Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2010-4260

Summary
Assigner-redhat
Assigner Org ID-53f830b8-0a3f-465b-8143-3b8a9948e749
Published At-07 Dec, 2010 | 01:00
Updated At-07 Aug, 2024 | 03:34
Rejected At-
Credits

Multiple unspecified vulnerabilities in pdf.c in libclamav in ClamAV before 0.96.5 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF document, aka (1) "bb #2358" and (2) "bb #2396."

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:redhat
Assigner Org ID:53f830b8-0a3f-465b-8143-3b8a9948e749
Published At:07 Dec, 2010 | 01:00
Updated At:07 Aug, 2024 | 03:34
Rejected At:
▼CVE Numbering Authority (CNA)

Multiple unspecified vulnerabilities in pdf.c in libclamav in ClamAV before 0.96.5 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF document, aka (1) "bb #2358" and (2) "bb #2396."

Affected Products
Vendor
n/a
Product
n/a
Versions
Affected
  • n/a
Problem Types
TypeCWE IDDescription
textN/An/a
Type: text
CWE ID: N/A
Description: n/a
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
http://secunia.com/advisories/42555
third-party-advisory
x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2010/3137
vdb-entry
x_refsource_VUPEN
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052401.html
vendor-advisory
x_refsource_FEDORA
https://bugzilla.redhat.com/show_bug.cgi?id=659861
x_refsource_CONFIRM
http://www.ubuntu.com/usn/USN-1031-1
vendor-advisory
x_refsource_UBUNTU
http://www.vupen.com/english/advisories/2010/3185
vdb-entry
x_refsource_VUPEN
http://www.securitytracker.com/id?1024818
vdb-entry
x_refsource_SECTRACK
http://openwall.com/lists/oss-security/2010/12/03/1
mailing-list
x_refsource_MLIST
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
vendor-advisory
x_refsource_APPLE
http://secunia.com/advisories/42523
third-party-advisory
x_refsource_SECUNIA
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051905.html
vendor-advisory
x_refsource_FEDORA
http://secunia.com/advisories/42426
third-party-advisory
x_refsource_SECUNIA
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2358
x_refsource_CONFIRM
http://secunia.com/advisories/42720
third-party-advisory
x_refsource_SECUNIA
http://openwall.com/lists/oss-security/2010/12/03/6
mailing-list
x_refsource_MLIST
http://www.mandriva.com/security/advisories?name=MDVSA-2010:249
vendor-advisory
x_refsource_MANDRIVA
http://git.clamav.net/gitweb?p=clamav-devel.git%3Ba=blob_plain%3Bf=ChangeLog%3Bhb=master
x_refsource_CONFIRM
http://www.securityfocus.com/bid/45152
vdb-entry
x_refsource_BID
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html
vendor-advisory
x_refsource_SUSE
http://xorl.wordpress.com/2010/12/06/cve-2010-4260-clamav-multiple-pdf-vulnerabilities/
x_refsource_MISC
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2396
x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2010/3135
vdb-entry
x_refsource_VUPEN
http://openwall.com/lists/oss-security/2010/12/03/3
mailing-list
x_refsource_MLIST
http://support.apple.com/kb/HT4581
x_refsource_CONFIRM
Hyperlink: http://secunia.com/advisories/42555
Resource:
third-party-advisory
x_refsource_SECUNIA
Hyperlink: http://www.vupen.com/english/advisories/2010/3137
Resource:
vdb-entry
x_refsource_VUPEN
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052401.html
Resource:
vendor-advisory
x_refsource_FEDORA
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=659861
Resource:
x_refsource_CONFIRM
Hyperlink: http://www.ubuntu.com/usn/USN-1031-1
Resource:
vendor-advisory
x_refsource_UBUNTU
Hyperlink: http://www.vupen.com/english/advisories/2010/3185
Resource:
vdb-entry
x_refsource_VUPEN
