Vulnerabilities > Clamav > Clamav > 0.80.rc

DATE CVE VULNERABILITY TITLE RISK
2019-11-05 CVE-2019-1789 Out-of-bounds Read vulnerability in Clamav
ClamAV versions prior to 0.101.2 are susceptible to a denial of service (DoS) vulnerability.
network
low complexity
clamav CWE-125
5.0
2019-11-05 CVE-2019-12625 Improper Resource Shutdown or Release vulnerability in Clamav
ClamAV versions prior to 0.101.3 are susceptible to a zip bomb vulnerability where an unauthenticated attacker can cause a denial of service condition by sending crafted messages to an affected system.
network
low complexity
clamav CWE-404
5.0
2019-04-08 CVE-2019-1798 Out-of-bounds Read vulnerability in Clamav
A vulnerability in the Portable Executable (PE) file scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.
local
low complexity
clamav CWE-125
5.5
2019-04-08 CVE-2019-1788 Out-of-bounds Write vulnerability in multiple products
A vulnerability in the Object Linking & Embedding (OLE2) file scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.
4.3
2019-04-08 CVE-2019-1787 Out-of-bounds Read vulnerability in multiple products
A vulnerability in the Portable Document Format (PDF) scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and prior could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
local
low complexity
clamav debian opensuse CWE-125
5.5
2018-10-15 CVE-2018-15378 Out-of-bounds Read vulnerability in multiple products
A vulnerability in ClamAV versions prior to 0.100.2 could allow an attacker to cause a denial of service (DoS) condition.
4.3
2018-07-16 CVE-2018-0361 Improper Input Validation vulnerability in multiple products
ClamAV before 0.100.1 lacks a PDF object length check, resulting in an unreasonably long time to parse a relatively small file.
network
clamav debian CWE-20
4.3
2018-07-16 CVE-2018-0360 Integer Overflow or Wraparound vulnerability in multiple products
ClamAV before 0.100.1 has an HWP integer overflow with a resultant infinite loop via a crafted Hangul Word Processor file.
4.3
2018-03-27 CVE-2018-0202 Out-of-bounds Read vulnerability in multiple products
clamscan in ClamAV before 0.99.4 contains a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
4.3
2018-01-26 CVE-2017-12380 NULL Pointer Dereference vulnerability in multiple products
ClamAV AntiVirus software versions 0.99.2 and prior contain a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
network
low complexity
debian clamav CWE-476
7.8