Vulnerability Details : CVE-2014-9050
Potential exploit
Heap-based buffer overflow in the cli_scanpe function in libclamav/pe.c in ClamAV before 0.98.5 allows remote attackers to cause a denial of service (crash) via a crafted y0da Crypter PE file.
Vulnerability category: OverflowDenial of service
Products affected by CVE-2014-9050
- cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.14:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.01:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.21:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.22:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.15:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.71:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.72:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.73:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.74:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.83:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.84:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.84:rc1:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.84:rc2:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.60p:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.68:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.67:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.70:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.54:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.60:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.52:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.53:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.80:rc1:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.80:rc2:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.80:rc3:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.80:rc4:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.86.2:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.86:rc1:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.3:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.67-1:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.10:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.03:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.14:pre:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.13:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.51:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.24:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.75.1:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.80:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.81:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.82:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.85:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.86:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.66:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.65:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.68.1:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.05:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.02:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.20:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.12:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.23:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.70:rc:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.75:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.8:rc3:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.80:rc:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.80_rc:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.81:rc1:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.85.1:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.86.1:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.87.1:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.87:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.88.2:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.88.3:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.88:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.88.1:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.91.2:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.90:rc3:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.88.7_p0:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.88.7:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.90.3_p1:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.90.2_p0:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.90.3:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.90:rc1:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.90:rc1.1:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.88.4:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.90.1_p0:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.90.1:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.91:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.91.1:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.90:rc2:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.88.7_p1:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.90:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.90.3_p0:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.92_p0:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.91:rc1:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.91:rc2:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.9:rc1:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.88.5:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.88.6:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.90.2:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.91.2_p0:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.94.1:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.93.1:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.94:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.93.2:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.92.1:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.93:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.92:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.93.3:*:*:*:*:*:*:*
- cpe:2.3:a:clamav:clamav:0.94.2:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-9050
5.82%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 90 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-9050
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST |
CWE ids for CVE-2014-9050
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-9050
-
http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00007.html
[security-announce] SUSE-SU-2014:1574-1: important: Security update for
-
http://www.securitytracker.com/id/1031268
Clam AntiVirus Buffer Overflow in Processing PE Files Lets Remote Users Execute Arbitrary Code - SecurityTracker
-
http://www.openwall.com/lists/oss-security/2014/11/22/1
oss-security - Re: CVE request: heap buffer overflow in ClamAV
-
http://www.ubuntu.com/usn/USN-2423-1
USN-2423-1: ClamAV vulnerabilities | Ubuntu security noticesPatch;Vendor Advisory
-
http://secunia.com/advisories/62542
Sign in
-
https://github.com/vrtadmin/clamav-devel/commit/fc3794a54d2affe5770c1f876484a871c783e91e
Merge fix from security/bb11155 branch · Cisco-Talos/clamav-devel@fc3794a · GitHubExploit
-
http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00003.html
[security-announce] openSUSE-SU-2014:1560-1: important: Security update
-
http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00006.html
[security-announce] SUSE-SU-2014:1571-1: important: Security update for
-
http://lists.fedoraproject.org/pipermail/package-announce/2014-November/144979.html
[SECURITY] Fedora 19 Update: clamav-0.98.5-1.fc19
-
http://blog.clamav.net/2014/11/clamav-0985-has-been-released.html
ClamAV® blog: ClamAV 0.98.5 has been released!Vendor Advisory
-
http://secunia.com/advisories/59645
Sign in
-
http://www.securityfocus.com/bid/71242
ClamAV 'libclamav/pe.c' Heap Based Buffer Overflow Vulnerability
Jump to