Hyperlink: http://www.securitytracker.com/id?1024818
Resource:
vdb-entry
x_refsource_SECTRACK
Hyperlink: http://openwall.com/lists/oss-security/2010/12/03/1
Resource:
mailing-list
x_refsource_MLIST
Hyperlink: http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
Resource:
vendor-advisory
x_refsource_APPLE
Hyperlink: http://secunia.com/advisories/42523
Resource:
third-party-advisory
x_refsource_SECUNIA
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051905.html
Resource:
vendor-advisory
x_refsource_FEDORA
Hyperlink: http://secunia.com/advisories/42426
Resource:
third-party-advisory
x_refsource_SECUNIA
Hyperlink: https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2358
Resource:
x_refsource_CONFIRM
Hyperlink: http://secunia.com/advisories/42720
Resource:
third-party-advisory
x_refsource_SECUNIA
Hyperlink: http://openwall.com/lists/oss-security/2010/12/03/6
Resource:
mailing-list
x_refsource_MLIST
Hyperlink: http://www.mandriva.com/security/advisories?name=MDVSA-2010:249
Resource:
vendor-advisory
x_refsource_MANDRIVA
Hyperlink: http://git.clamav.net/gitweb?p=clamav-devel.git%3Ba=blob_plain%3Bf=ChangeLog%3Bhb=master
Resource:
x_refsource_CONFIRM
Hyperlink: http://www.securityfocus.com/bid/45152
Resource:
vdb-entry
x_refsource_BID
Hyperlink: http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html
Resource:
vendor-advisory
x_refsource_SUSE
Hyperlink: http://xorl.wordpress.com/2010/12/06/cve-2010-4260-clamav-multiple-pdf-vulnerabilities/
Resource:
x_refsource_MISC
Hyperlink: https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2396
Resource:
x_refsource_CONFIRM
Hyperlink: http://www.vupen.com/english/advisories/2010/3135
Resource:
vdb-entry
x_refsource_VUPEN
Hyperlink: http://openwall.com/lists/oss-security/2010/12/03/3
Resource:
mailing-list
x_refsource_MLIST
Hyperlink: http://support.apple.com/kb/HT4581
Resource:
x_refsource_CONFIRM
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
http://secunia.com/advisories/42555
third-party-advisory
x_refsource_SECUNIA
x_transferred
http://www.vupen.com/english/advisories/2010/3137
vdb-entry
x_refsource_VUPEN
x_transferred
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052401.html
vendor-advisory
x_refsource_FEDORA
x_transferred
https://bugzilla.redhat.com/show_bug.cgi?id=659861
x_refsource_CONFIRM
x_transferred
http://www.ubuntu.com/usn/USN-1031-1
vendor-advisory
x_refsource_UBUNTU
x_transferred
http://www.vupen.com/english/advisories/2010/3185
vdb-entry
x_refsource_VUPEN
x_transferred
http://www.securitytracker.com/id?1024818
vdb-entry
x_refsource_SECTRACK
x_transferred
http://openwall.com/lists/oss-security/2010/12/03/1
mailing-list
x_refsource_MLIST
x_transferred
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
vendor-advisory
x_refsource_APPLE
x_transferred
http://secunia.com/advisories/42523
third-party-advisory
x_refsource_SECUNIA
x_transferred
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051905.html
vendor-advisory
x_refsource_FEDORA
x_transferred
http://secunia.com/advisories/42426
third-party-advisory
x_refsource_SECUNIA
x_transferred
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2358
x_refsource_CONFIRM
x_transferred
http://secunia.com/advisories/42720
third-party-advisory
x_refsource_SECUNIA
x_transferred
http://openwall.com/lists/oss-security/2010/12/03/6
mailing-list
x_refsource_MLIST
x_transferred
http://www.mandriva.com/security/advisories?name=MDVSA-2010:249
vendor-advisory
x_refsource_MANDRIVA
x_transferred
http://git.clamav.net/gitweb?p=clamav-devel.git%3Ba=blob_plain%3Bf=ChangeLog%3Bhb=master
x_refsource_CONFIRM
