Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-2020

Publication date 1 May 2013

Last updated 24 July 2024


Ubuntu priority

Integer underflow in the cli_scanpe function in pe.c in ClamAV before 0.97.8 allows remote attackers to cause a denial of service (crash) via a skewed offset larger than the size of the PE section in a UPX packed executable, which triggers an out-of-bounds read.

Status

Package Ubuntu Release Status
clamav 13.04 raring
Fixed 0.97.8+dfsg-1ubuntu1.13.04.1
12.10 quantal
Fixed 0.97.8+dfsg-1ubuntu1.12.10.1
12.04 LTS precise
Fixed 0.97.8+dfsg-1ubuntu1.12.04.1
11.10 oneiric
Fixed 0.97.8+dfsg-1ubuntu1.11.10.1
10.04 LTS lucid
Fixed 0.97.8+dfsg-1ubuntu1.10.04.1
8.04 LTS hardy
Fixed 0.97.8+dfsg-1ubuntu1.08.04.1

References

Related Ubuntu Security Notices (USN)

Other references