All the vulnerabilites related to alwil - avast_antivirus
cve-2006-1892
Vulnerability from cvelistv5
Published
2006-04-20 10:00
Modified
2024-08-07 17:27
Severity ?
Summary
avast! 4 Linux Home Edition 1.0.5 allows local users to modify permissions of arbitrary files via a symlink attack on the /tmp/_avast4_ temporary directory.
References
http://www.securityfocus.com/archive/1/431019/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://www.vupen.com/english/advisories/2006/1387vdb-entry, x_refsource_VUPEN
http://securityreason.com/securityalert/712third-party-advisory, x_refsource_SREASON
http://www.securityfocus.com/bid/17535vdb-entry, x_refsource_BID
http://secunia.com/advisories/19683third-party-advisory, x_refsource_SECUNIA
http://securityreason.com/securityalert/764third-party-advisory, x_refsource_SREASON
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:27:29.407Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20060414 Avast Linux Home Edition (vulnerability on a temporary folder creation)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/431019/100/0/threaded"
          },
          {
            "name": "ADV-2006-1387",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1387"
          },
          {
            "name": "712",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/712"
          },
          {
            "name": "17535",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/17535"
          },
          {
            "name": "19683",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19683"
          },
          {
            "name": "764",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/764"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-04-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "avast! 4 Linux Home Edition 1.0.5 allows local users to modify permissions of arbitrary files via a symlink attack on the /tmp/_avast4_ temporary directory."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20060414 Avast Linux Home Edition (vulnerability on a temporary folder creation)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/431019/100/0/threaded"
        },
        {
          "name": "ADV-2006-1387",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1387"
        },
        {
          "name": "712",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/712"
        },
        {
          "name": "17535",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/17535"
        },
        {
          "name": "19683",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19683"
        },
        {
          "name": "764",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/764"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-1892",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "avast! 4 Linux Home Edition 1.0.5 allows local users to modify permissions of arbitrary files via a symlink attack on the /tmp/_avast4_ temporary directory."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20060414 Avast Linux Home Edition (vulnerability on a temporary folder creation)",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/431019/100/0/threaded"
            },
            {
              "name": "ADV-2006-1387",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1387"
            },
            {
              "name": "712",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/712"
            },
            {
              "name": "17535",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/17535"
            },
            {
              "name": "19683",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19683"
            },
            {
              "name": "764",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/764"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-1892",
    "datePublished": "2006-04-20T10:00:00",
    "dateReserved": "2006-04-20T00:00:00",
    "dateUpdated": "2024-08-07T17:27:29.407Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-2385
Vulnerability from cvelistv5
Published
2005-07-27 04:00
Modified
2024-08-07 22:22
Severity ?
Summary
Buffer overflow in a third-party compression library (UNACEV2.DLL), as used in avast! Antivirus Home/Professional Edition 4.6.665 and Server Edition 4.6.460, allows remote attackers to execute arbitrary code via an ACE archive containing a long filename.
References
http://secunia.com/advisories/15776third-party-advisory, x_refsource_SECUNIA
http://secunia.com/secunia_research/2005-20/advisory/x_refsource_MISC
http://www.avast.com/eng/av4_revision_history.htmlx_refsource_MISC
http://securitytracker.com/id?1014544vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T22:22:49.030Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "15776",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/15776"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://secunia.com/secunia_research/2005-20/advisory/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.avast.com/eng/av4_revision_history.html"
          },
          {
            "name": "1014544",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1014544"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-07-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in a third-party compression library (UNACEV2.DLL), as used in avast! Antivirus Home/Professional Edition 4.6.665 and Server Edition 4.6.460, allows remote attackers to execute arbitrary code via an ACE archive containing a long filename."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2006-01-17T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "15776",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/15776"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://secunia.com/secunia_research/2005-20/advisory/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.avast.com/eng/av4_revision_history.html"
        },
        {
          "name": "1014544",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1014544"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-2385",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in a third-party compression library (UNACEV2.DLL), as used in avast! Antivirus Home/Professional Edition 4.6.665 and Server Edition 4.6.460, allows remote attackers to execute arbitrary code via an ACE archive containing a long filename."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "15776",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/15776"
            },
            {
              "name": "http://secunia.com/secunia_research/2005-20/advisory/",
              "refsource": "MISC",
              "url": "http://secunia.com/secunia_research/2005-20/advisory/"
            },
            {
              "name": "http://www.avast.com/eng/av4_revision_history.html",
              "refsource": "MISC",
              "url": "http://www.avast.com/eng/av4_revision_history.html"
            },
            {
              "name": "1014544",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1014544"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-2385",
    "datePublished": "2005-07-27T04:00:00",
    "dateReserved": "2005-07-27T00:00:00",
    "dateUpdated": "2024-08-07T22:22:49.030Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-1457
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-08-06 19:01
Severity ?
Summary
The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field that exceeds the total TAR file size. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.
