what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 175 of 669 RSS Feed

Virus Files

Kaspersky Anti-Virus 2010 9.0.0.463 Denial Of Service
Posted Nov 18, 2009
Authored by Stefan Le Berre

Kaspersky Anti-Virus 2010 version 9.0.0.463 suffers from a denial of service vulnerability.

tags | exploit, denial of service, virus
SHA-256 | 7ae0cfcd643b35679b0935fa72b27c7089e68d07020a0c1a2084c395b59bc687
Secunia Security Advisory 37398
Posted Nov 18, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Heurs has discovered a vulnerability in Kaspersky Anti-Virus 2010, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, virus
SHA-256 | f1ef10529a5f49e2f7ef9544d5f6c1df788143bcc94f1c6806793d3dec00085f
Clam AntiVirus Toolkit 0.95.3
Posted Oct 30, 2009
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a commandline scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: This is a bugfix release recommended for all users.
tags | virus
systems | unix
SHA-256 | 003e7a570932fdffbd19fa7a7996274fbfc93f890d26c3066a36eb824c906250
Anti-Virus PWN2RM Challenge Results
Posted Oct 26, 2009
Authored by Christophe, Samir

This pdf has the Anti-virus PWN2RM Challenge results. An amusing read discussing how to disable McAfee, Norton, and various other AV software.

tags | paper, virus
SHA-256 | 232bf4211083bfc95c523a4af38a1e65423009125b74c66afdafd26c6bd3968a
CA Products Denial Of Service
Posted Oct 14, 2009
Authored by Thierry Zoller

Improper handling of a specially crafted RAR archive file by the CA Anti-Virus engine arclib component leads to heap corruption and allows the attacker to cause a denial of service or possibly further compromise the system.

tags | advisory, denial of service, virus
advisories | CVE-2009-3587, CVE-2009-3588
SHA-256 | 68c74583d8c2259e62743fb500c3ba5a7a8e32c2b91f70c32aba0e9279bc5cbd
Debian Linux Security Advisory 1906-1
Posted Oct 12, 2009
Authored by Debian | Site debian.org

Debian Linux Security Advisory 1906-1 - Security support for clamav, an anti-virus utility for Unix, has been discontinued for the stable distribution (lenny) and the oldstable distribution (etch). Clamav Upstream has stopped supporting the releases in etch and lenny. Also, it is not easily possible to receive signature updates for the virus scanner with our released versions anymore. We recommend that all clamav users consider switching to the version in debian-volatile, which receives regular updates and security support on a best effort basis.

tags | advisory, virus
systems | linux, unix, debian
SHA-256 | 0f4de8d25aeb1bb792fe27f5653a50c3ad4752748c0e10b20659914f8d142f55
Security Notice For CA Anti-Virus Engine
Posted Oct 12, 2009
Authored by Ken Williams | Site www3.ca.com

CA's support is alerting customers to multiple security risks associated with CA Anti-Virus Engine. Vulnerabilities exist in the arclib component that can allow a remote attacker to cause a denial of service, or to cause heap corruption and potentially further compromise a system. CA has issued fixes to address the vulnerabilities.

tags | advisory, remote, denial of service, vulnerability, virus
advisories | CVE-2009-3587, CVE-2009-3588
SHA-256 | 1dc4058c8e774be29fddef6f172c726958c3daac8818e3613e4ed1638ebe3c6f
Secunia Security Advisory 35978
Posted Jul 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Kaspersky Anti-Virus and Kaspersky Internet Security, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, virus
SHA-256 | d5498cea971e2a05a424899d821228d4a0ab36aa7aae6b411a372398b2e613ee
Clam AntiVirus Toolkit 0.95.2
Posted Jun 10, 2009
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a commandline scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: This version improves handling of archives, adds support for --file-list in clamscan and clamdscan, and fixes various issues found in previous releases.
tags | virus
systems | unix
SHA-256 | f5f2a5a9984fd1ade69a7c2cc78da2f5dc0c505f94ab58fb2aa6613399ab1c56
Avira Antivir Generic Evasion
Posted May 30, 2009
Authored by Thierry Zoller

The Avira Antivir Anti-Virus engine can by bypassed by specially crafted RAR, CAB, ZIP, and LH files.

tags | advisory, virus
SHA-256 | b507728df20115d41c0d77dcddee65a95d9169e3affd2bae91bb1bf6aaa9fc62
Paper On Unpacking Malware
Posted May 27, 2009
Authored by Piotr Bania | Site piotrbania.com

Whitepaper called Generic Unpacking of Self-modifying, Aggressive, Packed Binary Programs.

tags | paper, virus
SHA-256 | 3f05f130e949b1a5fbd06be19a49f90f6ff2127726c983f09433195a7f4d92ad
Debian Linux Security Advisory 1771-1
Posted Apr 15, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1771-1 - Several vulnerabilities have been discovered in the ClamAV anti-virus toolkit. Attackers can cause a denial of service (crash) via a crafted EXE file that triggers a divide-by-zero error. Attackers can cause a denial of service (infinite loop) via a crafted tar file that causes (1) clamd and (2) clamscan to hang. Attackers can cause a denial of service (crash) via a crafted EXE file that crashes the UPack unpacker.

