Heap-based buffer overflow in the CAB unpacker in avast! Anti-Virus Managed Client before 4.7.700 allows user-assisted remote attackers to execute arbitrary code via a crafted CAB archive, resulting from an "integer cast around".
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-05-24T18:00:00

Updated: 2024-08-07T13:57:53.393Z

Reserved: 2007-05-24T00:00:00

Link: CVE-2007-2845

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-05-24T18:30:00.000

Modified: 2018-10-16T16:45:46.620

Link: CVE-2007-2845

cve-icon Redhat

No data.