cpe:/a:cisco:email_security_appliance:9.6.0-042 cpe:/a:cisco:web_security_appliance:8.8.0-085 cpe:/a:cisco:web_security_appliance:9.1.0-070 cpe:/a:cisco:web_security_appliance:9.5.0-284 cpe:/a:clamav:clamav CVE-2016-1405 2016-06-08T10:59:12.827-04:00 2016-11-28T14:58:55.810-05:00 5.0 NETWORK LOW NONE NONE NONE PARTIAL http://nvd.nist.gov 2016-06-15T10:09:13.010-04:00 SECTRACK 1035993 SECTRACK 1035994 CISCO 20160531 Cisco ESA and WSA AMP ClamAV Denial of Service Vulnerability BID 90968 UBUNTU USN-3093-1 MISC https://github.com/vrtadmin/clamav-devel/blob/master/ChangeLog libclamav in ClamAV (aka Clam AntiVirus), as used in Advanced Malware Protection (AMP) on Cisco Email Security Appliance (ESA) devices before 9.7.0-125 and Web Security Appliance (WSA) devices before 9.0.1-135 and 9.1.x before 9.1.1-041, allows remote attackers to cause a denial of service (AMP process restart) via a crafted document, aka Bug IDs CSCuv78533 and CSCuw60503.