U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2013-2020 Detail

Description

Integer underflow in the cli_scanpe function in pe.c in ClamAV before 0.97.8 allows remote attackers to cause a denial of service (crash) via a skewed offset larger than the size of the PE section in a UPX packed executable, which triggers an out-of-bounds read.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

Evaluator Impact

Per http://www.ubuntu.com/usn/USN-1816-1/ "A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 13.04 Ubuntu 12.10 Ubuntu 12.04 LTS Ubuntu 11.10 Ubuntu 10.04 LTS"

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://blog.clamav.net/2013/04/clamav-0978-has-been-released.html Patch 
http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html
http://lists.apple.com/archives/security-announce/2013/Sep/msg00004.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-June/109514.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-June/109639.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-June/109652.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/105575.html
http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00006.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00018.html
http://lists.opensuse.org/opensuse-updates/2013-06/msg00020.html
http://support.apple.com/kb/HT5880
http://support.apple.com/kb/HT5892
http://www.mandriva.com/security/advisories?name=MDVSA-2013:159
http://www.openwall.com/lists/oss-security/2013/04/25/2
http://www.openwall.com/lists/oss-security/2013/04/29/20
http://www.securityfocus.com/bid/59434
http://www.ubuntu.com/usn/USN-1816-1
https://bugzilla.clamav.net/show_bug.cgi?id=7055
https://github.com/vrtadmin/clamav-devel/commit/270e368b99e93aa5447d46c797c92c3f9f39f375

Weakness Enumeration

CWE-ID CWE Name Source
CWE-189 Numeric Errors cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

3 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2013-2020
NVD Published Date:
05/13/2013
NVD Last Modified:
09/28/2015
Source:
Red Hat, Inc.