x_transferred
http://www.securityfocus.com/bid/45152
vdb-entry
x_refsource_BID
x_transferred
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html
vendor-advisory
x_refsource_SUSE
x_transferred
http://xorl.wordpress.com/2010/12/06/cve-2010-4260-clamav-multiple-pdf-vulnerabilities/
x_refsource_MISC
x_transferred
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2396
x_refsource_CONFIRM
x_transferred
http://www.vupen.com/english/advisories/2010/3135
vdb-entry
x_refsource_VUPEN
x_transferred
http://openwall.com/lists/oss-security/2010/12/03/3
mailing-list
x_refsource_MLIST
x_transferred
http://support.apple.com/kb/HT4581
x_refsource_CONFIRM
x_transferred
Hyperlink: http://secunia.com/advisories/42555
Resource:
third-party-advisory
x_refsource_SECUNIA
x_transferred
Hyperlink: http://www.vupen.com/english/advisories/2010/3137
Resource:
vdb-entry
x_refsource_VUPEN
x_transferred
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052401.html
Resource:
vendor-advisory
x_refsource_FEDORA
x_transferred
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=659861
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://www.ubuntu.com/usn/USN-1031-1
Resource:
vendor-advisory
x_refsource_UBUNTU
x_transferred
Hyperlink: http://www.vupen.com/english/advisories/2010/3185
Resource:
vdb-entry
x_refsource_VUPEN
x_transferred
Hyperlink: http://www.securitytracker.com/id?1024818
Resource:
vdb-entry
x_refsource_SECTRACK
x_transferred
Hyperlink: http://openwall.com/lists/oss-security/2010/12/03/1
Resource:
mailing-list
x_refsource_MLIST
x_transferred
Hyperlink: http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
Resource:
vendor-advisory
x_refsource_APPLE
x_transferred
Hyperlink: http://secunia.com/advisories/42523
Resource:
third-party-advisory
x_refsource_SECUNIA
x_transferred
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051905.html
Resource:
vendor-advisory
x_refsource_FEDORA
x_transferred
Hyperlink: http://secunia.com/advisories/42426
Resource:
third-party-advisory
x_refsource_SECUNIA
x_transferred
Hyperlink: https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2358
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://secunia.com/advisories/42720
Resource:
third-party-advisory
x_refsource_SECUNIA
x_transferred
Hyperlink: http://openwall.com/lists/oss-security/2010/12/03/6
Resource:
mailing-list
x_refsource_MLIST
x_transferred
Hyperlink: http://www.mandriva.com/security/advisories?name=MDVSA-2010:249
Resource:
vendor-advisory
x_refsource_MANDRIVA
x_transferred
Hyperlink: http://git.clamav.net/gitweb?p=clamav-devel.git%3Ba=blob_plain%3Bf=ChangeLog%3Bhb=master
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://www.securityfocus.com/bid/45152
Resource:
vdb-entry
x_refsource_BID
x_transferred
Hyperlink: http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html
Resource:
vendor-advisory
x_refsource_SUSE
x_transferred
Hyperlink: http://xorl.wordpress.com/2010/12/06/cve-2010-4260-clamav-multiple-pdf-vulnerabilities/
Resource:
x_refsource_MISC
x_transferred
Hyperlink: https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2396
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://www.vupen.com/english/advisories/2010/3135
Resource:
vdb-entry
x_refsource_VUPEN
x_transferred
Hyperlink: http://openwall.com/lists/oss-security/2010/12/03/3
Resource:
mailing-list
x_refsource_MLIST
x_transferred
Hyperlink: http://support.apple.com/kb/HT4581
Resource:
x_refsource_CONFIRM
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:secalert@redhat.com
Published At:07 Dec, 2010 | 13:53
Updated At:11 Apr, 2025 | 00:51

