Quick Heal Internet Security 10.1.0.316, Quick Heal Total Security 10.1.0.316, and Quick Heal AntiVirus Pro 10.1.0.316 are vulnerable to Out of Bounds Write on a Heap Buffer due to improper validation of dwCompressionSize of Microsoft WIM Header WIMHEADER_V1_PACKED. This vulnerability can be exploited to gain Remote Code Execution as well as Privilege Escalation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-05-04T03:55:00Z

Updated: 2024-09-17T00:51:37.681Z

Reserved: 2017-05-03T00:00:00Z

Link: CVE-2017-8773

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-05-04T04:59:00.240

Modified: 2021-09-13T12:05:33.260

Link: CVE-2017-8773

cve-icon Redhat

No data.