References
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.htmlvendor-advisory, x_refsource_SUSE
http://osvdb.org/80406vdb-entry, x_refsource_OSVDB
http://osvdb.org/80393vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/archive/1/522005mailing-list, x_refsource_BUGTRAQ
http://osvdb.org/80403vdb-entry, x_refsource_OSVDB
http://osvdb.org/80389vdb-entry, x_refsource_OSVDB
http://osvdb.org/80391vdb-entry, x_refsource_OSVDB
http://osvdb.org/80409vdb-entry, x_refsource_OSVDB
http://osvdb.org/80396vdb-entry, x_refsource_OSVDB
http://osvdb.org/80392vdb-entry, x_refsource_OSVDB
http://www.ieee-security.org/TC/SP2012/program.htmlx_refsource_MISC
http://www.mandriva.com/security/advisories?name=MDVSA-2012:094vendor-advisory, x_refsource_MANDRIVA
http://www.securityfocus.com/bid/52610vdb-entry, x_refsource_BID
http://osvdb.org/80407vdb-entry, x_refsource_OSVDB
http://osvdb.org/80395vdb-entry, x_refsource_OSVDB
https://exchange.xforce.ibmcloud.com/vulnerabilities/74293vdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:01:00.540Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2012:0833",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html"
          },
          {
            "name": "80406",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80406"
          },
          {
            "name": "80393",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80393"
          },
          {
            "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/522005"
          },
          {
            "name": "80403",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80403"
          },
          {
            "name": "80389",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80389"
          },
          {
            "name": "80391",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80391"
          },
          {
            "name": "80409",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80409"
          },
          {
            "name": "80396",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80396"
          },
          {
            "name": "80392",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80392"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ieee-security.org/TC/SP2012/program.html"
          },
          {
            "name": "MDVSA-2012:094",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094"
          },
          {
            "name": "52610",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/52610"
          },
          {
            "name": "80407",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80407"
          },
          {
            "name": "80395",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80395"
          },
          {
            "name": "multiple-av-tar-length-evasion(74293)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74293"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-03-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field that exceeds the total TAR file size.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-17T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "openSUSE-SU-2012:0833",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html"
        },
        {
          "name": "80406",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80406"
        },
        {
          "name": "80393",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80393"
        },
        {
          "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/522005"
        },
        {
          "name": "80403",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80403"
        },
        {
          "name": "80389",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80389"
        },
        {
          "name": "80391",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80391"
        },
        {
          "name": "80409",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80409"
        },
        {
          "name": "80396",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80396"
        },
        {
          "name": "80392",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80392"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ieee-security.org/TC/SP2012/program.html"
        },
        {
          "name": "MDVSA-2012:094",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094"
        },
        {
          "name": "52610",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/52610"
        },
        {
          "name": "80407",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80407"
        },
        {
          "name": "80395",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80395"
        },
        {
          "name": "multiple-av-tar-length-evasion(74293)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74293"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1457",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field that exceeds the total TAR file size.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2012:0833",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html"
            },
            {
              "name": "80406",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80406"
            },
            {
              "name": "80393",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80393"
            },
            {
              "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/522005"
            },
            {
              "name": "80403",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80403"
            },
            {
              "name": "80389",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80389"
            },
            {
              "name": "80391",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80391"
            },
            {
              "name": "80409",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80409"
            },
            {
              "name": "80396",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80396"
            },
            {
              "name": "80392",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80392"
            },
            {
              "name": "http://www.ieee-security.org/TC/SP2012/program.html",
              "refsource": "MISC",
              "url": "http://www.ieee-security.org/TC/SP2012/program.html"
            },
            {
              "name": "MDVSA-2012:094",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094"
            },
            {
              "name": "52610",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/52610"
            },
            {
              "name": "80407",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80407"
            },
            {
              "name": "80395",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80395"
            },
            {
              "name": "multiple-av-tar-length-evasion(74293)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74293"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1457",
    "datePublished": "2012-03-21T10:00:00",
    "dateReserved": "2012-02-29T00:00:00",
    "dateUpdated": "2024-08-06T19:01:00.540Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-1443
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-08-06 19:01
Severity ?
Summary
The RAR file parser in ClamAV 0.96.4, Rising Antivirus 22.83.00.03, Quick Heal (aka Cat QuickHeal) 11.00, G Data AntiVirus 21, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Command Antivirus 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Emsisoft Anti-Malware 5.1.0.1, PC Tools AntiVirus 7.0.3.5, F-Prot Antivirus 4.6.2.117, VirusBuster 13.6.151.0, Fortinet Antivirus 4.2.254.0, Antiy Labs AVL SDK 2.0.3.7, K7 AntiVirus 9.77.3565, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Jiangmin Antivirus 13.0.900, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Sophos Anti-Virus 4.61.0, NOD32 Antivirus 5795, Avira AntiVir 7.11.1.163, Norman Antivirus 6.06.12, McAfee Anti-Virus Scanning Engine 5.400.0.1158, Panda Antivirus 10.0.2.7, McAfee Gateway (formerly Webwasher) 2010.1C, Trend Micro AntiVirus 9.120.0.1004, Comodo Antivirus 7424, Bitdefender 7.2, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, nProtect Anti-Virus 2011-01-17.01, AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, avast! Antivirus 4.8.1351.0 and 5.0.677.0, and VBA32 3.12.14.2 allows user-assisted remote attackers to bypass malware detection via a RAR file with an initial MZ character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different RAR parser implementations.
References
http://osvdb.org/80472vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/archive/1/522005mailing-list, x_refsource_BUGTRAQ
http://www.securityfocus.com/bid/52612vdb-entry, x_refsource_BID
http://osvdb.org/80467vdb-entry, x_refsource_OSVDB
http://osvdb.org/80461vdb-entry, x_refsource_OSVDB
http://osvdb.org/80470vdb-entry, x_refsource_OSVDB
http://osvdb.org/80460vdb-entry, x_refsource_OSVDB
http://www.ieee-security.org/TC/SP2012/program.htmlx_refsource_MISC
http://osvdb.org/80468vdb-entry, x_refsource_OSVDB
http://osvdb.org/80456vdb-entry, x_refsource_OSVDB
http://osvdb.org/80457vdb-entry, x_refsource_OSVDB
http://osvdb.org/80458vdb-entry, x_refsource_OSVDB
http://osvdb.org/80454vdb-entry, x_refsource_OSVDB
http://osvdb.org/80455vdb-entry, x_refsource_OSVDB
http://osvdb.org/80459vdb-entry, x_refsource_OSVDB
http://osvdb.org/80469vdb-entry, x_refsource_OSVDB
http://osvdb.org/80471vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:01:00.328Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "80472",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80472"
          },
          {
            "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/522005"
          },
          {
            "name": "52612",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/52612"
          },
          {
            "name": "80467",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80467"
          },
          {
            "name": "80461",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80461"
          },
          {
            "name": "80470",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80470"
          },
          {
            "name": "80460",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80460"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ieee-security.org/TC/SP2012/program.html"
          },
          {
            "name": "80468",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80468"
          },
          {
            "name": "80456",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80456"
          },
          {
            "name": "80457",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80457"
          },
          {
            "name": "80458",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80458"
          },
          {
            "name": "80454",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80454"
          },
          {
            "name": "80455",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80455"
          },
          {
            "name": "80459",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80459"
          },
          {
            "name": "80469",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80469"
          },
          {