Multiple unspecified vulnerabilities in pdf.c in libclamav in ClamAV before 0.96.5 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PDF document, aka (1) "bb #2358" and (2) "bb #2396."

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary2.05.0MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
Primary2.05.0MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
Type: Primary
Version: 2.0
Base score: 5.0
Base severity: MEDIUM
Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P
Type: Primary
Version: 2.0
Base score: 5.0
Base severity: MEDIUM
Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P
CPE Matches

ClamAV
clamav
>>clamav>>Versions up to 0.96.4(inclusive)
cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.01
cpe:2.3:a:clamav:clamav:0.01:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.02
cpe:2.3:a:clamav:clamav:0.02:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.3
cpe:2.3:a:clamav:clamav:0.3:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.03
cpe:2.3:a:clamav:clamav:0.03:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.05
cpe:2.3:a:clamav:clamav:0.05:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.8
cpe:2.3:a:clamav:clamav:0.8:rc3:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.9
cpe:2.3:a:clamav:clamav:0.9:rc1:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.10
cpe:2.3:a:clamav:clamav:0.10:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.12
cpe:2.3:a:clamav:clamav:0.12:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.13
cpe:2.3:a:clamav:clamav:0.13:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.14
cpe:2.3:a:clamav:clamav:0.14:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.14
cpe:2.3:a:clamav:clamav:0.14:pre:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.15
cpe:2.3:a:clamav:clamav:0.15:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.20
cpe:2.3:a:clamav:clamav:0.20:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.21
cpe:2.3:a:clamav:clamav:0.21:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.22
cpe:2.3:a:clamav:clamav:0.22:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.23
cpe:2.3:a:clamav:clamav:0.23:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.24
cpe:2.3:a:clamav:clamav:0.24:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.51
cpe:2.3:a:clamav:clamav:0.51:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.52
cpe:2.3:a:clamav:clamav:0.52:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.53
cpe:2.3:a:clamav:clamav:0.53:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.54
cpe:2.3:a:clamav:clamav:0.54:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.60
cpe:2.3:a:clamav:clamav:0.60:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.60p
cpe:2.3:a:clamav:clamav:0.60p:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.65
cpe:2.3:a:clamav:clamav:0.65:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.66
cpe:2.3:a:clamav:clamav:0.66:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.67
cpe:2.3:a:clamav:clamav:0.67:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.67-1
cpe:2.3:a:clamav:clamav:0.67-1:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.68
cpe:2.3:a:clamav:clamav:0.68:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.68.1
cpe:2.3:a:clamav:clamav:0.68.1:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.70
cpe:2.3:a:clamav:clamav:0.70:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.70
cpe:2.3:a:clamav:clamav:0.70:rc:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.71
cpe:2.3:a:clamav:clamav:0.71:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.72
cpe:2.3:a:clamav:clamav:0.72:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.73
cpe:2.3:a:clamav:clamav:0.73:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.74
cpe:2.3:a:clamav:clamav:0.74:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.75
cpe:2.3:a:clamav:clamav:0.75:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.75.1
cpe:2.3:a:clamav:clamav:0.75.1:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.80
cpe:2.3:a:clamav:clamav:0.80:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.80
cpe:2.3:a:clamav:clamav:0.80:rc:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.80
cpe:2.3:a:clamav:clamav:0.80:rc1:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.80
cpe:2.3:a:clamav:clamav:0.80:rc2:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.80
cpe:2.3:a:clamav:clamav:0.80:rc3:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.80
cpe:2.3:a:clamav:clamav:0.80:rc4:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.80_rc
cpe:2.3:a:clamav:clamav:0.80_rc:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.81
cpe:2.3:a:clamav:clamav:0.81:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.81
cpe:2.3:a:clamav:clamav:0.81:rc1:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.82
cpe:2.3:a:clamav:clamav:0.82:*:*:*:*:*:*:*
ClamAV
clamav
>>clamav>>0.83
cpe:2.3:a:clamav:clamav:0.83:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
NVD-CWE-noinfoPrimarynvd@nist.gov
CWE ID: NVD-CWE-noinfo
Type: Primary
Source: nvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
http://git.clamav.net/gitweb?p=clamav-devel.git%3Ba=blob_plain%3Bf=ChangeLog%3Bhb=mastersecalert@redhat.com
N/A
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.htmlsecalert@redhat.com
N/A
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051905.htmlsecalert@redhat.com
N/A
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052401.htmlsecalert@redhat.com
N/A
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.htmlsecalert@redhat.com
N/A
http://openwall.com/lists/oss-security/2010/12/03/1secalert@redhat.com
N/A
http://openwall.com/lists/oss-security/2010/12/03/3secalert@redhat.com
N/A
http://openwall.com/lists/oss-security/2010/12/03/6secalert@redhat.com
N/A
http://secunia.com/advisories/42426secalert@redhat.com
Vendor Advisory
http://secunia.com/advisories/42523secalert@redhat.com
Vendor Advisory
http://secunia.com/advisories/42555secalert@redhat.com
N/A
http://secunia.com/advisories/42720secalert@redhat.com
N/A
http://support.apple.com/kb/HT4581secalert@redhat.com
N/A
http://www.mandriva.com/security/advisories?name=MDVSA-2010:249secalert@redhat.com
N/A
http://www.securityfocus.com/bid/45152secalert@redhat.com
N/A
http://www.securitytracker.com/id?1024818secalert@redhat.com
N/A
http://www.ubuntu.com/usn/USN-1031-1secalert@redhat.com
N/A
http://www.vupen.com/english/advisories/2010/3135secalert@redhat.com
Vendor Advisory
http://www.vupen.com/english/advisories/2010/3137secalert@redhat.com
Vendor Advisory
http://www.vupen.com/english/advisories/2010/3185secalert@redhat.com
N/A
http://xorl.wordpress.com/2010/12/06/cve-2010-4260-clamav-multiple-pdf-vulnerabilities/secalert@redhat.com
