Search for packages
Package details: pkg:deb/ubuntu/clamav@0.97.3%2Bdfsg-2ubuntu1
purl pkg:deb/ubuntu/clamav@0.97.3%2Bdfsg-2ubuntu1
Next non-vulnerable version 0.103.2+dfsg-0ubuntu0.20.04.1
Latest non-vulnerable version 0.103.2+dfsg-0ubuntu0.20.04.1
Risk 4.5
Vulnerabilities affecting this package (52)
Vulnerability Summary Fixed by
VCID-16z7-p4qu-aaap
Aliases:
CVE-2015-1462
ClamAV before 0.98.6 allows remote attackers to have unspecified impact via a crafted upx packer file, related to a "heap out of bounds condition."
0.98.6+dfsg-0ubuntu0.14.04.1
Affected by 46 other vulnerabilities.
VCID-35hv-7k6q-aaag
Aliases:
CVE-2020-3341
A vulnerability in the PDF archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.101 - 0.102.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a stack buffer overflow read. An attacker could exploit this vulnerability by sending a crafted PDF file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process crash, resulting in a denial of service condition.
0.102.3+dfsg-0ubuntu0.19.10.1
Affected by 5 other vulnerabilities.
0.102.3+dfsg-0ubuntu0.20.04.1
Affected by 6 other vulnerabilities.
VCID-37y6-d2ge-aaas
Aliases:
CVE-2014-9328
ClamAV before 0.98.6 allows remote attackers to have unspecified impact via a crafted upack packer file, related to a "heap out of bounds condition."
0.98.6+dfsg-0ubuntu0.14.04.1
Affected by 46 other vulnerabilities.
VCID-3c18-v2g4-aaaf
Aliases:
CVE-2015-2305
Integer overflow in the regcomp implementation in the Henry Spencer BSD regex library (aka rxspencer) alpha3.8.g5 on 32-bit platforms, as used in NetBSD through 6.1.5 and other products, might allow context-dependent attackers to execute arbitrary code via a large regular expression that leads to a heap-based buffer overflow.
0.98.7+dfsg-0ubuntu1
Affected by 41 other vulnerabilities.
VCID-3edb-cma9-aaaa
Aliases:
CVE-2015-2222
ClamAV before 0.98.7 allows remote attackers to cause a denial of service (crash) via a crafted petite packed file.
0.98.7+dfsg-0ubuntu0.14.04.1
Affected by 42 other vulnerabilities.
VCID-4pxy-6rjv-aaae
Aliases:
CVE-2018-18584
In mspack/cab.h in libmspack before 0.8alpha and cabextract before 1.8, the CAB block input buffer is one byte too small for the maximal Quantum block, leading to an out-of-bounds write.
0.100.2+dfsg-1ubuntu0.14.04.2
Affected by 15 other vulnerabilities.
VCID-5jh8-gbhs-aaak
Aliases:
CVE-2015-1463
ClamAV before 0.98.6 allows remote attackers to cause a denial of service (crash) via a crafted petite packer file, related to an "incorrect compiler optimization."
0.98.6+dfsg-0ubuntu0.14.04.1
Affected by 46 other vulnerabilities.
VCID-6ep7-gy34-aaag
Aliases:
CVE-2015-2668
ClamAV before 0.98.7 allows remote attackers to cause a denial of service (infinite loop) via a crafted xz archive file.
0.98.7+dfsg-0ubuntu0.14.04.1
Affected by 42 other vulnerabilities.
VCID-6jeh-pfrs-aaam
Aliases:
CVE-2019-15961
A vulnerability in the email parsing module Clam AntiVirus (ClamAV) Software versions 0.102.0, 0.101.4 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to inefficient MIME parsing routines that result in extremely long scan times of specially formatted email files. An attacker could exploit this vulnerability by sending a crafted email file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to scan the crafted email file indefinitely, resulting in a denial of service condition.
0.102.1+dfsg-0ubuntu0.19.10.2
Affected by 8 other vulnerabilities.
VCID-8urm-9ubj-aaac
Aliases:
CVE-2019-12900
BZ2_decompress in decompress.c in bzip2 through 1.0.6 has an out-of-bounds write when there are many selectors.