            "name": "80471",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80471"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-03-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The RAR file parser in ClamAV 0.96.4, Rising Antivirus 22.83.00.03, Quick Heal (aka Cat QuickHeal) 11.00, G Data AntiVirus 21, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Command Antivirus 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Emsisoft Anti-Malware 5.1.0.1, PC Tools AntiVirus 7.0.3.5, F-Prot Antivirus 4.6.2.117, VirusBuster 13.6.151.0, Fortinet Antivirus 4.2.254.0, Antiy Labs AVL SDK 2.0.3.7, K7 AntiVirus 9.77.3565, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Jiangmin Antivirus 13.0.900, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Sophos Anti-Virus 4.61.0, NOD32 Antivirus 5795, Avira AntiVir 7.11.1.163, Norman Antivirus 6.06.12, McAfee Anti-Virus Scanning Engine 5.400.0.1158, Panda Antivirus 10.0.2.7, McAfee Gateway (formerly Webwasher) 2010.1C, Trend Micro AntiVirus 9.120.0.1004, Comodo Antivirus 7424, Bitdefender 7.2, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, nProtect Anti-Virus 2011-01-17.01, AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, avast! Antivirus 4.8.1351.0 and 5.0.677.0, and VBA32 3.12.14.2 allows user-assisted remote attackers to bypass malware detection via a RAR file with an initial MZ character sequence.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different RAR parser implementations."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-07-28T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "80472",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80472"
        },
        {
          "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/522005"
        },
        {
          "name": "52612",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/52612"
        },
        {
          "name": "80467",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80467"
        },
        {
          "name": "80461",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80461"
        },
        {
          "name": "80470",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80470"
        },
        {
          "name": "80460",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80460"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ieee-security.org/TC/SP2012/program.html"
        },
        {
          "name": "80468",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80468"
        },
        {
          "name": "80456",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80456"
        },
        {
          "name": "80457",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80457"
        },
        {
          "name": "80458",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80458"
        },
        {
          "name": "80454",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80454"
        },
        {
          "name": "80455",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80455"
        },
        {
          "name": "80459",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80459"
        },
        {
          "name": "80469",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80469"
        },
        {
          "name": "80471",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80471"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1443",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The RAR file parser in ClamAV 0.96.4, Rising Antivirus 22.83.00.03, Quick Heal (aka Cat QuickHeal) 11.00, G Data AntiVirus 21, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Command Antivirus 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Emsisoft Anti-Malware 5.1.0.1, PC Tools AntiVirus 7.0.3.5, F-Prot Antivirus 4.6.2.117, VirusBuster 13.6.151.0, Fortinet Antivirus 4.2.254.0, Antiy Labs AVL SDK 2.0.3.7, K7 AntiVirus 9.77.3565, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Jiangmin Antivirus 13.0.900, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Sophos Anti-Virus 4.61.0, NOD32 Antivirus 5795, Avira AntiVir 7.11.1.163, Norman Antivirus 6.06.12, McAfee Anti-Virus Scanning Engine 5.400.0.1158, Panda Antivirus 10.0.2.7, McAfee Gateway (formerly Webwasher) 2010.1C, Trend Micro AntiVirus 9.120.0.1004, Comodo Antivirus 7424, Bitdefender 7.2, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, nProtect Anti-Virus 2011-01-17.01, AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, avast! Antivirus 4.8.1351.0 and 5.0.677.0, and VBA32 3.12.14.2 allows user-assisted remote attackers to bypass malware detection via a RAR file with an initial MZ character sequence.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different RAR parser implementations."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "80472",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80472"
            },
            {
              "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/522005"
            },
            {
              "name": "52612",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/52612"
            },
            {
              "name": "80467",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80467"
            },
            {
              "name": "80461",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80461"
            },
            {
              "name": "80470",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80470"
            },
            {
              "name": "80460",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80460"
            },
            {
              "name": "http://www.ieee-security.org/TC/SP2012/program.html",
              "refsource": "MISC",
              "url": "http://www.ieee-security.org/TC/SP2012/program.html"
            },
            {
              "name": "80468",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80468"
            },
            {
              "name": "80456",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80456"
            },
            {
              "name": "80457",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80457"
            },
            {
              "name": "80458",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80458"
            },
            {
              "name": "80454",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80454"
            },
            {
              "name": "80455",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80455"
            },
            {
              "name": "80459",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80459"
            },
            {
              "name": "80469",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80469"
            },
            {
              "name": "80471",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80471"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1443",
    "datePublished": "2012-03-21T10:00:00",
    "dateReserved": "2012-02-29T00:00:00",
    "dateUpdated": "2024-08-06T19:01:00.328Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-2869
Vulnerability from cvelistv5
Published
2006-06-06 20:03
Modified
2024-08-07 18:06
Severity ?
Summary
Unspecified vulnerability in the CHM unpacker in avast! before 4.7.844 has unknown impact and remote attack vectors.
References
http://www.securityfocus.com/bid/18238vdb-entry, x_refsource_BID
http://www.avast.com/eng/av4_revision_history.htmlx_refsource_CONFIRM
http://secunia.com/advisories/20387third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2006/2115vdb-entry, x_refsource_VUPEN
https://exchange.xforce.ibmcloud.com/vulnerabilities/26927vdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T18:06:27.010Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "18238",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/18238"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.avast.com/eng/av4_revision_history.html"
          },
          {
            "name": "20387",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20387"
          },
          {
            "name": "ADV-2006-2115",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2115"
          },
          {
            "name": "avast-chm-unpacker-unspecified(26927)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26927"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-06-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the CHM unpacker in avast! before 4.7.844 has unknown impact and remote attack vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "18238",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/18238"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.avast.com/eng/av4_revision_history.html"
        },
        {
          "name": "20387",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20387"
        },
        {
          "name": "ADV-2006-2115",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2115"
        },
        {
          "name": "avast-chm-unpacker-unspecified(26927)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26927"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-2869",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the CHM unpacker in avast! before 4.7.844 has unknown impact and remote attack vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "18238",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/18238"
            },
            {
              "name": "http://www.avast.com/eng/av4_revision_history.html",
              "refsource": "CONFIRM",
              "url": "http://www.avast.com/eng/av4_revision_history.html"
            },
            {
              "name": "20387",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20387"
            },
            {
              "name": "ADV-2006-2115",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2115"
            },
            {
              "name": "avast-chm-unpacker-unspecified(26927)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26927"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-2869",
    "datePublished": "2006-06-06T20:03:00",
    "dateReserved": "2006-06-06T00:00:00",
    "dateUpdated": "2024-08-07T18:06:27.010Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-3214
Vulnerability from cvelistv5
Published
2005-10-14 04:00
Modified
2024-08-07 23:01
Severity ?
Summary
Multiple interpretation error in unspecified versions of Avast Antivirus allows remote attackers to bypass virus detection via a malicious executable in a specially crafted RAR file with malformed central and local headers, which can still be opened by products such as Winrar and PowerZip, even though they are rejected as corrupted by Winzip and BitZipper.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T23:01:59.062Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://shadock.net/secubox/AVCraftedArchive.html"
          },
          {
            "name": "20051007 Antivirus detection bypass by special crafted archive.",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=112879611919750\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-10-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple interpretation error in unspecified versions of Avast Antivirus allows remote attackers to bypass virus detection via a malicious executable in a specially crafted RAR file with malformed central and local headers, which can still be opened by products such as Winrar and PowerZip, even though they are rejected as corrupted by Winzip and BitZipper."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-10-17T13:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://shadock.net/secubox/AVCraftedArchive.html"
        },
        {
          "name": "20051007 Antivirus detection bypass by special crafted archive.",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=112879611919750\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-3214",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple interpretation error in unspecified versions of Avast Antivirus allows remote attackers to bypass virus detection via a malicious executable in a specially crafted RAR file with malformed central and local headers, which can still be opened by products such as Winrar and PowerZip, even though they are rejected as corrupted by Winzip and BitZipper."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://shadock.net/secubox/AVCraftedArchive.html",
              "refsource": "MISC",
              "url": "http://shadock.net/secubox/AVCraftedArchive.html"
            },
            {
              "name": "20051007 Antivirus detection bypass by special crafted archive.",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=112879611919750\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-3214",
    "datePublished": "2005-10-14T04:00:00",
    "dateReserved": "2005-10-14T00:00:00",
    "dateUpdated": "2024-08-07T23:01:59.062Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-1719
Vulnerability from cvelistv5
Published
2005-05-24 04:00
Modified
2024-09-16 18:34
Severity ?
