CVE Vulnerabilities

CVE-2007-2845

Published: May 24, 2007 | Modified: Oct 16, 2018
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Heap-based buffer overflow in the CAB unpacker in avast! Anti-Virus Managed Client before 4.7.700 allows user-assisted remote attackers to execute arbitrary code via a crafted CAB archive, resulting from an integer cast around.

Affected Software

Name Vendor Start Version End Version
Avast_antivirus Avast * 4.7.652
Avast_antivirus Avast * 4.6.394

References