5
CVSSv2

CVE-2013-2020

Published: 13/05/2013 Updated: 28/09/2015
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Integer underflow in the cli_scanpe function in pe.c in ClamAV prior to 0.97.8 allows remote malicious users to cause a denial of service (crash) via a skewed offset larger than the size of the PE section in a UPX packed executable, which triggers an out-of-bounds read.

Vulnerable Product Search on Vulmon Subscribe to Product

canonical ubuntu linux 13.04

canonical ubuntu linux 12.10

canonical ubuntu linux 12.04

canonical ubuntu linux 10.04

canonical ubuntu linux 11.10

suse linux enterprise server 11.0

clamav clamav 0.96

clamav clamav 0.95.1

clamav clamav 0.95

clamav clamav 0.93.2

clamav clamav 0.93.3

clamav clamav 0.90.2

clamav clamav 0.90.1_p0

clamav clamav 0.93.1

clamav clamav 0.94.1

clamav clamav 0.96.1

clamav clamav 0.96.2

clamav clamav 0.97.2

clamav clamav 0.95.3

clamav clamav 0.90

clamav clamav 0.93

clamav clamav 0.90.1

clamav clamav 0.90.3_p0

clamav clamav 0.91.1

clamav clamav 0.96.5

clamav clamav 0.96.3

clamav clamav 0.97.4

clamav clamav

clamav clamav 0.97.1

clamav clamav 0.91

clamav clamav 0.9

clamav clamav 0.90.2_p0

clamav clamav 0.90.3

clamav clamav 0.91.2

clamav clamav 0.91.2_p0

clamav clamav 0.94.2

clamav clamav 0.94

clamav clamav 0.97

clamav clamav 0.97.3

clamav clamav 0.95.2

clamav clamav 0.92_p0

clamav clamav 0.90.3_p1

clamav clamav 0.92

clamav clamav 0.92.1

clamav clamav 0.96.4

clamav clamav 0.97.5

Vendor Advisories

ClamAV could be made to crash or run programs if it opened a specially crafted file ...