Summary
Unknown vulnerability in ALWIL avast! antivirus 4 (4.6.6230) and earlier, when running on Windows NT 4.0, does not properly detect certain viruses.
References
http://securitytracker.com/id?1013991vdb-entry, x_refsource_SECTRACK
http://www.avast.com/eng/av4_revision_history.htmlx_refsource_MISC
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:59:24.166Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1013991",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1013991"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.avast.com/eng/av4_revision_history.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Unknown vulnerability in ALWIL avast! antivirus 4 (4.6.6230) and earlier, when running on Windows NT 4.0, does not properly detect certain viruses."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2005-05-24T04:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1013991",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1013991"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.avast.com/eng/av4_revision_history.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-1719",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unknown vulnerability in ALWIL avast! antivirus 4 (4.6.6230) and earlier, when running on Windows NT 4.0, does not properly detect certain viruses."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1013991",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1013991"
            },
            {
              "name": "http://www.avast.com/eng/av4_revision_history.html",
              "refsource": "MISC",
              "url": "http://www.avast.com/eng/av4_revision_history.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-1719",
    "datePublished": "2005-05-24T04:00:00Z",
    "dateReserved": "2005-05-24T00:00:00Z",
    "dateUpdated": "2024-09-16T18:34:22.752Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-1770
Vulnerability from cvelistv5
Published
2005-05-31 04:00
Modified
2024-08-07 21:59
Severity ?
Summary
Buffer overflow in the Aavmker4 device driver in Avast! Antivirus 4.6 and possibly other versions allows local users to cause a denial of service (system crash) and possibly execute arbitrary code via certain signals combined with crafted input.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:59:24.296Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://pb.specialised.info/all/adv/avast-adv.txt"
          },
          {
            "name": "20050526 Alwil Software Avast Antivirus Device Driver Memory Overwrite Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=111712494620031\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-05-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the Aavmker4 device driver in Avast! Antivirus 4.6 and possibly other versions allows local users to cause a denial of service (system crash) and possibly execute arbitrary code via certain signals combined with crafted input."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-10-17T13:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://pb.specialised.info/all/adv/avast-adv.txt"
        },
        {
          "name": "20050526 Alwil Software Avast Antivirus Device Driver Memory Overwrite Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=111712494620031\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-1770",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the Aavmker4 device driver in Avast! Antivirus 4.6 and possibly other versions allows local users to cause a denial of service (system crash) and possibly execute arbitrary code via certain signals combined with crafted input."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://pb.specialised.info/all/adv/avast-adv.txt",
              "refsource": "MISC",
              "url": "http://pb.specialised.info/all/adv/avast-adv.txt"
            },
            {
              "name": "20050526 Alwil Software Avast Antivirus Device Driver Memory Overwrite Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://marc.info/?l=bugtraq\u0026m=111712494620031\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-1770",
    "datePublished": "2005-05-31T04:00:00",
    "dateReserved": "2005-05-31T00:00:00",
    "dateUpdated": "2024-08-07T21:59:24.296Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-1459
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-08-06 19:01
Severity ?
Summary
The TAR file parser in AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, nProtect Anti-Virus 2011-01-17.01, Panda Antivirus 10.0.2.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field corresponding to that entire entry, plus part of the header of the next entry. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.
References
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.htmlvendor-advisory, x_refsource_SUSE
http://osvdb.org/80406vdb-entry, x_refsource_OSVDB
http://osvdb.org/80393vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/archive/1/522005mailing-list, x_refsource_BUGTRAQ
http://osvdb.org/80403vdb-entry, x_refsource_OSVDB
http://osvdb.org/80389vdb-entry, x_refsource_OSVDB
http://osvdb.org/80391vdb-entry, x_refsource_OSVDB
http://osvdb.org/80409vdb-entry, x_refsource_OSVDB
http://osvdb.org/80396vdb-entry, x_refsource_OSVDB
https://exchange.xforce.ibmcloud.com/vulnerabilities/74302vdb-entry, x_refsource_XF
http://osvdb.org/80392vdb-entry, x_refsource_OSVDB
http://www.ieee-security.org/TC/SP2012/program.htmlx_refsource_MISC
http://osvdb.org/80390vdb-entry, x_refsource_OSVDB
http://www.mandriva.com/security/advisories?name=MDVSA-2012:094vendor-advisory, x_refsource_MANDRIVA
http://osvdb.org/80407vdb-entry, x_refsource_OSVDB
http://osvdb.org/80395vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/bid/52623vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:01:01.248Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2012:0833",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html"
          },
          {
            "name": "80406",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80406"
          },
          {
            "name": "80393",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80393"
          },
          {
            "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/522005"
          },
          {
            "name": "80403",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80403"
          },
          {
            "name": "80389",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80389"
          },
          {
            "name": "80391",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80391"
          },
          {
            "name": "80409",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80409"
          },
          {
            "name": "80396",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80396"
          },
          {
            "name": "multiple-av-tar-header-evasion(74302)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74302"
          },
          {
            "name": "80392",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80392"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ieee-security.org/TC/SP2012/program.html"
          },
          {
            "name": "80390",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80390"
          },
          {
            "name": "MDVSA-2012:094",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094"
          },
          {
            "name": "80407",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80407"
          },
          {
            "name": "80395",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80395"
          },
          {
            "name": "52623",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/52623"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-03-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The TAR file parser in AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, nProtect Anti-Virus 2011-01-17.01, Panda Antivirus 10.0.2.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field corresponding to that entire entry, plus part of the header of the next entry.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-17T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "openSUSE-SU-2012:0833",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html"
        },
        {
          "name": "80406",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80406"
        },
        {
          "name": "80393",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80393"
        },
        {
          "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/522005"
        },
        {
          "name": "80403",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80403"
        },
        {
          "name": "80389",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80389"
        },
        {
          "name": "80391",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80391"
        },
        {
          "name": "80409",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80409"
        },
        {
          "name": "80396",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80396"
        },
        {
          "name": "multiple-av-tar-header-evasion(74302)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74302"
        },
        {
          "name": "80392",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80392"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ieee-security.org/TC/SP2012/program.html"
        },
        {
          "name": "80390",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80390"
        },
        {
          "name": "MDVSA-2012:094",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094"
        },
        {
          "name": "80407",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80407"
        },
        {
          "name": "80395",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80395"
        },
        {
          "name": "52623",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/52623"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1459",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The TAR file parser in AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, nProtect Anti-Virus 2011-01-17.01, Panda Antivirus 10.0.2.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field corresponding to that entire entry, plus part of the header of the next entry.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2012:0833",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html"
            },
            {
              "name": "80406",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80406"
            },
            {
              "name": "80393",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80393"
            },
            {
              "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/522005"
            },
            {
              "name": "80403",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80403"
            },
            {
              "name": "80389",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80389"
            },
            {
              "name": "80391",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80391"
            },
            {
              "name": "80409",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80409"
            },
            {
              "name": "80396",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80396"
            },
            {
              "name": "multiple-av-tar-header-evasion(74302)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74302"
            },
            {
              "name": "80392",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80392"
            },
            {
              "name": "http://www.ieee-security.org/TC/SP2012/program.html",
              "refsource": "MISC",
              "url": "http://www.ieee-security.org/TC/SP2012/program.html"
            },
            {
              "name": "80390",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80390"
            },
            {
              "name": "MDVSA-2012:094",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094"
            },
            {
              "name": "80407",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80407"
            },
            {
              "name": "80395",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80395"
            },
            {
              "name": "52623",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/52623"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1459",
    "datePublished": "2012-03-21T10:00:00",
    "dateReserved": "2012-02-29T00:00:00",
    "dateUpdated": "2024-08-06T19:01:01.248Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-2384
Vulnerability from cvelistv5
Published
2005-07-27 04:00
Modified
2024-08-07 22:22
Severity ?