0.101.4+dfsg-0ubuntu0.18.04.1
Affected by 9 other vulnerabilities.
VCID-9cxb-skdn-aaak
Aliases:
CVE-2017-12378
ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms of .tar (Tape Archive) files sent to an affected device. A successful exploit could cause a checksum buffer over-read condition when ClamAV scans the malicious .tar file, potentially allowing the attacker to cause a DoS condition on the affected device.
0.99.3+addedllvm-0ubuntu0.14.04.1
Affected by 28 other vulnerabilities.
0.99.3+addedllvm-0ubuntu0.16.04.1
Affected by 28 other vulnerabilities.
VCID-acxu-8qcw-aaan
Aliases:
CVE-2018-14679
An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the CHM PMGI/PMGL chunk number validity checks, which could lead to denial of service (uninitialized data dereference and application crash).
0.100.1+dfsg-1ubuntu0.14.04.3
Affected by 22 other vulnerabilities.
VCID-apk2-uyhv-aaaj
Aliases:
CVE-2018-15378
A vulnerability in ClamAV versions prior to 0.100.2 could allow an attacker to cause a denial of service (DoS) condition. The vulnerability is due to an error related to the MEW unpacker within the "unmew11()" function (libclamav/mew.c), which can be exploited to trigger an invalid read memory access via a specially crafted EXE file.
0.100.2+dfsg-1ubuntu0.14.04.1
Affected by 19 other vulnerabilities.
0.100.2+dfsg-1ubuntu0.18.04.1
Affected by 14 other vulnerabilities.
VCID-dkbk-tg9t-aaaf
Aliases:
CVE-2015-2170
The upx decoder in ClamAV before 0.98.7 allows remote attackers to cause a denial of service (crash) via a crafted file.
0.98.7+dfsg-0ubuntu0.14.04.1
Affected by 42 other vulnerabilities.
VCID-e93y-4a8k-aaag
Aliases:
CVE-2015-2221
ClamAV before 0.98.7 allows remote attackers to cause a denial of service (infinite loop) via a crafted y0da cryptor file.
0.98.7+dfsg-0ubuntu0.14.04.1
Affected by 42 other vulnerabilities.
VCID-euna-13at-aaac
Aliases:
CVE-2019-1787
A vulnerability in the Portable Document Format (PDF) scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and prior could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of proper data handling mechanisms within the device buffer while indexing remaining file data on an affected device. An attacker could exploit this vulnerability by sending crafted PDF files to an affected device. A successful exploit could allow the attacker to cause a heap buffer out-of-bounds read condition, resulting in a crash that could result in a denial of service condition on an affected device.
0.100.3+dfsg-0ubuntu0.14.04.1
Affected by 11 other vulnerabilities.
0.100.3+dfsg-0ubuntu0.18.04.1
Affected by 11 other vulnerabilities.
VCID-grg7-1xqk-aaak
Aliases:
CVE-2016-1372
ClamAV (aka Clam AntiVirus) before 0.99.2 allows remote attackers to cause a denial of service (application crash) via a crafted 7z file.
0.99.2+addedllvm-0ubuntu0.14.04.1
Affected by 38 other vulnerabilities.
0.99.2+dfsg-0ubuntu0.16.04.1
Affected by 37 other vulnerabilities.
VCID-h1ts-zrpw-aaaa
Aliases:
CVE-2018-0361
ClamAV before 0.100.1 lacks a PDF object length check, resulting in an unreasonably long time to parse a relatively small file.
0.100.1+dfsg-1ubuntu0.14.04.1
Affected by 24 other vulnerabilities.
0.100.1+dfsg-1ubuntu0.18.04.1
Affected by 20 other vulnerabilities.
VCID-h4pq-2v65-aaak
Aliases:
CVE-2019-1788
A vulnerability in the Object Linking & Embedding (OLE2) file scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a lack of proper input and validation checking mechanisms for OLE2 files sent an affected device. An attacker could exploit this vulnerability by sending malformed OLE2 files to the device running an affected version ClamAV Software. An exploit could allow the attacker to cause an out-of-bounds write condition, resulting in a crash that could result in a denial of service condition on an affected device.
0.100.3+dfsg-0ubuntu0.14.04.1
Affected by 11 other vulnerabilities.