tags | advisory, denial of service, vulnerability, virus
systems | linux, debian
advisories | CVE-2008-6680, CVE-2009-1270
SHA-256 | dd4582c7ce66daa9cb0edcf432b78f10bb534cdb0ba8461534b5101238db5c9c
Clam AntiVirus Toolkit 0.95.1
Posted Apr 9, 2009
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a commandline scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: This is a bugfix release only.
tags | virus
systems | unix
SHA-256 | 6161a0ffa988166cfe3c2afb3056b791f3f70285fc87f547612427bd57f63b7d
Clam AntiVirus Toolkit 0.95
Posted Mar 24, 2009
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a commandline scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: This release introduces many bugfixes, improvements and additions. Key features include Google Safe Browsing support, a new clamav-milter, and clamd extensions.
tags | virus
systems | unix
SHA-256 | 4f126ecfd20086c452f25aeb6757a200f68e87da82aa39542520435e2f7d31a7
CA Anti-Virus Engine Detection Evasion
Posted Jan 28, 2009
Authored by Ken Williams | Site www3.ca.com

The CA Anti-Virus engine contains multiple vulnerabilities that can allow a remote attacker to evade detection by the Anti-Virus engine by creating a malformed archive file in one of several common file archive formats.

tags | advisory, remote, vulnerability, virus
advisories | CVE-2009-0042
SHA-256 | 944ae526a24c8cceb81b918075140aa5750f12966e49907a39066cac40a142ce
Secunia Security Advisory 33552
Posted Jan 20, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Sophos Anti-Virus, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, virus
SHA-256 | b69c1edda5f2e8cb8b2dc24ef0aad0094291afebffc6336ee5450f65f75881a4
Secunia Security Advisory 33177
Posted Dec 21, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in various Sophos Anti-Virus products, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, virus
SHA-256 | 8b955f4da747ba5443c18cc098954aeef56a685b85afb6f4b81c135ad2231641
Multiple Anti-Virus Bypass Vulnerability
Posted Dec 9, 2008
Authored by DATA_SNIPER

Multiple Anti-Virus vendors suffer from a malicious webpage detection bypass vulnerability.

tags | advisory, virus, bypass
SHA-256 | f9dfa7e4d1f5008192bc17bb6b43ec0be0a51b5cc1e9623349686dfec0b9b2c1
Debian Linux Security Advisory 1680-1
Posted Dec 4, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1680-1 - Moritz Jodeit discovered that ClamAV, an anti-virus solution, suffers from an off-by-one-error in its VBA project file processing, leading to a heap-based buffer overflow and potentially arbitrary code execution (CVE-2008-5050).

tags | advisory, overflow, arbitrary, code execution, virus
systems | linux, debian
advisories | CVE-2008-5050, CVE-2008-5314
SHA-256 | 5fef039bd5fe94fc3f5cd4e925d326a2dc6daffed4198f3b8139a06c7c0806ba
Clam AntiVirus Toolkit 0.94.2
Posted Nov 26, 2008
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a commandline scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

tags | virus
systems | unix
SHA-256 | 1aec7fecff375958d067aceeb9782d3ff0be7c13bed0eecf6240fb089f8d268c
Clam AntiVirus Toolkit 0.94.1
Posted Nov 4, 2008
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a commandline scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

tags | virus
systems | unix
SHA-256 | 15cd3f5ed349f736b9926dd118d0b8edda7d58fe1f73118d4ffd21b3016f5dea
Debian Linux Security Advisory 1660-1
Posted Oct 27, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1660-1 - Several denial-of-service vulnerabilities have been discovered in the ClamAV anti-virus toolkit. These include insufficient checking for out-of-memory conditions results in null pointer dereferences, and incorrect error handling logic leads to memory leaks and file descriptor leaks.

tags | advisory, vulnerability, virus, memory leak
systems | linux, debian
advisories | CVE-2008-3912, CVE-2008-3913, CVE-2008-3914
SHA-256 | 3a3e8273e0a97c927616f522b6334478668137e69c4b1447e26f6fa7a0715fef
Clam AntiVirus Toolkit 0.94
Posted Sep 4, 2008
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a commandline scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Fixed a chm file parsing vulnerability.
tags | virus
systems | unix
advisories | CVE-2008-1389
SHA-256 | ae188c18936ea9154eb6a85ea553c29f4349ee3e95457055fae5fe1b981af602
vsclam-0.9.1.tar.gz
Posted Aug 20, 2008
Authored by Markus Strehle | Site clamsap.sourceforge.net

ClamSAP consists of two C shared libraries that link between ClamAV and the Virus Scan Interface (VSI) of SAP (official name: NW-VSI). A SAP application can use the ClamAV engine to scan for malicious uploads in HTTP uploads, for example.

Changes: Minor improvements made for miscellaneous compilers.
tags | web, virus
systems | unix
SHA-256 | 7b7a89ce2b6faf847dddb51487bbd1c34427976b52f2cac42496c18584edfb37
vsclam-0.9.0.tar.gz
Posted Aug 16, 2008
Authored by Markus Strehle | Site clamsap.sourceforge.net

ClamSAP consists of two C shared libraries that link between ClamAV and the Virus Scan Interface (VSI) of SAP (official name: NW-VSI). A SAP application can use the ClamAV engine to scan for malicious uploads in HTTP uploads, for example.

tags | web, virus
systems | unix
SHA-256 | a579badec7e234710ee75cc8b2bf53bde89b620fea98e4179a88079f9f52bfd2
Page 7 of 27
Back56789Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close