Summary
Directory traversal vulnerability in a third-party compression library (UNACEV2.DLL), as used in avast! Antivirus Home/Professional Edition 4.6.665 and Server Edition 4.6.460, allows remote attackers to write arbitrary files via an ACE archive containing filenames with (1) .. or (2) absolute pathnames.
References
http://secunia.com/advisories/15776third-party-advisory, x_refsource_SECUNIA
http://secunia.com/secunia_research/2005-20/advisory/x_refsource_MISC
http://www.avast.com/eng/av4_revision_history.htmlx_refsource_MISC
http://securitytracker.com/id?1014544vdb-entry, x_refsource_SECTRACK
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T22:22:49.059Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "15776",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/15776"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://secunia.com/secunia_research/2005-20/advisory/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.avast.com/eng/av4_revision_history.html"
          },
          {
            "name": "1014544",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1014544"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-07-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Directory traversal vulnerability in a third-party compression library (UNACEV2.DLL), as used in avast! Antivirus Home/Professional Edition 4.6.665 and Server Edition 4.6.460, allows remote attackers to write arbitrary files via an ACE archive containing filenames with (1) .. or (2) absolute pathnames."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2006-01-17T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "15776",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/15776"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://secunia.com/secunia_research/2005-20/advisory/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.avast.com/eng/av4_revision_history.html"
        },
        {
          "name": "1014544",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1014544"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-2384",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Directory traversal vulnerability in a third-party compression library (UNACEV2.DLL), as used in avast! Antivirus Home/Professional Edition 4.6.665 and Server Edition 4.6.460, allows remote attackers to write arbitrary files via an ACE archive containing filenames with (1) .. or (2) absolute pathnames."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "15776",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/15776"
            },
            {
              "name": "http://secunia.com/secunia_research/2005-20/advisory/",
              "refsource": "MISC",
              "url": "http://secunia.com/secunia_research/2005-20/advisory/"
            },
            {
              "name": "http://www.avast.com/eng/av4_revision_history.html",
              "refsource": "MISC",
              "url": "http://www.avast.com/eng/av4_revision_history.html"
            },
            {
              "name": "1014544",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1014544"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-2384",
    "datePublished": "2005-07-27T04:00:00",
    "dateReserved": "2005-07-27T00:00:00",
    "dateUpdated": "2024-08-07T22:22:49.059Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-0829
Vulnerability from cvelistv5
Published
2007-02-07 22:00
Modified
2024-08-07 12:34
Severity ?
Summary
avast! Server Edition before 4.7.726 does not demand a password in a certain intended context, even when a password has been set, which allows local users to bypass authentication requirements.
References
http://www.avast.com/eng/avast-4-server-revision-history.htmlx_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilities/32269vdb-entry, x_refsource_XF
http://secunia.com/advisories/24068third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/0499vdb-entry, x_refsource_VUPEN
http://osvdb.org/33114vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/bid/22425vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T12:34:21.174Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.avast.com/eng/avast-4-server-revision-history.html"
          },
          {
            "name": "avast-password-security-bypass(32269)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32269"
          },
          {
            "name": "24068",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24068"
          },
          {
            "name": "ADV-2007-0499",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0499"
          },
          {
            "name": "33114",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/33114"
          },
          {
            "name": "22425",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/22425"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-02-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "avast! Server Edition before 4.7.726 does not demand a password in a certain intended context, even when a password has been set, which allows local users to bypass authentication requirements."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.avast.com/eng/avast-4-server-revision-history.html"
        },
        {
          "name": "avast-password-security-bypass(32269)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32269"
        },
        {
          "name": "24068",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24068"
        },
        {
          "name": "ADV-2007-0499",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0499"
        },
        {
          "name": "33114",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/33114"
        },
        {
          "name": "22425",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/22425"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-0829",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "avast! Server Edition before 4.7.726 does not demand a password in a certain intended context, even when a password has been set, which allows local users to bypass authentication requirements."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.avast.com/eng/avast-4-server-revision-history.html",
              "refsource": "CONFIRM",
              "url": "http://www.avast.com/eng/avast-4-server-revision-history.html"
            },
            {
              "name": "avast-password-security-bypass(32269)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32269"
            },
            {
              "name": "24068",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24068"
            },
            {
              "name": "ADV-2007-0499",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/0499"
            },
            {
              "name": "33114",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/33114"
            },
            {
              "name": "22425",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/22425"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-0829",
    "datePublished": "2007-02-07T22:00:00",
    "dateReserved": "2007-02-07T00:00:00",
    "dateUpdated": "2024-08-07T12:34:21.174Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-1355
Vulnerability from cvelistv5
Published
2006-03-22 02:00
Modified
2024-08-07 17:12
Severity ?