0.100.3+dfsg-0ubuntu0.18.04.1
Affected by 11 other vulnerabilities.
VCID-h8pd-ttrs-aaaj
Aliases:
CVE-2017-12375
The ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of input validation checking mechanisms during certain mail parsing functions (the rfc2047 function in mbox.c). An unauthenticated, remote attacker could exploit this vulnerability by sending a crafted email to the affected device. This action could cause a buffer overflow condition when ClamAV scans the malicious email, allowing the attacker to potentially cause a DoS condition on an affected device.
0.99.3+addedllvm-0ubuntu0.14.04.1
Affected by 28 other vulnerabilities.
0.99.3+addedllvm-0ubuntu0.16.04.1
Affected by 28 other vulnerabilities.
VCID-j3u4-a9cj-aaap
Aliases:
CVE-2018-14680
An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. It does not reject blank CHM filenames.
0.100.1+dfsg-1ubuntu0.14.04.3
Affected by 22 other vulnerabilities.
VCID-k455-1tuy-aaab
Aliases:
CVE-2017-6418
libclamav/message.c in ClamAV 0.99.2 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted e-mail message.
0.99.2+addedllvm-0ubuntu0.14.04.2
Affected by 38 other vulnerabilities.
0.99.2+dfsg-0ubuntu0.16.04.2
Affected by 35 other vulnerabilities.
VCID-k7sp-j8u5-aaac
Aliases:
CVE-2017-12374
The ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of input validation checking mechanisms during certain mail parsing operations (mbox.c operations on bounce messages). If successfully exploited, the ClamAV software could allow a variable pointing to the mail body which could cause a used after being free (use-after-free) instance which may lead to a disruption of services on an affected device to include a denial of service condition.
0.99.3+addedllvm-0ubuntu0.14.04.1
Affected by 28 other vulnerabilities.
0.99.3+addedllvm-0ubuntu0.16.04.1
Affected by 28 other vulnerabilities.
VCID-mgh7-grv5-aaac
Aliases:
CVE-2019-1786
A vulnerability in the Portable Document Format (PDF) scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and 0.101.0 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a lack of proper data handling mechanisms within the device buffer while indexing remaining file data on an affected device. An attacker could exploit this vulnerability by sending crafted PDF files to an affected device. A successful exploit could allow the attacker to cause an out-of-bounds read condition, resulting in a crash that could result in a denial of service condition on an affected device.
0.100.2+dfsg-1ubuntu0.14.04.2
Affected by 15 other vulnerabilities.
0.100.2+dfsg-1ubuntu0.18.04.1
Affected by 14 other vulnerabilities.
VCID-mv1b-b1cy-aaah
Aliases:
CVE-2019-12625
ClamAV versions prior to 0.101.3 are susceptible to a zip bomb vulnerability where an unauthenticated attacker can cause a denial of service condition by sending crafted messages to an affected system.
0.101.4+dfsg-0ubuntu0.18.04.1
Affected by 9 other vulnerabilities.
VCID-ng6t-mq6a-aaac
Aliases:
CVE-2016-1371
ClamAV (aka Clam AntiVirus) before 0.99.2 allows remote attackers to cause a denial of service (application crash) via a crafted mew packer executable.
0.99.2+addedllvm-0ubuntu0.14.04.1
Affected by 38 other vulnerabilities.
0.99.2+dfsg-0ubuntu0.16.04.1
Affected by 37 other vulnerabilities.
VCID-nmxp-5tv8-aaas
Aliases:
CVE-2017-12377
ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. The vulnerability is due to improper input validation checking mechanisms in mew packet files sent to an affected device. A successful exploit could cause a heap-based buffer over-read condition in mew.c when ClamAV scans the malicious file, allowing the attacker to cause a DoS condition or potentially execute arbitrary code on the affected device.
0.99.3+addedllvm-0ubuntu0.14.04.1
Affected by 28 other vulnerabilities.
0.99.3+addedllvm-0ubuntu0.16.04.1
Affected by 28 other vulnerabilities.
VCID-pkqq-11ut-aaak
Aliases:
CVE-2018-1000085
ClamAV version version 0.99.3 contains a Out of bounds heap memory read vulnerability in XAR parser, function xar_hash_check() that can result in Leaking of memory, may help in developing exploit chains.. This attack appear to be exploitable via The victim must scan a crafted XAR file. This vulnerability appears to have been fixed in after commit d96a6b8bcc7439fa7e3876207aa0a8e79c8451b6.
