CVE-2016-1405

libclamav in ClamAV (aka Clam AntiVirus), as used in Advanced Malware Protection (AMP) on Cisco Email Security Appliance (ESA) devices before 9.7.0-125 and Web Security Appliance (WSA) devices before 9.0.1-135 and 9.1.x before 9.1.1-041, allows remote attackers to cause a denial of service (AMP process restart) via a crafted document, aka Bug IDs CSCuv78533 and CSCuw60503.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*
OR cpe:2.3:a:cisco:email_security_appliance:9.6.0-042:*:*:*:*:*:*:*
cpe:2.3:a:cisco:web_security_appliance:9.5.0-284:*:*:*:*:*:*:*
cpe:2.3:a:cisco:web_security_appliance:9.1.0-070:*:*:*:*:*:*:*
cpe:2.3:a:cisco:web_security_appliance:8.8.0-085:*:*:*:*:*:*:*

Information

Published : 2016-06-08 07:59

Updated : 2016-11-28 11:58


NVD link : CVE-2016-1405

Mitre link : CVE-2016-1405


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

cisco

  • email_security_appliance
  • web_security_appliance

clamav

  • clamav