Vulnerabilities > Clam Anti Virus

DATE CVE VULNERABILITY TITLE RISK
2007-02-16 CVE-2007-0898 Path Traversal vulnerability in Clam Anti-Virus Clamav
Directory traversal vulnerability in clamd in Clam AntiVirus ClamAV before 0.90 allows remote attackers to overwrite arbitrary files via a ..
network
low complexity
clam-anti-virus CWE-22
6.4
2006-12-12 CVE-2006-6481 Denial Of Service vulnerability in Clam Anti-Virus Clamav 0.88.6
Clam AntiVirus (ClamAV) 0.88.6 allows remote attackers to cause a denial of service (stack overflow and application crash) by wrapping many layers of multipart/mixed content around a document, a different vulnerability than CVE-2006-5874 and CVE-2006-6406.
network
low complexity
clam-anti-virus
5.0
2006-12-10 CVE-2006-6406 Unspecified vulnerability in Clam Anti-Virus Clamav 0.88.6
Clam AntiVirus (ClamAV) 0.88.6 allows remote attackers to bypass virus detection by inserting invalid characters into base64 encoded content in a multipart/mixed MIME file, as demonstrated with the EICAR test file.
network
low complexity
clam-anti-virus
5.0
2006-12-10 CVE-2006-5874 Denial Of Service vulnerability in Clam Anti-Virus MIME Attachments
Clam AntiVirus (ClamAV) 0.88 and earlier allows remote attackers to cause a denial of service (crash) via a malformed base64-encoded MIME attachment that triggers a null pointer dereference.
network
low complexity
clam-anti-virus
5.0
2006-10-16 CVE-2006-5295 Denial Of Service vulnerability in Clam Anti-Virus CHM Unpacker
Unspecified vulnerability in ClamAV before 0.88.5 allows remote attackers to cause a denial of service (scanning service crash) via a crafted Compressed HTML Help (CHM) file that causes ClamAV to "read an invalid memory location." This vulnerability is addressed in the following product release: Clam Anti-Virus, ClamAV, 0.88.5
network
low complexity
clam-anti-virus
5.0
2006-10-16 CVE-2006-4182 Buffer Overflow vulnerability in Clam Anti-Virus PE Rebuilding Heap
Integer overflow in ClamAV 0.88.1 and 0.88.4, and other versions before 0.88.5, allows remote attackers to cause a denial of service (scanning service crash) and execute arbitrary code via a crafted Portable Executable (PE) file that leads to a heap-based buffer overflow when less memory is allocated than expected.
network
low complexity
clam-anti-virus
7.5
2006-05-01 CVE-2006-1989 Remote Buffer Overflow vulnerability in Clam Anti-Virus Clamav 0.88/0.88.1
Buffer overflow in the get_database function in the HTTP client in Freshclam in ClamAV 0.80 to 0.88.1 might allow remote web servers to execute arbitrary code via long HTTP headers.
network
high complexity
clam-anti-virus
5.1
2006-04-06 CVE-2006-1630 Multiple vulnerability in Clam AntiVirus ClamAV
The cli_bitset_set function in libclamav/others.c in Clam AntiVirus (ClamAV) before 0.88.1 allows remote attackers to cause a denial of service via unspecified vectors that trigger an "invalid memory access."
network
low complexity
clam-anti-virus
5.0
2006-04-06 CVE-2006-1614 Multiple vulnerability in Clam AntiVirus ClamAV
Integer overflow in the cli_scanpe function in the PE header parser (libclamav/pe.c) in Clam AntiVirus (ClamAV) before 0.88.1, when ArchiveMaxFileSize is disabled, allows remote attackers to cause a denial of service and possibly execute arbitrary code.
network
high complexity
clam-anti-virus
5.1
2006-01-10 CVE-2006-0162 Buffer Overflow vulnerability in Clam Anti-Virus ClamAV UPX Compressed File Heap
Heap-based buffer overflow in libclamav/upx.c in Clam Antivirus (ClamAV) before 0.88 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted UPX files.
network
low complexity
clam-anti-virus
7.5