0.99.4+addedllvm-0ubuntu0.14.04.1
Affected by 26 other vulnerabilities.
0.99.4+addedllvm-0ubuntu0.16.04.1
Affected by 26 other vulnerabilities.
VCID-q3fd-q3r3-aaas
Aliases:
CVE-2017-6419
mspack/lzxd.c in libmspack 0.5alpha, as used in ClamAV 0.99.2, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted CHM file.
0.99.2+addedllvm-0ubuntu0.14.04.2
Affected by 38 other vulnerabilities.
VCID-qub6-6twy-aaan
Aliases:
CVE-2020-3327
A vulnerability in the ARJ archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.102.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a heap buffer overflow read. An attacker could exploit this vulnerability by sending a crafted ARJ file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process crash, resulting in a denial of service condition.
0.102.3+dfsg-0ubuntu0.19.10.1
Affected by 5 other vulnerabilities.
0.102.4+dfsg-0ubuntu0.20.04.1
Affected by 3 other vulnerabilities.
VCID-rrcd-7j67-aaaf
Aliases:
CVE-2018-14681
An issue was discovered in kwajd_read_headers in mspack/kwajd.c in libmspack before 0.7alpha. Bad KWAJ file header extensions could cause a one or two byte overwrite.
0.100.1+dfsg-1ubuntu0.14.04.3
Affected by 22 other vulnerabilities.
VCID-ruev-xj9h-aaab
Aliases:
CVE-2018-18585
chmd_read_headers in mspack/chmd.c in libmspack before 0.8alpha accepts a filename that has '\0' as its first or second character (such as the "/\0" name).
0.100.2+dfsg-1ubuntu0.14.04.2
Affected by 15 other vulnerabilities.
VCID-sab9-b6yn-aaaj
Aliases:
CVE-2021-1252
A vulnerability in the Excel XLM macro parsing module in Clam AntiVirus (ClamAV) Software versions 0.103.0 and 0.103.1 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper error handling that may result in an infinite loop. An attacker could exploit this vulnerability by sending a crafted Excel file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process hang, resulting in a denial of service condition.
0.103.2+dfsg-0ubuntu0.20.04.1
Affected by 0 other vulnerabilities.
VCID-stpc-fnkp-aaaj
Aliases:
CVE-2017-12379
ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. The vulnerability is due to improper input validation checking mechanisms in the message parsing function on an affected system. An unauthenticated, remote attacker could exploit this vulnerability by sending a crafted email to the affected device. This action could cause a messageAddArgument (in message.c) buffer overflow condition when ClamAV scans the malicious email, allowing the attacker to potentially cause a DoS condition or execute arbitrary code on an affected device.
0.99.3+addedllvm-0ubuntu0.14.04.1
Affected by 28 other vulnerabilities.
0.99.3+addedllvm-0ubuntu0.16.04.1
Affected by 28 other vulnerabilities.
VCID-sxs1-fbs1-aaah
Aliases:
CVE-2017-12376
ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. The vulnerability is due to improper input validation checking mechanisms when handling Portable Document Format (.pdf) files sent to an affected device. An unauthenticated, remote attacker could exploit this vulnerability by sending a crafted .pdf file to an affected device. This action could cause a handle_pdfname (in pdf.c) buffer overflow when ClamAV scans the malicious file, allowing the attacker to cause a DoS condition or potentially execute arbitrary code.
0.99.3+addedllvm-0ubuntu0.14.04.1
Affected by 28 other vulnerabilities.
0.99.3+addedllvm-0ubuntu0.16.04.1
Affected by 28 other vulnerabilities.
VCID-tgh6-r3ep-aaas
Aliases:
CVE-2017-6420
The wwunpack function in libclamav/wwunpack.c in ClamAV 0.99.2 allows remote attackers to cause a denial of service (use-after-free) via a crafted PE file with WWPack compression.
0.99.2+addedllvm-0ubuntu0.14.04.2
Affected by 38 other vulnerabilities.
0.99.2+dfsg-0ubuntu0.16.04.2
Affected by 35 other vulnerabilities.
