Vulnerabilities > Clamav

DATE CVE VULNERABILITY TITLE RISK
2019-11-06 CVE-2007-0899 Out-of-bounds Write vulnerability in multiple products
There is a possible heap overflow in libclamav/fsg.c before 0.100.0.
network
low complexity
clamav debian CWE-787
7.5
2019-11-05 CVE-2019-1789 Out-of-bounds Read vulnerability in Clamav
ClamAV versions prior to 0.101.2 are susceptible to a denial of service (DoS) vulnerability.
network
low complexity
clamav CWE-125
5.0
2019-11-05 CVE-2019-12625 Improper Resource Shutdown or Release vulnerability in Clamav
ClamAV versions prior to 0.101.3 are susceptible to a zip bomb vulnerability where an unauthenticated attacker can cause a denial of service condition by sending crafted messages to an affected system.
network
low complexity
clamav CWE-404
5.0
2019-04-08 CVE-2019-1798 Out-of-bounds Read vulnerability in Clamav
A vulnerability in the Portable Executable (PE) file scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.
local
low complexity
clamav CWE-125
5.5
2019-04-08 CVE-2019-1788 Out-of-bounds Write vulnerability in multiple products
A vulnerability in the Object Linking & Embedding (OLE2) file scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and prior could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.
4.3
2019-04-08 CVE-2019-1787 Out-of-bounds Read vulnerability in multiple products
A vulnerability in the Portable Document Format (PDF) scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and prior could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
local
low complexity
clamav debian opensuse CWE-125
5.5
2019-04-08 CVE-2019-1786 Out-of-bounds Read vulnerability in Clamav 0.101.0/0.101.1
A vulnerability in the Portable Document Format (PDF) scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and 0.101.0 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
local
low complexity
clamav CWE-125
5.5
2019-04-08 CVE-2019-1785 Path Traversal vulnerability in Clamav 0.101.0/0.101.1
A vulnerability in the RAR file scanning functionality of Clam AntiVirus (ClamAV) Software versions 0.101.1 and 0.101.0 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.
local
low complexity
clamav CWE-22
7.8
2018-10-15 CVE-2018-15378 Out-of-bounds Read vulnerability in multiple products
A vulnerability in ClamAV versions prior to 0.100.2 could allow an attacker to cause a denial of service (DoS) condition.
4.3
2018-07-16 CVE-2018-0361 Improper Input Validation vulnerability in multiple products
ClamAV before 0.100.1 lacks a PDF object length check, resulting in an unreasonably long time to parse a relatively small file.
network
clamav debian CWE-20
4.3