exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 669 RSS Feed

Virus Files

Corona Exposure Notifications API Data Leakage
Posted Sep 30, 2020
Authored by Dirk-Willem van Gulik

It appears that the corona virus Exposure Notifications API for iOS and Android may have a data leakage issue.

tags | exploit, virus, info disclosure
systems | ios
advisories | CVE-2020-24721
SHA-256 | 8e18dbc56574e080e742895300d9e809339058ef58eb5d6a3369cb6d7a66780a
Clam AntiVirus Toolkit 0.103.0
Posted Sep 14, 2020
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Clamd can now reload the signature database without blocking scanning. Many additional notable changes and bug fixes.
tags | tool, virus
systems | unix
SHA-256 | 32a9745277bfdda80e77ac9ca2f5990897418e9416880f3c31553ca673e80546
ClamOne 0.102.4-1
Posted Aug 18, 2020
Authored by Lazlo182 | Site github.com

ClamOne is an open source Linux front-end to the ClamAV Antivirus Engine. A basic graphical user interface, designed for a Desktop environment, to provide instant feedback when threats are detected on the local system. Features include configuring the clamd daemon directly from the GUI, indication of threats via visual cues as well as notifications, monitoring and updating the virus definitions, monitoring various clam-related event logs and messages, quarantining of detected threats, and visual graphing of antivirus activity.

tags | tool, local, virus
systems | linux, unix
SHA-256 | f250e27eb3c116cb84503f7635105bc042fae9788de5918a15506c7d404de967
Clam AntiVirus Toolkit 0.102.4
Posted Jul 16, 2020
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Multiple security issues have been addressed that include symlink and denial of service attacks.
tags | virus
systems | unix
advisories | CVE-2020-3327, CVE-2020-3350, CVE-2020-3481
SHA-256 | eebd426a68020ecad0d2084b8c763e6898ccfd5febcae833d719640bb3ff391b
Clam AntiVirus Toolkit 0.102.3
Posted May 12, 2020
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Multiple security issues have been addressed. A couple additional bug fixes have been applied.
tags | tool, virus
systems | unix
advisories | CVE-2020-3327, CVE-2020-3341
SHA-256 | ed3050c4569989ee7ab54c7b87246b41ed808259632849be0706467442dc0693
Imperial College COVID-19 Response Team Report
Posted Mar 21, 2020
Authored by Imperial College | Site imperial.ac.uk

The global impact of COVID-19 has been profound, and the public health threat it represents is the most serious seen in a respiratory virus since the 1918 H1N1 influenza pandemic. This report presents the results of epidemiological modeling which has informed policymaking in the UK and other countries in recent weeks.

tags | paper, virus
SHA-256 | 972c8783670e8ae617a1b4285efe8a6db663ee2bdca09806ab2ea5bc268737e1
QuickHeal Generic Malformed Archive Bypass
Posted Mar 2, 2020
Authored by Thierry Zoller

The QuickHeal parsing engine supports the ZIP archive format. The parsing engine can be bypassed by specifically manipulating an ZIP Archive (GPFLAG) so that it can be accessed by an end-user but not the Anti-Virus software. The AV engine is unable to scan the archive and issues the file a "clean" rating.

tags | advisory, virus
advisories | CVE-2020-9362
SHA-256 | 21b40b46cf54a2a2543b7b5d28c8636ee603079b9c6d362408cdc930b9943fe1
AVAST Generic Archive Bypass
Posted Feb 26, 2020
Authored by Thierry Zoller

The AVAST parsing engine supports the ZIP archive format. The parsing engine can be bypassed by specifically manipulating a ZIP archive so that it can be accessed by an end-user but not the anti-virus software. The AV engine is unable to scan the container and gives the file a "clean" rating.

tags | advisory, virus
advisories | CVE-2020-9399
SHA-256 | 04142bff062e990548f8097f71222a4ee9c85d1768f97fcbf3deca2f91ed21e3
Bitdefender Generic Malformed Archive Bypass
Posted Feb 18, 2020
Authored by Thierry Zoller