VCID-u2mu-4235-aaae
Aliases:
CVE-2019-1789
ClamAV versions prior to 0.101.2 are susceptible to a denial of service (DoS) vulnerability. An out-of-bounds heap read condition may occur when scanning PE files. An example is Windows EXE and DLL files that have been packed using Aspack as a result of inadequate bound-checking.
0.100.3+dfsg-0ubuntu0.14.04.1
Affected by 11 other vulnerabilities.
0.100.3+dfsg-0ubuntu0.18.04.1
Affected by 11 other vulnerabilities.
VCID-uk9v-27md-aaaj
Aliases:
CVE-2018-0202
clamscan in ClamAV before 0.99.4 contains a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms when handling Portable Document Format (.pdf) files sent to an affected device. An unauthenticated, remote attacker could exploit this vulnerability by sending a crafted .pdf file to an affected device. This action could cause an out-of-bounds read when ClamAV scans the malicious file, allowing the attacker to cause a DoS condition. This concerns pdf_parse_array and pdf_parse_string in libclamav/pdfng.c. Cisco Bug IDs: CSCvh91380, CSCvh91400.
0.99.4+addedllvm-0ubuntu0.14.04.1
Affected by 26 other vulnerabilities.
0.99.4+addedllvm-0ubuntu0.16.04.1
Affected by 26 other vulnerabilities.
VCID-utcy-kera-aaap
Aliases:
CVE-2014-9050
Heap-based buffer overflow in the cli_scanpe function in libclamav/pe.c in ClamAV before 0.98.5 allows remote attackers to cause a denial of service (crash) via a crafted y0da Crypter PE file.
0.98.5+addedllvm-0ubuntu0.14.04.1
Affected by 50 other vulnerabilities.
VCID-vmuw-7eek-aaab
Aliases:
CVE-2013-6497
clamscan in ClamAV before 0.98.5, when using -a option, allows remote attackers to cause a denial of service (crash) as demonstrated by the jwplayer.js file.
0.98.5+addedllvm-0ubuntu0.14.04.1
Affected by 50 other vulnerabilities.
VCID-vv7k-jjr8-aaap
Aliases:
CVE-2015-1461
ClamAV before 0.98.6 allows remote attackers to have unspecified impact via a crafted (1) Yoda's crypter or (2) mew packer file, related to a "heap out of bounds condition."
0.98.6+dfsg-0ubuntu0.14.04.1
Affected by 46 other vulnerabilities.
VCID-w7xg-sne8-aaak
Aliases:
CVE-2020-3350
A vulnerability in the endpoint software of Cisco AMP for Endpoints and Clam AntiVirus could allow an authenticated, local attacker to cause the running software to delete arbitrary files on the system. The vulnerability is due to a race condition that could occur when scanning malicious files. An attacker with local shell access could exploit this vulnerability by executing a script that could trigger the race condition. A successful exploit could allow the attacker to delete arbitrary files on the system that the attacker would not normally have privileges to delete, producing system instability or causing the endpoint software to stop working.
0.102.4+dfsg-0ubuntu0.20.04.1
Affected by 3 other vulnerabilities.
VCID-w82b-55b4-aaaa
Aliases:
CVE-2017-12380
ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation checking mechanisms in mbox.c during certain mail parsing functions of the ClamAV software. An unauthenticated, remote attacker could exploit this vulnerability by sending a crafted email to the affected device. An exploit could trigger a NULL pointer dereference condition when ClamAV scans the malicious email, which may result in a DoS condition.
0.99.3+addedllvm-0ubuntu0.14.04.1
Affected by 28 other vulnerabilities.
0.99.3+addedllvm-0ubuntu0.16.04.1
Affected by 28 other vulnerabilities.
VCID-wam4-3wsq-aaap
Aliases:
CVE-2021-1405
A vulnerability in the email parsing module in Clam AntiVirus (ClamAV) Software version 0.103.1 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper variable initialization that may result in an NULL pointer read. An attacker could exploit this vulnerability by sending a crafted email to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process crash, resulting in a denial of service condition.
0.103.2+dfsg-0ubuntu0.20.04.1
Affected by 0 other vulnerabilities.
