32.Sality.gen malware suffers from an insecure permissions vulnerability.

tags | exploit, virus
systems | windows
SHA-256 | 9b66ab1368a4c3fe91b946b901afdfa465d198645395ef6800db3cf6d2447a03
Clam AntiVirus Toolkit 0.103.1
Posted Feb 4, 2021
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Patch release with various fixes and improvements. Added CL_TYPE_TIFF, CL_TYPE_JPEG types to match GIF, PNG typing behavior. Added a new scan option to alert on broken media (graphics) file formats.
tags | tool, virus
systems | unix
SHA-256 | 7308c47b89b268af3b9f36140528927a49ff3e633a9c9c0aac2712d81056e257
Corona Exposure Notifications API Data Leakage
Posted Sep 30, 2020
Authored by Dirk-Willem van Gulik

It appears that the corona virus Exposure Notifications API for iOS and Android may have a data leakage issue.

tags | exploit, virus, info disclosure
systems | ios
advisories | CVE-2020-24721
SHA-256 | 8e18dbc56574e080e742895300d9e809339058ef58eb5d6a3369cb6d7a66780a
Page 1 of 27
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close