Lucene search

K

Sophos Security Vulnerabilities

cve
cve

CVE-2012-1427

The TAR file parser in Quick Heal (aka Cat QuickHeal) 11.00, Norman Antivirus 6.06.12, and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via a POSIX TAR file with a \57\69\6E\5A\69\70 character sequence at a certain location. NOTE: this may later be SPLIT into...

6.6AI Score

0.969EPSS

2012-03-21 10:11 AM
16
cve
cve

CVE-2012-1428

The TAR file parser in Quick Heal (aka Cat QuickHeal) 11.00, Norman Antivirus 6.06.12, and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via a POSIX TAR file with a \4a\46\49\46 character sequence at a certain location. NOTE: this may later be SPLIT into multiple...

6.6AI Score

0.969EPSS

2012-03-21 10:11 AM
18
cve
cve

CVE-2008-3177

Sophos virus detection engine 2.75 on Linux and Unix, as used in Sophos Email Appliance, Pure Message for Unix, and Sophos Anti-Virus Interface (SAVI), allows remote attackers to cause a denial of service (engine crash) via zero-length MIME...

6.7AI Score

0.028EPSS

2008-07-15 06:41 PM
20
cve
cve

CVE-2007-4787

The virus detection engine in Sophos Anti-Virus before 2.49.0 does not properly process malformed (1) CAB, (2) LZH, and (3) RAR files with modified headers, which might allow remote attackers to bypass malware...

6.7AI Score

0.012EPSS

2007-09-10 09:17 PM
21
cve
cve

CVE-2006-6335

Multiple buffer overflows in Sophos Anti-Virus scanning engine before 2.40 allow remote attackers to execute arbitrary code via (1) a SIT archive with a long filename that is not null-terminated, which triggers a heap-based overflow in veex.dll due to improper length calculation, and (2) a CPIO...

8AI Score

0.129EPSS

2006-12-12 08:28 PM
22
cve
cve

CVE-2006-4839

Sophos Anti-Virus 5.1 allows remote attackers to cause a denial of service (memory consumption) via a file that is compressed with Petite and contains a large number of...

6.6AI Score

0.116EPSS

2006-11-01 03:07 PM
21
cve
cve

CVE-2006-0994

Multiple Sophos Anti-Virus products, including Anti-Virus for Windows 5.x before 5.2.1 and 4.x before 4.05, when cabinet file inspection is enabled, allows remote attackers to execute arbitrary code via a CAB file with "invalid folder count values," which leads to heap...

7.8AI Score

0.936EPSS

2006-05-10 10:02 AM
20
cve
cve

CVE-2005-4680

Sophos Anti-Virus before 4.02, 4.5.x before 4.5.9, 4.6.x before 4.6.9, and 5.x before 5.1.4 allow remote attackers to hide arbitrary files and data via crafted ARJ archives, which are not properly...

7.2AI Score

0.004EPSS

2006-02-01 02:00 AM
17
cve
cve

CVE-2005-3382

Multiple interpretation error in Sophos 3.91 with the 2.28.4 engine allows remote attackers to bypass virus scanning via a file such as BAT, HTML, and EML with an "MZ" magic byte sequence which is normally associated with EXE, which causes the file to be treated as a safe type that could still be.....

6.9AI Score

0.047EPSS

2005-10-30 02:34 PM
26
cve
cve

CVE-2005-3216

Multiple interpretation error in unspecified versions of Sophos Antivirus allows remote attackers to bypass virus detection via a malicious executable in a specially crafted RAR file with malformed central and local headers, which can still be opened by products such as Winrar and PowerZip, even...

7AI Score

0.004EPSS

2005-10-14 10:02 AM
25
cve
cve

CVE-2005-2768

Heap-based buffer overflow in the Sophos Antivirus Library, as used by Sophos Antivirus, PureMessage, MailMonitor, and other products, allows remote attackers to execute arbitrary code via a Visio file with a crafted sub record...

8AI Score

0.166EPSS

2005-09-02 11:03 PM
27
cve
cve

CVE-2005-1530

Sophos Anti-Virus 5.0.1, with "Scan inside archive files" enabled, allows remote attackers to cause a denial of service (CPU consumption by infinite loop) via a Bzip2 archive with a large 'Extra field length'...

6.6AI Score

0.552EPSS

2005-07-19 04:00 AM
21
cve
cve

CVE-2004-2075

Sophos Anti-Virus 3.78 allows remote attackers to cause a denial of service (infinite loop) via a MIME header that is not properly...

7AI Score

0.015EPSS

2005-05-19 04:00 AM
24
cve
cve

CVE-2004-2088

Sophos Anti-Virus 3.78 allows remote attackers to bypass virus scanning by using a qmail generated Delivery Status Notification (DSN) where the original email is not included in the bounce...

7.1AI Score

0.022EPSS

2005-05-19 04:00 AM
29
cve
cve

CVE-2005-1551

Sophos Anti-Virus 3.93 does not check downloaded files for viruses when they have only been written, which creates a race condition and may allow remote attackers to bypass virus protection if the file is executed before the antivirus starts on system...

7.2AI Score

0.006EPSS

2005-05-14 04:00 AM
26
cve
cve

CVE-2004-0937

Sophos Anti-Virus before 3.87.0, and Sophos Anti-Virus for Windows 95, 98, and Me before 3.88.0, allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target...

6.4AI Score

0.965EPSS

2005-02-09 05:00 AM
28
2
cve
cve

CVE-2004-0933

Computer Associates (CA) InoculateIT 6.0, eTrust Antivirus r6.0 through r7.1, eTrust Antivirus for the Gateway r7.0 and r7.1, eTrust Secure Content Manager, eTrust Intrusion Detection, EZ-Armor 2.0 through 2.4, and EZ-Antivirus 6.1 through 6.3 allow remote attackers to bypass antivirus protection.....

6.4AI Score

0.957EPSS

2005-01-27 05:00 AM
31
2
cve
cve

CVE-2004-0934

Kaspersky 3.x to 4.x allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target...

6.4AI Score

0.964EPSS

2005-01-27 05:00 AM
29
2
cve
cve

CVE-2004-0936

RAV antivirus allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target...

6.4AI Score

0.965EPSS

2005-01-27 05:00 AM
32
2
cve
cve

CVE-2004-0932

McAfee Anti-Virus Engine DATS drivers before 4398 released on Oct 13th 2004 and DATS Driver before 4397 October 6th 2004 allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from...

6.3AI Score

0.956EPSS

2005-01-27 05:00 AM
26
2
cve
cve

CVE-2004-0935

Eset Anti-Virus before 1.020 (16th September 2004) allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target...

6.4AI Score

0.965EPSS

2005-01-27 05:00 AM
25
2
cve
cve

CVE-2004-1096

Archive::Zip Perl module before 1.14, when used by antivirus programs such as amavisd-new, allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target...

6.3AI Score

0.02EPSS

2005-01-10 05:00 AM
26
2
Total number of security vulnerabilities72