N/A
https://bugzilla.redhat.com/show_bug.cgi?id=659861secalert@redhat.com
N/A
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2358secalert@redhat.com
N/A
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2396secalert@redhat.com
N/A
http://git.clamav.net/gitweb?p=clamav-devel.git%3Ba=blob_plain%3Bf=ChangeLog%3Bhb=masteraf854a3a-2127-422b-91ae-364da2661108
N/A
http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.htmlaf854a3a-2127-422b-91ae-364da2661108
N/A
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051905.htmlaf854a3a-2127-422b-91ae-364da2661108
N/A
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052401.htmlaf854a3a-2127-422b-91ae-364da2661108
N/A
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.htmlaf854a3a-2127-422b-91ae-364da2661108
N/A
http://openwall.com/lists/oss-security/2010/12/03/1af854a3a-2127-422b-91ae-364da2661108
N/A
http://openwall.com/lists/oss-security/2010/12/03/3af854a3a-2127-422b-91ae-364da2661108
N/A
http://openwall.com/lists/oss-security/2010/12/03/6af854a3a-2127-422b-91ae-364da2661108
N/A
http://secunia.com/advisories/42426af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://secunia.com/advisories/42523af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://secunia.com/advisories/42555af854a3a-2127-422b-91ae-364da2661108
N/A
http://secunia.com/advisories/42720af854a3a-2127-422b-91ae-364da2661108
N/A
http://support.apple.com/kb/HT4581af854a3a-2127-422b-91ae-364da2661108
N/A
http://www.mandriva.com/security/advisories?name=MDVSA-2010:249af854a3a-2127-422b-91ae-364da2661108
N/A
http://www.securityfocus.com/bid/45152af854a3a-2127-422b-91ae-364da2661108
N/A
http://www.securitytracker.com/id?1024818af854a3a-2127-422b-91ae-364da2661108
N/A
http://www.ubuntu.com/usn/USN-1031-1af854a3a-2127-422b-91ae-364da2661108
N/A
http://www.vupen.com/english/advisories/2010/3135af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://www.vupen.com/english/advisories/2010/3137af854a3a-2127-422b-91ae-364da2661108
Vendor Advisory
http://www.vupen.com/english/advisories/2010/3185af854a3a-2127-422b-91ae-364da2661108
N/A
http://xorl.wordpress.com/2010/12/06/cve-2010-4260-clamav-multiple-pdf-vulnerabilities/af854a3a-2127-422b-91ae-364da2661108
N/A
https://bugzilla.redhat.com/show_bug.cgi?id=659861af854a3a-2127-422b-91ae-364da2661108
N/A
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2358af854a3a-2127-422b-91ae-364da2661108
N/A
https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2396af854a3a-2127-422b-91ae-364da2661108
N/A
Hyperlink: http://git.clamav.net/gitweb?p=clamav-devel.git%3Ba=blob_plain%3Bf=ChangeLog%3Bhb=master
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051905.html
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052401.html
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://openwall.com/lists/oss-security/2010/12/03/1
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://openwall.com/lists/oss-security/2010/12/03/3
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://openwall.com/lists/oss-security/2010/12/03/6
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://secunia.com/advisories/42426
Source: secalert@redhat.com
Resource:
Vendor Advisory
Hyperlink: http://secunia.com/advisories/42523
Source: secalert@redhat.com
Resource:
Vendor Advisory
Hyperlink: http://secunia.com/advisories/42555
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://secunia.com/advisories/42720
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://support.apple.com/kb/HT4581
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://www.mandriva.com/security/advisories?name=MDVSA-2010:249
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://www.securityfocus.com/bid/45152
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://www.securitytracker.com/id?1024818
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://www.ubuntu.com/usn/USN-1031-1
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://www.vupen.com/english/advisories/2010/3135
Source: secalert@redhat.com
Resource:
Vendor Advisory
Hyperlink: http://www.vupen.com/english/advisories/2010/3137
Source: secalert@redhat.com
Resource:
Vendor Advisory
Hyperlink: http://www.vupen.com/english/advisories/2010/3185
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://xorl.wordpress.com/2010/12/06/cve-2010-4260-clamav-multiple-pdf-vulnerabilities/
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=659861
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2358
Source: secalert@redhat.com
Resource: N/A
Hyperlink: https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2396
Source: secalert@redhat.com
Resource: N/A
Hyperlink: http://git.clamav.net/gitweb?p=clamav-devel.git%3Ba=blob_plain%3Bf=ChangeLog%3Bhb=master
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051905.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052401.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://openwall.com/lists/oss-security/2010/12/03/1
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://openwall.com/lists/oss-security/2010/12/03/3
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://openwall.com/lists/oss-security/2010/12/03/6
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://secunia.com/advisories/42426
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: http://secunia.com/advisories/42523
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: http://secunia.com/advisories/42555
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://secunia.com/advisories/42720
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://support.apple.com/kb/HT4581
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://www.mandriva.com/security/advisories?name=MDVSA-2010:249
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://www.securityfocus.com/bid/45152
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://www.securitytracker.com/id?1024818
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://www.ubuntu.com/usn/USN-1031-1
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://www.vupen.com/english/advisories/2010/3135
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: http://www.vupen.com/english/advisories/2010/3137
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Vendor Advisory
Hyperlink: http://www.vupen.com/english/advisories/2010/3185
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: http://xorl.wordpress.com/2010/12/06/cve-2010-4260-clamav-multiple-pdf-vulnerabilities/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=659861
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2358
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A
Hyperlink: https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2396
Source: af854a3a-2127-422b-91ae-364da2661108
Resource: N/A

