CVE-2013-2020

high

Description

Integer underflow in the cli_scanpe function in pe.c in ClamAV before 0.97.8 allows remote attackers to cause a denial of service (crash) via a skewed offset larger than the size of the PE section in a UPX packed executable, which triggers an out-of-bounds read.

References

https://github.com/vrtadmin/clamav-devel/commit/270e368b99e93aa5447d46c797c92c3f9f39f375

https://bugzilla.clamav.net/show_bug.cgi?id=7055

http://www.ubuntu.com/usn/USN-1816-1

http://www.securityfocus.com/bid/59434

http://www.openwall.com/lists/oss-security/2013/04/29/20

http://www.openwall.com/lists/oss-security/2013/04/25/2

http://www.mandriva.com/security/advisories?name=MDVSA-2013:159

http://support.apple.com/kb/HT5892

http://support.apple.com/kb/HT5880

http://secunia.com/advisories/53182

http://secunia.com/advisories/53150

http://lists.opensuse.org/opensuse-updates/2013-06/msg00020.html

http://lists.opensuse.org/opensuse-updates/2013-06/msg00018.html

http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00006.html

http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105575.html

http://lists.fedoraproject.org/pipermail/package-announce/2013-June/109652.html

http://lists.fedoraproject.org/pipermail/package-announce/2013-June/109639.html

http://lists.fedoraproject.org/pipermail/package-announce/2013-June/109514.html

http://lists.apple.com/archives/security-announce/2013/Sep/msg00004.html

http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html

http://blog.clamav.net/2013/04/clamav-0978-has-been-released.html

Details

Source: Mitre, NVD

Published: 2013-05-13

Updated: 2015-09-28

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High