Search for packages
purl | pkg:deb/debian/libclamunrar@0.99-0%2Bdeb6u1 |
Next non-vulnerable version | 0.103.10-1~deb11u1 |
Latest non-vulnerable version | 0.103.10-1~deb11u1 |
Risk | 7.8 |
Vulnerability | Summary | Fixed by |
---|---|---|
VCID-w1x3-c3xc-aaab
Aliases: CVE-2023-40477 |
RARLAB WinRAR Recovery Volume Improper Validation of Array Index Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of RARLAB WinRAR. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of recovery volumes. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21233. |
Affected by 0 other vulnerabilities. |
VCID-xc7t-rzu4-aaap
Aliases: CVE-2019-1785 |
A vulnerability in the RAR file scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and 0.101.0 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a lack of proper error-handling mechanisms when processing nested RAR files sent to an affected device. An attacker could exploit this vulnerability by sending a crafted RAR file to an affected device. An exploit could allow the attacker to view or create arbitrary files on the targeted system. |
Affected by 1 other vulnerability. |
VCID-xkwu-ahuh-aaaj
Aliases: CVE-2019-1798 |
A vulnerability in the Portable Executable (PE) file scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a lack of proper input and validation checking mechanisms for PE files sent an affected device. An attacker could exploit this vulnerability by sending malformed PE files to the device running an affected version ClamAV Software. An exploit could allow the attacker to cause an out-of-bounds read condition, resulting in a crash that could result in a denial of service condition on an affected device. |
Affected by 1 other vulnerability. |
VCID-z9ce-vj34-aaas
Aliases: CVE-2012-6706 |
A VMSF_DELTA memory corruption was discovered in unrar before 5.5.5, as used in Sophos Anti-Virus Threat Detection Engine before 3.37.2 and other products, that can lead to arbitrary code execution. An integer overflow can be caused in DataSize+CurChannel. The result is a negative value of the "DestPos" variable, which allows the attacker to write out of bounds when setting Mem[DestPos]. |
Affected by 1 other vulnerability. |
Vulnerability | Summary | Aliases |
---|---|---|
This package is not known to fix vulnerabilities. |
Date | Actor | Action | Vulnerability | Source | VulnerableCode Version |
---|---|---|---|---|---|
2025-06-21T18:28:38.658043+00:00 | Debian Oval Importer | Affected by | VCID-xc7t-rzu4-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T18:21:58.551456+00:00 | Debian Oval Importer | Affected by | VCID-xkwu-ahuh-aaaj | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.3 |
2025-06-21T17:18:24.136728+00:00 | Debian Oval Importer | Affected by | VCID-w1x3-c3xc-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T15:58:21.913932+00:00 | Debian Oval Importer | Affected by | VCID-xkwu-ahuh-aaaj | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T13:29:07.682943+00:00 | Debian Oval Importer | Affected by | VCID-z9ce-vj34-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T12:11:28.857539+00:00 | Debian Oval Importer | Affected by | VCID-xc7t-rzu4-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.3 |
2025-06-21T00:05:41.848513+00:00 | Debian Oval Importer | Affected by | VCID-xc7t-rzu4-aaap | None | 36.1.3 |
2025-06-20T22:44:59.325045+00:00 | Debian Oval Importer | Affected by | VCID-z9ce-vj34-aaas | None | 36.1.3 |
2025-06-20T22:26:29.499155+00:00 | Debian Oval Importer | Affected by | VCID-xkwu-ahuh-aaaj | None | 36.1.3 |
2025-06-08T12:55:47.581131+00:00 | Debian Oval Importer | Affected by | VCID-w1x3-c3xc-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T12:40:12.970842+00:00 | Debian Oval Importer | Affected by | VCID-z9ce-vj34-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T10:59:09.723100+00:00 | Debian Oval Importer | Affected by | VCID-xc7t-rzu4-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T10:52:46.056974+00:00 | Debian Oval Importer | Affected by | VCID-xkwu-ahuh-aaaj | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.1.0 |
2025-06-08T09:59:30.902940+00:00 | Debian Oval Importer | Affected by | VCID-w1x3-c3xc-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T08:51:42.890933+00:00 | Debian Oval Importer | Affected by | VCID-xkwu-ahuh-aaaj | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T06:23:08.285732+00:00 | Debian Oval Importer | Affected by | VCID-z9ce-vj34-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-08T05:17:16.500196+00:00 | Debian Oval Importer | Affected by | VCID-xc7t-rzu4-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.1.0 |
2025-06-07T17:28:28.288251+00:00 | Debian Oval Importer | Affected by | VCID-xc7t-rzu4-aaap | None | 36.1.0 |
2025-06-07T16:08:55.378926+00:00 | Debian Oval Importer | Affected by | VCID-z9ce-vj34-aaas | None | 36.1.0 |
2025-06-07T15:50:44.453453+00:00 | Debian Oval Importer | Affected by | VCID-xkwu-ahuh-aaaj | None | 36.1.0 |
2025-04-12T18:43:01.964353+00:00 | Debian Oval Importer | Affected by | VCID-w1x3-c3xc-aaab | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T18:26:57.708734+00:00 | Debian Oval Importer | Affected by | VCID-z9ce-vj34-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T16:41:57.499005+00:00 | Debian Oval Importer | Affected by | VCID-xc7t-rzu4-aaap | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-12T16:35:11.599932+00:00 | Debian Oval Importer | Affected by | VCID-xkwu-ahuh-aaaj | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 36.0.0 |
2025-04-08T08:31:47.094563+00:00 | Debian Oval Importer | Affected by | VCID-w1x3-c3xc-aaab | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T07:23:15.270107+00:00 | Debian Oval Importer | Affected by | VCID-xkwu-ahuh-aaaj | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T04:55:24.360041+00:00 | Debian Oval Importer | Affected by | VCID-z9ce-vj34-aaas | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-08T03:48:19.906080+00:00 | Debian Oval Importer | Affected by | VCID-xc7t-rzu4-aaap | https://www.debian.org/security/oval/oval-definitions-buster.xml.bz2 | 36.0.0 |
2025-04-07T16:02:55.669331+00:00 | Debian Oval Importer | Affected by | VCID-xc7t-rzu4-aaap | None | 36.0.0 |
2025-04-07T14:40:11.883192+00:00 | Debian Oval Importer | Affected by | VCID-z9ce-vj34-aaas | None | 36.0.0 |
2025-04-07T14:21:34.991187+00:00 | Debian Oval Importer | Affected by | VCID-xkwu-ahuh-aaaj | None | 36.0.0 |
2024-11-29T13:49:47.286411+00:00 | Debian Oval Importer | Affected by | VCID-z9ce-vj34-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 35.0.0 |
2024-10-14T20:35:18.668309+00:00 | Debian Oval Importer | Affected by | VCID-z9ce-vj34-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.2 |
2024-09-21T12:14:16.910074+00:00 | Debian Oval Importer | Affected by | VCID-z9ce-vj34-aaas | https://www.debian.org/security/oval/oval-definitions-bullseye.xml.bz2 | 34.0.1 |