Change History

0
Information is not available yet

Similar CVEs

22Records found

CVE-2013-2020
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-5||MEDIUM
EPSS-10.66% / 93.01%
||
7 Day CHG~0.00%
Published-13 May, 2013 | 23:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Integer underflow in the cli_scanpe function in pe.c in ClamAV before 0.97.8 allows remote attackers to cause a denial of service (crash) via a skewed offset larger than the size of the PE section in a UPX packed executable, which triggers an out-of-bounds read.

Action-Not Available
Vendor-n/aClamAVCanonical Ltd.SUSE
Product-linux_enterprise_serverubuntu_linuxclamavn/a
CVE-2010-1311
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-4.30% / 88.42%
||
7 Day CHG~0.00%
Published-08 Apr, 2010 | 17:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The qtm_decompress function in libclamav/mspack.c in ClamAV before 0.96 allows remote attackers to cause a denial of service (memory corruption and application crash) via a crafted CAB archive that uses the Quantum (aka .Q) compression format. NOTE: some of these details are obtained from third party information.

Action-Not Available
Vendor-n/aClamAV
Product-clamavn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2008-6680
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-6.09% / 90.40%
||
7 Day CHG~0.00%
Published-08 Apr, 2009 | 16:00
Updated-07 Aug, 2024 | 11:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

libclamav/pe.c in ClamAV before 0.95 allows remote attackers to cause a denial of service (crash) via a crafted EXE file that triggers a divide-by-zero error.

Action-Not Available
Vendor-n/aClamAV
Product-clamavn/a
CWE ID-CWE-189
Not Available
CVE-2009-1371
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-13.06% / 93.83%
||
7 Day CHG~0.00%
Published-23 Apr, 2009 | 15:00
Updated-07 Aug, 2024 | 05:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The CLI_ISCONTAINED macro in libclamav/others.h in ClamAV before 0.95.1 allows remote attackers to cause a denial of service (application crash) via a malformed file with UPack encoding.

Action-Not Available
Vendor-n/aClamAV
Product-clamavn/a
CWE ID-CWE-20
Improper Input Validation
CVE-2019-1789
Matching Score-8
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-8
Assigner-Cisco Systems, Inc.
CVSS Score-7.5||HIGH
EPSS-2.42% / 84.51%
||
7 Day CHG~0.00%
Published-05 Nov, 2019 | 18:25
Updated-19 Nov, 2024 | 18:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
ClamAV Denial of Service Vulnerability

ClamAV versions prior to 0.101.2 are susceptible to a denial of service (DoS) vulnerability. An out-of-bounds heap read condition may occur when scanning PE files. An example is Windows EXE and DLL files that have been packed using Aspack as a result of inadequate bound-checking.

Action-Not Available
Vendor-ClamAVCisco Systems, Inc.
Product-clamavClamAV
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-125
Out-of-bounds Read
CVE-2008-6845
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-1.01% / 76.13%
||
7 Day CHG~0.00%
Published-02 Jul, 2009 | 10:00
Updated-07 Aug, 2024 | 11:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The unpack feature in ClamAV 0.93.3 and earlier allows remote attackers to cause a denial of service (segmentation fault) via a corrupted LZH file.

Action-Not Available
Vendor-n/aClamAV
Product-clamavn/a
CVE-2020-3481
Matching Score-8
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-8
Assigner-Cisco Systems, Inc.
CVSS Score-7.5||HIGH
EPSS-3.90% / 87.81%
||
7 Day CHG~0.00%
Published-20 Jul, 2020 | 17:45
Updated-13 Nov, 2024 | 18:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Clam AntiVirus (ClamAV) Software Null Pointer Dereference Vulnerability

A vulnerability in the EGG archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.102.0 - 0.102.3 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a null pointer dereference. An attacker could exploit this vulnerability by sending a crafted EGG file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process crash, resulting in a denial of service condition.

