CVE-2017-8773

Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Out of Bounds Write on a Heap Buffer due to improper validation of dwCompressionSize of Microsoft WIM Header WIMHEADER_V1_PACKED. This vulnerability can be exploited to gain Remote Code Execution as well as Privilege Escalation.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:quickheal:antivirus_pro:*:*:*:*:*:*:*:*
cpe:2.3:a:quickheal:internet_security:*:*:*:*:*:*:*:*
cpe:2.3:a:quickheal:total_security:*:*:*:*:*:*:*:*

History

13 Sep 2021, 12:05

Type Values Removed Values Added
CPE cpe:2.3:a:quick_heal:antivirus_pro:*:*:*:*:*:*:*:*
cpe:2.3:a:quick_heal:total_security:*:*:*:*:*:*:*:*
cpe:2.3:a:quick_heal:internet_security:*:*:*:*:*:*:*:*
cpe:2.3:a:quickheal:total_security:*:*:*:*:*:*:*:*
cpe:2.3:a:quickheal:internet_security:*:*:*:*:*:*:*:*
cpe:2.3:a:quickheal:antivirus_pro:*:*:*:*:*:*:*:*
CWE CWE-119

Information

Published : 2017-05-04 04:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-8773

Mitre link : CVE-2017-8773

CVE.ORG link : CVE-2017-8773


JSON object : View

Products Affected

quickheal

  • antivirus_pro
  • total_security
  • internet_security
CWE
CWE-787

Out-of-bounds Write