Vulnerability CVE-2017-8773


Published: 2017-05-04

Description:
Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Out of Bounds Write on a Heap Buffer due to improper validation of dwCompressionSize of Microsoft WIM Header WIMHEADER_V1_PACKED. This vulnerability can be exploited to gain Remote Code Execution as well as Privilege Escalation.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Quick heal -> Antivirus pro 
Quick heal -> Internet security 
Quick heal -> Total security 

 References:
http://payatu.com/oob-write-heap-buffer-dwcompressionsize-ms-wim/

Copyright 2024, cxsecurity.com

 

Back to Top