VCID-way3-sf4b-aaaq
Aliases:
CVE-2020-3123
A vulnerability in the Data-Loss-Prevention (DLP) module in Clam AntiVirus (ClamAV) Software versions 0.102.1 and 0.102.0 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to an out-of-bounds read affecting users that have enabled the optional DLP feature. An attacker could exploit this vulnerability by sending a crafted email file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process crash, resulting in a denial of service condition.
0.102.2+dfsg-0ubuntu0.19.10.1
Affected by 7 other vulnerabilities.
VCID-wkww-sy3w-aaad
Aliases:
CVE-2020-3481
A vulnerability in the EGG archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.102.0 - 0.102.3 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a null pointer dereference. An attacker could exploit this vulnerability by sending a crafted EGG file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process crash, resulting in a denial of service condition.
0.102.4+dfsg-0ubuntu0.20.04.1
Affected by 3 other vulnerabilities.
VCID-xc7t-rzu4-aaap
Aliases:
CVE-2019-1785
A vulnerability in the RAR file scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and 0.101.0 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a lack of proper error-handling mechanisms when processing nested RAR files sent to an affected device. An attacker could exploit this vulnerability by sending a crafted RAR file to an affected device. An exploit could allow the attacker to view or create arbitrary files on the targeted system.
0.100.2+dfsg-1ubuntu0.14.04.2
Affected by 15 other vulnerabilities.
0.100.2+dfsg-1ubuntu0.18.04.1
Affected by 14 other vulnerabilities.
VCID-xkwu-ahuh-aaaj
Aliases:
CVE-2019-1798
A vulnerability in the Portable Executable (PE) file scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a lack of proper input and validation checking mechanisms for PE files sent an affected device. An attacker could exploit this vulnerability by sending malformed PE files to the device running an affected version ClamAV Software. An exploit could allow the attacker to cause an out-of-bounds read condition, resulting in a crash that could result in a denial of service condition on an affected device.
0.100.2+dfsg-1ubuntu0.14.04.2
Affected by 15 other vulnerabilities.
0.100.2+dfsg-1ubuntu0.18.04.1
Affected by 14 other vulnerabilities.
VCID-xnp8-63tv-aaac
Aliases:
CVE-2021-1404
A vulnerability in the PDF parsing module in Clam AntiVirus (ClamAV) Software versions 0.103.0 and 0.103.1 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper buffer size tracking that may result in a heap buffer over-read. An attacker could exploit this vulnerability by sending a crafted PDF file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition.
0.103.2+dfsg-0ubuntu0.20.04.1
Affected by 0 other vulnerabilities.
VCID-y3wv-txmc-aaas
Aliases:
CVE-2016-1405
libclamav in ClamAV (aka Clam AntiVirus), as used in Advanced Malware Protection (AMP) on Cisco Email Security Appliance (ESA) devices before 9.7.0-125 and Web Security Appliance (WSA) devices before 9.0.1-135 and 9.1.x before 9.1.1-041, allows remote attackers to cause a denial of service (AMP process restart) via a crafted document, aka Bug IDs CSCuv78533 and CSCuw60503.
0.99.2+addedllvm-0ubuntu0.14.04.1
Affected by 38 other vulnerabilities.
0.99.2+dfsg-0ubuntu0.16.04.1
Affected by 37 other vulnerabilities.
VCID-yng9-6r39-aaap
Aliases:
CVE-2018-14682
An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha. There is an off-by-one error in the TOLOWER() macro for CHM decompression.
0.100.1+dfsg-1ubuntu0.14.04.3
Affected by 22 other vulnerabilities.
VCID-z13k-kxsj-aaae
Aliases:
CVE-2018-0360
ClamAV before 0.100.1 has an HWP integer overflow with a resultant infinite loop via a crafted Hangul Word Processor file. This is in parsehwp3_paragraph() in libclamav/hwp.c.
0.100.1+dfsg-1ubuntu0.14.04.1
Affected by 24 other vulnerabilities.
0.100.1+dfsg-1ubuntu0.18.04.1
Affected by 20 other vulnerabilities.
Vulnerabilities fixed by this package (0)
Vulnerability Summary Aliases
This package is not known to fix vulnerabilities.

Date Actor Action Vulnerability Source VulnerableCode Version