Vulnerability CVE-2013-6767


Published: 2013-12-20   Modified: 2013-12-21

Description:
Stack-based buffer overflow in pepoly.dll in Quick Heal AntiVirus Pro 7.0.0.1 allows local users to execute arbitrary code or cause a denial of service (crash process) via a long *.text value in a PE file.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
QuickHeal AntiVirus 7.0.0.1 Stack Overflow Vulnerability
Vulnerability La...
17.12.2013

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Quickheal -> Antivirus pro 

 References:
http://www.vulnerability-lab.com/get_content.php?id=1171
http://www.securityfocus.com/bid/64402
http://seclists.org/bugtraq/2013/Dec/90
http://packetstormsecurity.com/files/124477/QuickHeal-AntiVirus-7.0.0.1-Stack-Buffer-Overflow.html
http://osvdb.org/101130

Copyright 2024, cxsecurity.com

 

Back to Top