Summary
avast! Antivirus 4.6.763 and earlier sets "BUILTIN\Everyone" permissions to critical system files in the installation folder, which allows local users to gain privileges or disable protection by modifying those files.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:12:20.932Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.dslreports.com/forum/remark%2C15601404~days=9999~start=20"
          },
          {
            "name": "19284",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/19284"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://forum.avast.com/index.php?topic=19862.0"
          },
          {
            "name": "ADV-2006-1011",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/1011"
          },
          {
            "name": "avast-default-insecure-permissions(25336)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25336"
          },
          {
            "name": "17158",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/17158"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-03-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "avast! Antivirus 4.6.763 and earlier sets \"BUILTIN\\Everyone\" permissions to critical system files in the installation folder, which allows local users to gain privileges or disable protection by modifying those files."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.dslreports.com/forum/remark%2C15601404~days=9999~start=20"
        },
        {
          "name": "19284",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/19284"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://forum.avast.com/index.php?topic=19862.0"
        },
        {
          "name": "ADV-2006-1011",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/1011"
        },
        {
          "name": "avast-default-insecure-permissions(25336)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25336"
        },
        {
          "name": "17158",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/17158"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-1355",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "avast! Antivirus 4.6.763 and earlier sets \"BUILTIN\\Everyone\" permissions to critical system files in the installation folder, which allows local users to gain privileges or disable protection by modifying those files."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.dslreports.com/forum/remark,15601404~days=9999~start=20",
              "refsource": "MISC",
              "url": "http://www.dslreports.com/forum/remark,15601404~days=9999~start=20"
            },
            {
              "name": "19284",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/19284"
            },
            {
              "name": "http://forum.avast.com/index.php?topic=19862.0",
              "refsource": "CONFIRM",
              "url": "http://forum.avast.com/index.php?topic=19862.0"
            },
            {
              "name": "ADV-2006-1011",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/1011"
            },
            {
              "name": "avast-default-insecure-permissions(25336)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25336"
            },
            {
              "name": "17158",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/17158"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-1355",
    "datePublished": "2006-03-22T02:00:00",
    "dateReserved": "2006-03-21T00:00:00",
    "dateUpdated": "2024-08-07T17:12:20.932Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-4626
Vulnerability from cvelistv5
Published
2006-09-07 21:00
Modified
2024-08-07 19:14
Severity ?
Summary
Heap-based buffer overflow in alwil avast! Anti-virus Engine before 4.7.869 allows remote attackers to execute arbitrary code via a crafted LHA file that contains extended headers with file and directory names whose concatenation triggers the overflow.
References
http://www.hustlelabs.com/advisories/04072006_alwil.pdfx_refsource_MISC
http://www.securityfocus.com/bid/19903vdb-entry, x_refsource_BID
http://www.vupen.com/english/advisories/2006/3515vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/21794third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T19:14:47.874Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.hustlelabs.com/advisories/04072006_alwil.pdf"
          },
          {
            "name": "19903",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/19903"
          },
          {
            "name": "ADV-2006-3515",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3515"
          },
          {
            "name": "21794",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21794"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-09-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in alwil avast! Anti-virus Engine before 4.7.869 allows remote attackers to execute arbitrary code via a crafted LHA file that contains extended headers with file and directory names whose concatenation triggers the overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-02-26T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.hustlelabs.com/advisories/04072006_alwil.pdf"
        },
        {
          "name": "19903",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/19903"
        },
        {
          "name": "ADV-2006-3515",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3515"
        },
        {
          "name": "21794",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21794"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-4626",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in alwil avast! Anti-virus Engine before 4.7.869 allows remote attackers to execute arbitrary code via a crafted LHA file that contains extended headers with file and directory names whose concatenation triggers the overflow."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.hustlelabs.com/advisories/04072006_alwil.pdf",
              "refsource": "MISC",
              "url": "http://www.hustlelabs.com/advisories/04072006_alwil.pdf"
            },
            {
              "name": "19903",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/19903"
            },
            {
              "name": "ADV-2006-3515",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/3515"
            },
            {
              "name": "21794",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21794"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-4626",
    "datePublished": "2006-09-07T21:00:00",
    "dateReserved": "2006-09-07T00:00:00",
    "dateUpdated": "2024-08-07T19:14:47.874Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2005-05-31 04:00
Modified
2024-11-20 23:58
Severity ?
Summary
Buffer overflow in the Aavmker4 device driver in Avast! Antivirus 4.6 and possibly other versions allows local users to cause a denial of service (system crash) and possibly execute arbitrary code via certain signals combined with crafted input.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.0.168:*:*:*:*:*:*:*",
              "matchCriteriaId": "90C40879-2EA4-459C-8B09-7BD7B08CE746",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.0.172:*:*:*:*:*:*:*",
              "matchCriteriaId": "026ABB4A-ABB0-4EAB-80AA-D0904AADD499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.0.183:*:*:*:*:*:*:*",
              "matchCriteriaId": "10EE0F87-3F43-4539-A6C0-6093137988AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.0.202:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3608831-EDD7-4DC9-B22C-20A49C58C3DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.0.211:*:*:*:*:*:*:*",
              "matchCriteriaId": "010D3CD8-6E19-4A3C-AF3A-891A773E8A80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.0.229:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FC9FA41-C6B7-47D0-B087-424C1EB33C7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.0.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5AB0737-7E86-40E3-B356-F364817F3881",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.260:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D2E6379-791B-4220-827D-833F23252CB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACE89970-5A5C-4F12-9191-7E9609ED0D43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "831FC302-4DF5-4C6B-8458-A6DC94B4ABD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.287:*:*:*:*:*:*:*",
              "matchCriteriaId": "074B74D5-1F16-484A-9E26-6EEB6027B5EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.289:*:*:*:*:*:*:*",
              "matchCriteriaId": "66598B99-1426-4326-AE5C-27ACCE2BADBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.304:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADA7C524-30C1-442A-BC36-58CC88400A93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.319:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE4E7BB2-9513-4367-821D-51F79B3CCBBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "69DEC005-1F28-4227-9A7B-1244560769F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.342:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0E4EB75-746A-4C9C-83F2-46CF3BC6C70B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.357:*:*:*:*:*:*:*",
              "matchCriteriaId": "96927EC7-346F-4BB7-A0B8-FFDB95912A11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.389:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6B12B74-07D2-410E-99BB-0E9EBF3B51A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.396:*:*:*:*:*:*:*",
              "matchCriteriaId": "319673EC-3F80-4AA2-9598-B6BA3CA0EF78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.412:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0C74DD-7735-4C18-975B-B47CAFD96FD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.418:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC9EEA66-3313-4FB1-9342-304162A92366",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.501:*:*:*:*:*:*:*",
              "matchCriteriaId": "21FED369-86BA-4C6A-AB16-F3974F84D56C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.5.518:*:*:*:*:*:*:*",
              "matchCriteriaId": "95C92A34-E4D8-4BA3-B01E-8743719D00EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.5.549:*:*:*:*:*:*:*",
              "matchCriteriaId": "3253D43C-1325-4A3E-8442-1D432E98EFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.5.561:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FEB250C-87AB-422D-AE85-C473974FA160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.6.603:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C26411-1364-49CB-8715-4E5F9D07119F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.6.623:*:*:*:*:*:*:*",
              "matchCriteriaId": "71EC304A-2729-4B91-9B87-2DCB3B975DD1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the Aavmker4 device driver in Avast! Antivirus 4.6 and possibly other versions allows local users to cause a denial of service (system crash) and possibly execute arbitrary code via certain signals combined with crafted input."