The Bitdefender parsing engine supports the GZIP archive format. The parsing engine can be bypassed by specifically manipulating a GZIP Archive (Compression Method) so that it can be accessed by an end-user but not the Anti-Virus software. The AV engine is unable to scan the archive and issues the file a "clean" rating.

tags | advisory, virus
SHA-256 | c256232508baed278b7019fdb1635fe3c42c5be13f855d4c505917c5e8668458
Kaspersky Generic Malformed Archive Bypass
Posted Feb 17, 2020
Authored by Thierry Zoller

The Kaspersky parsing engine supports the ZIP archive format. The parsing engine can be bypassed by specifically manipulating an ZIP Archive (File Name length Field) so that it can be accessed by an end-user but not the Anti-Virus software. The AV engine is unable to scan the container and gives the file a "clean" rating.

tags | advisory, virus
SHA-256 | 120b942ba426b1b9b55e704db5b9c97a9ee87d788829b6e6ce558de71c97c890
ESET Generic Malformed Archive Bypass
Posted Feb 13, 2020
Authored by Thierry Zoller

The ESET parsing engine can be bypassed by specifically manipulating a ZIP Archive Compression Information Field so that it can be accessed by an end-user but not the Anti-Virus software. The AV engine is unable to scan the container and gives the file a "clean" rating.

tags | advisory, virus
SHA-256 | e2f741cde9f439ac70973eeae7d76a4af0d0b4eb7a85e38074a57965ddaf71b3
Clam AntiVirus Toolkit 0.102.2
Posted Feb 5, 2020
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: A denial of service vulnerability has been addressed. Significantly improved scan speed of PDF files on Windows. Various other updates and improvements.
tags | tool, virus
systems | unix
advisories | CVE-2020-3123
SHA-256 | 89fcdcc0eba329ca84d270df09d2bb89ae55f5024b0c3bddb817512fb2c907d3
Bitdefender Malformed Archive Bypass
Posted Jan 14, 2020
Authored by Thierry Zoller

The Bitdefender parsing engine supports the RAR archive format. The parsing engine can be bypassed by specifically manipulating an RAR Archive (RAR Compression Information) so that it can be accessed by an end-user but not the Anti-Virus software. The AV engine is unable to scan the archive and issues the file a "clean" rating. All Bitdefender Products and Vendors that have licensed the Engine before Dec 12, 2019 are affected.

tags | advisory, virus
SHA-256 | 56d047fd1371cddc803a7c6831bbb28724f403134f3ad701d0d1f2b2b8a12b6d
Bitdefender Generic Malformed Archive Bypass
Posted Jan 14, 2020
Authored by Thierry Zoller

The Bitdefender parsing engine supports the RAR archive format. The parsing engine can be bypassed by specifically manipulating an RAR Archive (Compressed Size) so that it can be accessed by an end-user but not the Anti-Virus software. The AV engine is unable to scan the archive and issues the file a "clean" rating. All Bitdefender Products and Vendors that have licensed the Engine before Dec 12, 2019 are affected.

tags | advisory, virus
SHA-256 | 1ee5d2c1f340adcecb8d86ba987e2df0e0cc93d8618945a14a6393943bdd41ce
Kaspersky Generic Archive Bypass
Posted Jan 13, 2020
Authored by Thierry Zoller

The Kaspersky parsing engine supports the ZIP archive format. The parsing engine can be bypassed by specifically manipulating an ZIP Archive (File Name Length Field) so that it can be accessed by an end-user but not the Anti-Virus software. The AV engine is unable to scan the container and gives the file a "clean" rating. A vast array of Kaspersky products are affected.

tags | advisory, virus
SHA-256 | 5ace3f40cceae356bd67470cd3e790eaead40adc7b7b21eaab4d4e91d3df1bc0
Bitdefender Malformed Archive Bypass
Posted Jan 10, 2020
Authored by Thierry Zoller

The parsing engine for various Bitdefender products supports the RAR archive format. The parsing engine can be bypassed by specifically manipulating an RAR Archive (HOST_OS) so that it can be accessed by an end-user but not the anti-virus software. The AV engine is unable to scan the archive and issues the file a "clean" rating.

tags | advisory, virus
SHA-256 | 793090fba48547497446172319a1c4df12912499fed2f2b0ce09b16332463da7
Kaspersky Generic Archive Bypass
Posted Jan 10, 2020
Authored by Thierry Zoller

