CVE-2010-1640

Off-by-one error in the parseicon function in libclamav/pe_icons.c in ClamAV 0.96 allows remote attackers to cause a denial of service (crash) via a crafted PE icon that triggers an out-of-bounds read, related to improper rounding during scaling.
Configurations

Configuration 1 (hide)

cpe:2.3:a:clamav:clamav:0.96:*:*:*:*:*:*:*

History

13 Feb 2023, 04:19

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2010-1640', 'name': 'https://access.redhat.com/security/cve/CVE-2010-1640', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=597358', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=597358', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2010-1640 Clam AntiVirus: Off-by-one error (DoS, crash) by parsing a specially-crafted PE icon file Off-by-one error in the parseicon function in libclamav/pe_icons.c in ClamAV 0.96 allows remote attackers to cause a denial of service (crash) via a crafted PE icon that triggers an out-of-bounds read, related to improper rounding during scaling.

02 Feb 2023, 17:17

Type Values Removed Values Added
Summary Off-by-one error in the parseicon function in libclamav/pe_icons.c in ClamAV 0.96 allows remote attackers to cause a denial of service (crash) via a crafted PE icon that triggers an out-of-bounds read, related to improper rounding during scaling. CVE-2010-1640 Clam AntiVirus: Off-by-one error (DoS, crash) by parsing a specially-crafted PE icon file
References
  • {'url': 'http://git.clamav.net/gitweb?p=clamav-devel.git;a=blobdiff;f=libclamav/pe_icons.c;h=3f1bc5be69d0f9d84e576814d1a3cc6f40c4ff2c;hp=39a714f05968f9e929576bf171dd0eb58bf06bef;hb=7f0e3bbf77382d9782e0189bf80f5f59a95779b3;hpb=f0eb394501ec21b9fe67f36cbf5db788711d4236', 'name': 'http://git.clamav.net/gitweb?p=clamav-devel.git;a=blobdiff;f=libclamav/pe_icons.c;h=3f1bc5be69d0f9d84e576814d1a3cc6f40c4ff2c;hp=39a714f05968f9e929576bf171dd0eb58bf06bef;hb=7f0e3bbf77382d9782e0189bf80f5f59a95779b3;hpb=f0eb394501ec21b9fe67f36cbf5db788711d4236', 'tags': ['Exploit', 'Patch'], 'refsource': 'CONFIRM'}
  • {'url': 'http://git.clamav.net/gitweb?p=clamav-devel.git;a=blob_plain;f=ChangeLog;hb=clamav-0.96.1', 'name': 'http://git.clamav.net/gitweb?p=clamav-devel.git;a=blob_plain;f=ChangeLog;hb=clamav-0.96.1', 'tags': [], 'refsource': 'CONFIRM'}
  • (MISC) https://access.redhat.com/security/cve/CVE-2010-1640 -
  • (MISC) http://git.clamav.net/gitweb?p=clamav-devel.git%3Ba=blobdiff%3Bf=libclamav/pe_icons.c%3Bh=3f1bc5be69d0f9d84e576814d1a3cc6f40c4ff2c%3Bhp=39a714f05968f9e929576bf171dd0eb58bf06bef%3Bhb=7f0e3bbf77382d9782e0189bf80f5f59a95779b3%3Bhpb=f0eb394501ec21b9fe67f36cbf5db788711d4236 -
  • (MISC) http://git.clamav.net/gitweb?p=clamav-devel.git%3Ba=blob_plain%3Bf=ChangeLog%3Bhb=clamav-0.96.1 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=597358 -

Information

Published : 2010-05-26 18:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-1640

Mitre link : CVE-2010-1640

CVE.ORG link : CVE-2010-1640


JSON object : View

Products Affected

clamav

  • clamav
CWE
CWE-189

Numeric Errors