Action-Not Available
Vendor-Debian GNU/LinuxFedora ProjectClamAVCanonical Ltd.Cisco Systems, Inc.
Product-ubuntu_linuxclamavdebian_linuxfedoraClamAV
CWE ID-CWE-476
NULL Pointer Dereference
CVE-2016-1405
Matching Score-8
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-8
Assigner-Cisco Systems, Inc.
CVSS Score-7.5||HIGH
EPSS-2.31% / 84.12%
||
7 Day CHG-2.31%
Published-08 Jun, 2016 | 14:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

libclamav in ClamAV (aka Clam AntiVirus), as used in Advanced Malware Protection (AMP) on Cisco Email Security Appliance (ESA) devices before 9.7.0-125 and Web Security Appliance (WSA) devices before 9.0.1-135 and 9.1.x before 9.1.1-041, allows remote attackers to cause a denial of service (AMP process restart) via a crafted document, aka Bug IDs CSCuv78533 and CSCuw60503.

Action-Not Available
Vendor-n/aCisco Systems, Inc.ClamAV
Product-web_security_applianceemail_security_applianceclamavn/a
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2022-20698
Matching Score-8
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-8
Assigner-Cisco Systems, Inc.
CVSS Score-7.5||HIGH
EPSS-0.26% / 48.94%
||
7 Day CHG~0.00%
Published-14 Jan, 2022 | 05:15
Updated-06 Nov, 2024 | 16:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Clam AntiVirus (ClamAV) Denial of Service Vulnerability

A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) Software version 0.104.1 and LTS version 0.103.4 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper checks that may result in an invalid pointer read. An attacker could exploit this vulnerability by sending a crafted OOXML file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition.

Action-Not Available
Vendor-Canonical Ltd.ClamAVCisco Systems, Inc.Debian GNU/Linux
Product-ubuntu_linuxclamavdebian_linuxClamAV
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-125
Out-of-bounds Read
CVE-2019-12625
Matching Score-8
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-8
Assigner-Cisco Systems, Inc.
CVSS Score-7.5||HIGH
EPSS-2.32% / 84.17%
||
7 Day CHG~0.00%
Published-05 Nov, 2019 | 18:15
Updated-19 Nov, 2024 | 18:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
ClamAV Zip Bomb Vulnerability

ClamAV versions prior to 0.101.3 are susceptible to a zip bomb vulnerability where an unauthenticated attacker can cause a denial of service condition by sending crafted messages to an affected system.

Action-Not Available
Vendor-ClamAVCisco Systems, Inc.
Product-clamavClamAV
CWE ID-CWE-400
Uncontrolled Resource Consumption
CWE ID-CWE-404
Improper Resource Shutdown or Release
CVE-2015-2170
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-1.55% / 80.69%
||
7 Day CHG~0.00%
Published-12 May, 2015 | 19:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The upx decoder in ClamAV before 0.98.7 allows remote attackers to cause a denial of service (crash) via a crafted file.

Action-Not Available
Vendor-n/aClamAVCanonical Ltd.
Product-ubuntu_linuxclamavn/a
CVE-2015-1463
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-1.49% / 80.27%
||
7 Day CHG~0.00%
Published-03 Feb, 2015 | 16:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

ClamAV before 0.98.6 allows remote attackers to cause a denial of service (crash) via a crafted petite packer file, related to an "incorrect compiler optimization."

Action-Not Available
Vendor-n/aFedora ProjectClamAV
Product-fedoraclamavn/a
CVE-2014-9050
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-4.64% / 88.86%
||
7 Day CHG~0.00%
Published-01 Dec, 2014 | 15:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Heap-based buffer overflow in the cli_scanpe function in libclamav/pe.c in ClamAV before 0.98.5 allows remote attackers to cause a denial of service (crash) via a crafted y0da Crypter PE file.

Action-Not Available
Vendor-n/aClamAV
Product-clamavn/a
CWE ID-CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE-2008-3912
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-2.92% / 85.87%
||
7 Day CHG~0.00%
Published-09 Sep, 2008 | 14:00
Updated-07 Aug, 2024 | 10:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

libclamav in ClamAV before 0.94 allows attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors related to an out-of-memory condition.

Action-Not Available
Vendor-n/aDebian GNU/LinuxClamAV
Product-clamavdebian_linuxn/a
CWE ID-CWE-399
Not Available
CVE-2008-3913
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-3.70% / 87.47%
||
7 Day CHG~0.00%
Published-09 Sep, 2008 | 14:00
Updated-07 Aug, 2024 | 10:00
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Multiple memory leaks in freshclam/manager.c in ClamAV before 0.94 might allow attackers to cause a denial of service (memory consumption) via unspecified vectors related to "error handling logic".