The parsing engine in various Kaspersky products supports the ZIP archive format. The parsing engine can be bypassed by specifically manipulating an ZIP Archive (Compression Size Flag) so that it can be accessed by an end-user but not the Anti-Virus software. The AV engine is unable to scan the container and gives the file a "clean" rating.

tags | advisory, virus
SHA-256 | 9de58a261f7a885904785912ed09937ff3ced4a9bf116489ceebbeb94fc32870
ESET Generic Malformed Archive Bypass
Posted Jan 3, 2020
Authored by Thierry Zoller

Various ESET products suffer from a malformed archive bypass vulnerability. The parsing engine supports the ZIP archive format. The parsing engine can be bypassed by specifically manipulating an ZIP Archive Compression Information Field so that it can be accessed by an end-user but not the Anti-Virus software. The AV engine is unable to scan the container and gives the file a "clean" rating.

tags | advisory, virus, bypass
SHA-256 | e595080ef9294e0013cd99505d0511438b8e9a9b7f4057d2da69f4d459dfb3db
Kaspersky Generic Archive Bypass
Posted Jan 3, 2020
Authored by Thierry Zoller

Various Kaspersky products suffer from a malformed archive bypass vulnerability. The parsing engine supports the ZIP archive format. The parsing engine can be bypassed by specifically manipulating an ZIP Archive so that it can be accessed by an end-user but not the Anti-Virus software. The AV engine is unable to scan the container and gives the file a "clean" rating.

tags | advisory, virus, bypass
SHA-256 | a286067acc022536c419ead7b3c44c32cae3b28176e030a8b391001836b03a1c
AVIRA Generic Antivirus Bypass
Posted Jan 3, 2020
Authored by Thierry Zoller

AVIRA engine versions below 8.3.54.138 suffer from a generic bypass vulnerability. The parsing engine supports the ISO container format. The parsing engine can be bypassed by specifically manipulating an ISO container so that it can be accessed by an end-user but not the Anti-Virus software. The AV engine is unable to scan the container and gives the file a "clean" rating.

tags | advisory, virus, bypass
SHA-256 | 85c4b06afcbbc9a3f987b258ae2ab7050eaf9660ac992ddb9e1593f4bc088632
Max Secure Anti Virus Plus 19.0.4.020 Insecure Permissions
Posted Nov 30, 2019
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

Max Secure Anti Virus Plus version 19.0.4.020 suffers from an insecure permission vulnerability.

tags | exploit, virus
advisories | CVE-2019-19382
SHA-256 | 76f4e179622075025b7eb99563a43f43d4f74eb445470abbb8a207a9f416a093
Clam AntiVirus Toolkit 0.102.1
Posted Nov 21, 2019
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: ClamAV 0.102.1 is a security patch release to address multiple issues including a denial of service vulnerability.
tags | tool, virus
systems | unix
advisories | CVE-2019-15961
SHA-256 | 0dbda8d0d990d068732966f13049d112a26dce62145d234383467c1d877dedd6
Clam AntiVirus Toolkit 0.102.0
Posted Oct 2, 2019
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: ClamAV 0.102.0 includes an assortment improvements and a couple of significant changes.
tags | tool, virus
systems | unix
SHA-256 | 48fe188c46c793c2d0cb5c81c106e4690251aff6dc8aa6575dc688343291bee1
Clam AntiVirus Toolkit 0.101.4
Posted Aug 21, 2019
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Multiple security vulnerabilities have been addressed in this release.
tags | tool, virus
systems | unix
advisories | CVE-2019-12625, CVE-2019-12900
SHA-256 | 0bf094f0919d158a578421d66bc2569c8c8181233ba162bb51722f98c802bccd
Clam AntiVirus Toolkit 0.101.3
Posted Aug 5, 2019
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a command-line scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: ClamAV 0.101.3 is a patch release to address a vulnerability to non-recursive zip bombs.
tags | tool, virus
systems | unix
SHA-256 | 68d42aac4a9cbde293288533a9a3c3d55863de38f2b8707c1ef2d987b1260338
Page 2 of 27
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close