CVE
- Id
- 61967
- CVE No.
- CVE-2013-2020
- Status
- Candidate
- Description
- Integer underflow in the cli_scanpe function in pe.c in ClamAV before 0.97.8 allows remote attackers to cause a denial of service (crash) via a skewed offset larger than the size of the PE section in a UPX packed executable, which triggers an out-of-bounds read.
- Phase
- Assigned (20130219)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
620365 | 61967 | CVE-2013-2020 | MLIST:[oss-security] 20130424 Re: Multiple potential security issues fixed in ClamAV 0.97.8 - any further details? | View |
620366 | 61967 | CVE-2013-2020 | URL:http://www.openwall.com/lists/oss-security/2013/04/25/2 | View |
620367 | 61967 | CVE-2013-2020 | MLIST:[oss-security] 20130429 Re: Multiple potential security issues fixed in ClamAV 0.97.8 - any further details? | View |
620368 | 61967 | CVE-2013-2020 | URL:http://www.openwall.com/lists/oss-security/2013/04/29/20 | View |
620369 | 61967 | CVE-2013-2020 | CONFIRM:http://blog.clamav.net/2013/04/clamav-0978-has-been-released.html | View |
620370 | 61967 | CVE-2013-2020 | CONFIRM:https://bugzilla.clamav.net/show_bug.cgi?id=7055 | View |
620371 | 61967 | CVE-2013-2020 | CONFIRM:https://github.com/vrtadmin/clamav-devel/commit/270e368b99e93aa5447d46c797c92c3f9f39f375 | View |
620372 | 61967 | CVE-2013-2020 | CONFIRM:http://support.apple.com/kb/HT5880 | View |
620373 | 61967 | CVE-2013-2020 | CONFIRM:http://support.apple.com/kb/HT5892 | View |
620374 | 61967 | CVE-2013-2020 | APPLE:APPLE-SA-2013-09-12-1 | View |
620375 | 61967 | CVE-2013-2020 | URL:http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html | View |
620376 | 61967 | CVE-2013-2020 | APPLE:APPLE-SA-2013-09-17-1 | View |
620377 | 61967 | CVE-2013-2020 | URL:http://lists.apple.com/archives/security-announce/2013/Sep/msg00004.html | View |
620378 | 61967 | CVE-2013-2020 | FEDORA:FEDORA-2013-10853 | View |
620379 | 61967 | CVE-2013-2020 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2013-June/109514.html | View |
620380 | 61967 | CVE-2013-2020 | FEDORA:FEDORA-2013-10953 | View |
620381 | 61967 | CVE-2013-2020 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2013-June/109639.html | View |
620382 | 61967 | CVE-2013-2020 | FEDORA:FEDORA-2013-10980 | View |
620383 | 61967 | CVE-2013-2020 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2013-June/109652.html | View |
620384 | 61967 | CVE-2013-2020 | FEDORA:FEDORA-2013-8047 | View |
620385 | 61967 | CVE-2013-2020 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105575.html | View |
620386 | 61967 | CVE-2013-2020 | MANDRIVA:MDVSA-2013:159 | View |
620387 | 61967 | CVE-2013-2020 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2013:159 | View |
620388 | 61967 | CVE-2013-2020 | SUSE:openSUSE-SU-2013:0881 | View |
620389 | 61967 | CVE-2013-2020 | URL:http://lists.opensuse.org/opensuse-updates/2013-06/msg00018.html | View |
620390 | 61967 | CVE-2013-2020 | SUSE:openSUSE-SU-2013:0883 | View |
620391 | 61967 | CVE-2013-2020 | URL:http://lists.opensuse.org/opensuse-updates/2013-06/msg00020.html | View |
620392 | 61967 | CVE-2013-2020 | SUSE:SUSE-SU-2014:1571 | View |
620393 | 61967 | CVE-2013-2020 | URL:http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00006.html | View |
620394 | 61967 | CVE-2013-2020 | UBUNTU:USN-1816-1 | View |
620395 | 61967 | CVE-2013-2020 | URL:http://www.ubuntu.com/usn/USN-1816-1 | View |
620396 | 61967 | CVE-2013-2020 | BID:59434 | View |
620397 | 61967 | CVE-2013-2020 | URL:http://www.securityfocus.com/bid/59434 | View |
620398 | 61967 | CVE-2013-2020 | SECUNIA:53150 | View |
620399 | 61967 | CVE-2013-2020 | URL:http://secunia.com/advisories/53150 | View |
620400 | 61967 | CVE-2013-2020 | SECUNIA:53182 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
24779 | JVNDB-2013-006354 | Ushahidi Platform におけるクロスサイトスクリプティングの脆弱性 | Ushahidi Platform には、クロスサイトスクリプティングの脆弱性が存在します。 | CVE-2013-2025 | 61967 | 4.3 | http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-006354.html | View |