Action-Not Available
Vendor-n/aDebian GNU/LinuxClamAV
Product-clamavdebian_linuxn/a
CWE ID-CWE-401
Missing Release of Memory after Effective Lifetime
CVE-2020-3123
Matching Score-8
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-8
Assigner-Cisco Systems, Inc.
CVSS Score-7.5||HIGH
EPSS-4.89% / 89.18%
||
7 Day CHG~0.00%
Published-05 Feb, 2020 | 17:30
Updated-15 Nov, 2024 | 17:43
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability in the Data-Loss-Prevention (DLP) module in Clam AntiVirus (ClamAV) Software versions 0.102.1 and 0.102.0 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to an out-of-bounds read affecting users that have enabled the optional DLP feature. An attacker could exploit this vulnerability by sending a crafted email file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process crash, resulting in a denial of service condition.

Action-Not Available
Vendor-Canonical Ltd.ClamAVCisco Systems, Inc.
Product-ubuntu_linuxclamavClamAV
CWE ID-CWE-125
Out-of-bounds Read
CVE-2011-2721
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-5||MEDIUM
EPSS-2.59% / 85.01%
||
7 Day CHG~0.00%
Published-05 Aug, 2011 | 21:00
Updated-11 Apr, 2025 | 00:51
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Off-by-one error in the cli_hm_scan function in matcher-hash.c in libclamav in ClamAV before 0.97.2 allows remote attackers to cause a denial of service (daemon crash) via an e-mail message that is not properly handled during certain hash calculations.

Action-Not Available
Vendor-n/aClamAV
Product-clamavn/a
CVE-2015-2222
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-1.55% / 80.69%
||
7 Day CHG~0.00%
Published-12 May, 2015 | 19:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

ClamAV before 0.98.7 allows remote attackers to cause a denial of service (crash) via a crafted petite packed file.

Action-Not Available
Vendor-n/aClamAVCanonical Ltd.
Product-ubuntu_linuxclamavn/a
CVE-2015-2221
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-1.78% / 81.94%
||
7 Day CHG~0.00%
Published-12 May, 2015 | 19:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

ClamAV before 0.98.7 allows remote attackers to cause a denial of service (infinite loop) via a crafted y0da cryptor file.

Action-Not Available
Vendor-n/aClamAVCanonical Ltd.
Product-ubuntu_linuxclamavn/a
CVE-2015-2668
Matching Score-8
Assigner-MITRE Corporation
ShareView Details
Matching Score-8
Assigner-MITRE Corporation
CVSS Score-5||MEDIUM
EPSS-1.55% / 80.69%
||
7 Day CHG~0.00%
Published-12 May, 2015 | 19:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

ClamAV before 0.98.7 allows remote attackers to cause a denial of service (infinite loop) via a crafted xz archive file.

Action-Not Available
Vendor-n/aClamAVCanonical Ltd.
Product-ubuntu_linuxclamavn/a
CVE-2021-1404
Matching Score-8
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-8
Assigner-Cisco Systems, Inc.
CVSS Score-7.5||HIGH
EPSS-0.43% / 61.44%
||
7 Day CHG~0.00%
Published-08 Apr, 2021 | 04:30
Updated-08 Nov, 2024 | 23:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Clam AntiVirus (ClamAV) Email Parser Denial of Service Vulnerability

A vulnerability in the PDF parsing module in Clam AntiVirus (ClamAV) Software versions 0.103.0 and 0.103.1 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper buffer size tracking that may result in a heap buffer over-read. An attacker could exploit this vulnerability by sending a crafted PDF file to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition.

Action-Not Available
Vendor-ClamAVCisco Systems, Inc.
Product-clamavClamAV
CWE ID-CWE-20
Improper Input Validation
CWE ID-CWE-125
Out-of-bounds Read
CVE-2021-1405
Matching Score-8
Assigner-Cisco Systems, Inc.
ShareView Details
Matching Score-8
Assigner-Cisco Systems, Inc.
CVSS Score-7.5||HIGH
EPSS-1.25% / 78.53%
||
7 Day CHG~0.00%
Published-08 Apr, 2021 | 04:30
Updated-08 Nov, 2024 | 23:25
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Clam AntiVirus (ClamAV) PDF Parser Denial of Service Vulnerability

A vulnerability in the email parsing module in Clam AntiVirus (ClamAV) Software version 0.103.1 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper variable initialization that may result in an NULL pointer read. An attacker could exploit this vulnerability by sending a crafted email to an affected device. An exploit could allow the attacker to cause the ClamAV scanning process crash, resulting in a denial of service condition.

Action-Not Available
Vendor-Debian GNU/LinuxClamAVCisco Systems, Inc.
Product-clamavdebian_linuxClamAV
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE ID-CWE-909
Missing Initialization of Resource
Details not found