    }
  ],
  "id": "CVE-2005-1770",
  "lastModified": "2024-11-20T23:58:05.763",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-05-31T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=111712494620031\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://pb.specialised.info/all/adv/avast-adv.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=111712494620031\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://pb.specialised.info/all/adv/avast-adv.txt"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-02-07 22:28
Modified
2024-11-21 00:26
Severity ?
Summary
avast! Server Edition before 4.7.726 does not demand a password in a certain intended context, even when a password has been set, which allows local users to bypass authentication requirements.
Impacted products
Vendor Product Version
alwil avast_antivirus 4.6.460
alwil avast_antivirus 4.6.489
alwil avast_antivirus 4.6.566
alwil avast_antivirus 4.7.660
alwil avast_antivirus 4.7.676



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.6.460:*:server:*:*:*:*:*",
              "matchCriteriaId": "4C7C856F-6BAE-45F1-98AF-53B8D253885E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.6.489:*:server:*:*:*:*:*",
              "matchCriteriaId": "C4094691-E37D-4320-9978-17A1BEB68DE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.6.566:*:server:*:*:*:*:*",
              "matchCriteriaId": "71F0E1F5-1153-49AA-926E-8EEB530792AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.7.660:*:server:*:*:*:*:*",
              "matchCriteriaId": "689355B2-4A72-4E20-BF16-F9AD17465D82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.7.676:*:server:*:*:*:*:*",
              "matchCriteriaId": "96D9143C-B52C-420B-B4B2-AF021196CD45",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "avast! Server Edition before 4.7.726 does not demand a password in a certain intended context, even when a password has been set, which allows local users to bypass authentication requirements."
    },
    {
      "lang": "es",
      "value": "avast! Server Edition anterior a la 4.7.726 no requiere una contrase\u00f1a en ciertos contextos previstos, incluso cuando la contrase\u00f1a ha sido  establecida, lo que permite a usuarios locales evitar los requerimientos de autenticaci\u00f3n."
    }
  ],
  "id": "CVE-2007-0829",
  "lastModified": "2024-11-21T00:26:50.497",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-02-07T22:28:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/33114"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/24068"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.avast.com/eng/avast-4-server-revision-history.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/22425"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/0499"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32269"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/33114"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/24068"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.avast.com/eng/avast-4-server-revision-history.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/22425"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/0499"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32269"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-09-07 21:04
Modified
2024-11-21 00:16
Severity ?
Summary
Heap-based buffer overflow in alwil avast! Anti-virus Engine before 4.7.869 allows remote attackers to execute arbitrary code via a crafted LHA file that contains extended headers with file and directory names whose concatenation triggers the overflow.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:*:*:server:*:*:*:*:*",
              "matchCriteriaId": "B5CC8119-CBC9-4122-B9F4-8DD4C8B08776",
              "versionEndIncluding": "4.6.460",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "247FC548-9B8F-4365-8292-F8AC4441A2D2",
              "versionEndIncluding": "4.6.763",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.0.168:*:*:*:*:*:*:*",
              "matchCriteriaId": "90C40879-2EA4-459C-8B09-7BD7B08CE746",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.0.172:*:*:*:*:*:*:*",
              "matchCriteriaId": "026ABB4A-ABB0-4EAB-80AA-D0904AADD499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.0.183:*:*:*:*:*:*:*",
              "matchCriteriaId": "10EE0F87-3F43-4539-A6C0-6093137988AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.0.202:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3608831-EDD7-4DC9-B22C-20A49C58C3DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.0.211:*:*:*:*:*:*:*",
              "matchCriteriaId": "010D3CD8-6E19-4A3C-AF3A-891A773E8A80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.0.229:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FC9FA41-C6B7-47D0-B087-424C1EB33C7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.0.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5AB0737-7E86-40E3-B356-F364817F3881",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.260:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D2E6379-791B-4220-827D-833F23252CB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACE89970-5A5C-4F12-9191-7E9609ED0D43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "831FC302-4DF5-4C6B-8458-A6DC94B4ABD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.287:*:*:*:*:*:*:*",
              "matchCriteriaId": "074B74D5-1F16-484A-9E26-6EEB6027B5EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.289:*:*:*:*:*:*:*",
              "matchCriteriaId": "66598B99-1426-4326-AE5C-27ACCE2BADBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.304:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADA7C524-30C1-442A-BC36-58CC88400A93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.319:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE4E7BB2-9513-4367-821D-51F79B3CCBBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "69DEC005-1F28-4227-9A7B-1244560769F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.342:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0E4EB75-746A-4C9C-83F2-46CF3BC6C70B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.357:*:*:*:*:*:*:*",
              "matchCriteriaId": "96927EC7-346F-4BB7-A0B8-FFDB95912A11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.389:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6B12B74-07D2-410E-99BB-0E9EBF3B51A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.396:*:*:*:*:*:*:*",
              "matchCriteriaId": "319673EC-3F80-4AA2-9598-B6BA3CA0EF78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.412:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0C74DD-7735-4C18-975B-B47CAFD96FD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.418:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC9EEA66-3313-4FB1-9342-304162A92366",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.501:*:*:*:*:*:*:*",
              "matchCriteriaId": "21FED369-86BA-4C6A-AB16-F3974F84D56C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.5.518:*:*:*:*:*:*:*",
              "matchCriteriaId": "95C92A34-E4D8-4BA3-B01E-8743719D00EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.5.549:*:*:*:*:*:*:*",
              "matchCriteriaId": "3253D43C-1325-4A3E-8442-1D432E98EFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.5.561:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FEB250C-87AB-422D-AE85-C473974FA160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.6.603:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C26411-1364-49CB-8715-4E5F9D07119F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.6.623:*:*:*:*:*:*:*",
              "matchCriteriaId": "71EC304A-2729-4B91-9B87-2DCB3B975DD1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in alwil avast! Anti-virus Engine before 4.7.869 allows remote attackers to execute arbitrary code via a crafted LHA file that contains extended headers with file and directory names whose concatenation triggers the overflow."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer basado en mont\u00edculo en alwil avast! Anti-virus Engine anterior a 4.7.869 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante un archivo LHA artesanal que contiene cabeceras extendidas con nombres de archivos y directorios cuya concatenaci\u00f3n dispara el desbordamiento."
