ID CVE-2007-2845
Summary Heap-based buffer overflow in the CAB unpacker in avast! Anti-Virus Managed Client before 4.7.700 allows user-assisted remote attackers to execute arbitrary code via a crafted CAB archive, resulting from an "integer cast around".
References
Vulnerable Configurations
  • cpe:2.3:a:avast:avast_antivirus:*:*:*:*:*:*:*:*
    cpe:2.3:a:avast:avast_antivirus:*:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 16-10-2018 - 16:45)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
refmap via4
bid 24132
bugtraq 20070524 n.runs-SA-2007.008 - Avast! Antivirus CAB parsing Arbitrary Code Execution Advisory
confirm http://www.avast.com/eng/adnm-management-client-revision-history.html
fulldisc 20070524 n.runs-SA-2007.008 - Avast! Antivirus CAB parsing
osvdb 36523
sectrack 1018108
secunia 25380
vupen ADV-2007-1935
xf avast-cab-bo(34477)
Last major update 16-10-2018 - 16:45
Published 24-05-2007 - 18:30
Last modified 16-10-2018 - 16:45
Back to Top