    }
  ],
  "evaluatorSolution": "This vulnerability is addressed in the following product releases:\r\nALWIL, avast! antivirus, 4.7.869 (for Desktops)\r\nALWIL, avast! antivirus, Server 4.7.660 (for Servers)",
  "id": "CVE-2006-4626",
  "lastModified": "2024-11-21T00:16:24.500",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-09-07T21:04:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/21794"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.hustlelabs.com/advisories/04072006_alwil.pdf"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/19903"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/3515"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21794"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.hustlelabs.com/advisories/04072006_alwil.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/19903"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/3515"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:37
Severity ?
Summary
The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field that exceeds the total TAR file size. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html
cve@mitre.orghttp://osvdb.org/80389
cve@mitre.orghttp://osvdb.org/80391
cve@mitre.orghttp://osvdb.org/80392
cve@mitre.orghttp://osvdb.org/80393
cve@mitre.orghttp://osvdb.org/80395
cve@mitre.orghttp://osvdb.org/80396
cve@mitre.orghttp://osvdb.org/80403
cve@mitre.orghttp://osvdb.org/80406
cve@mitre.orghttp://osvdb.org/80407
cve@mitre.orghttp://osvdb.org/80409
cve@mitre.orghttp://www.ieee-security.org/TC/SP2012/program.html
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2012:094
cve@mitre.orghttp://www.securityfocus.com/archive/1/522005
cve@mitre.orghttp://www.securityfocus.com/bid/52610
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/74293
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80389
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80391
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80392
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80393
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80395
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80396
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80403
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80406
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80407
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80409
af854a3a-2127-422b-91ae-364da2661108http://www.ieee-security.org/TC/SP2012/program.html
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2012:094
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/522005
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/52610
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/74293



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:aladdin:esafe:7.0.17.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6590DF-9164-4A76-ADEE-9110C5E3588E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.8.1351.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A3A2FBE-3113-4CCB-8FCF-54CBD78FDF52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:5.0.677.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7877C5C9-C4CA-406F-A61A-EAFBA846A20D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:anti-virus:vba32:3.12.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A0325DA-A137-41E0-BD5E-B892F2166749",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:antiy:avl_sdk:2.0.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "38855431-9C17-41FE-8325-A3304DECAC92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:authentium:command_antivirus:5.2.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "192DFD98-11AA-4E7A-A1CB-53FC06FEB20F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avg:avg_anti-virus:10.0.0.1190:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E62090C-AF41-4032-B9F7-78FEBDB4AAE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avira:antivir:7.11.1.163:*:*:*:*:*:*:*",
              "matchCriteriaId": "62B656B8-A7FB-4451-8A32-CB7AB74165F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bitdefender:bitdefender:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "24D7D7FA-20E9-4560-ABC6-154CD918E307",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "343D3F40-E028-4AEE-82A4-0A17C1D1ED13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clamav:clamav:0.96.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "953C363B-AD5B-4C53-AAF0-AB6BA4040D74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "488ED4D6-0A32-43D5-840C-F76919C41C45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*",
              "matchCriteriaId": "673B999A-11D2-4AFF-9930-0C06E8BBAA7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-prot:f-prot_antivirus:4.6.2.117:*:*:*:*:*:*:*",
              "matchCriteriaId": "961708EB-3124-4147-A36D-BAD9241D0C88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gdata-software:g_data_antivirus:21:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA047323-54B7-460B-9AA0-88C3C4183218",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1759C4A5-67D1-4722-954A-883694E57FAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*",
              "matchCriteriaId": "620DC756-B821-413C-A824-43C221E573AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:k7computing:antivirus:9.77.3565:*:*:*:*:*:*:*",
              "matchCriteriaId": "B27BD224-CB70-43D2-8B0D-9F229A646B82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*",
              "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BCE1228-61BE-4C10-898A-B8BDC5A71156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:microsoft:security_essentials:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C382AA8-5E99-4669-9825-F5BBEEC12907",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D01633-1000-425D-9026-59C50734956A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pc_tools:pc_tools_antivirus:7.0.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "410EEFDA-CFE6-4DDE-B661-BB01009B0E60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF8ADA91-4042-4E1B-9F14-78023F24B137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E269D396-3A70-4C4B-9D79-CBBA75C280D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3C3D7B7-3DD1-417E-9488-A3B0F28F75E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*",
              "matchCriteriaId": "72379F97-0BCA-425A-92AE-9F336866FD07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:virusbuster:virusbuster:13.6.151.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "32C656A2-AAAC-494A-A981-A83144070857",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field that exceeds the total TAR file size.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations."
    },
    {
      "lang": "es",
      "value": "El analizador de archivos TAR en Avira AntiVir versi\u00f3n 7.11.1.163, Antiy Labs AVL SDK versi\u00f3n 2.0.3.7, avast! antivirus versiones 4.8.1351.0 y 5.0.677.0, AVG Anti-Virus versi\u00f3n 10.0.0.1190, Bitdefender versi\u00f3n 7.2, Quick Heal (tambi\u00e9n se conoce como Cat QuickHeal) versi\u00f3n 11.00, ClamAV versi\u00f3n 0.96.4, Command Antivirus versi\u00f3n 5.2.11.5, Emsisoft Anti-Malware versi\u00f3n 5.1.0.1, eSafe versi\u00f3n 7.0.17.0, F-Prot antivirus versi\u00f3n 4.6.2.117, G Data AntiVirus versi\u00f3n 21, Ikarus Virus Utilities T3 Command Line Scanner versi\u00f3n 1.1.97.0, Jiangmin Antivirus versi\u00f3n 13.0.900, K7 AntiVirus versi\u00f3n 9.77.3565, Kaspersky Anti-Virus versi\u00f3n 7.0.0.125, McAfee Anti-Virus Scanning Engine versi\u00f3n 5.400.0.1158, McAfee Gateway (anteriormente Webwasher) versi\u00f3n 2010.1C, Antimalware Engine versi\u00f3n 1.1.6402.0 en Microsoft Security Essentials versi\u00f3n 2.0, NOD32 Antivirus versi\u00f3n 5795, Norman Antivirus versi\u00f3n 6.06.12 , PC Tools AntiVirus versi\u00f3n 7.0.3.5, Rising Antivirus versi\u00f3n 22.83.00.03, AVEngine versi\u00f3n 20101.3.0.103 en Symantec Endpoint Protection versi\u00f3n 11, Trend Micro AntiVirus versi\u00f3n 9.120.0.1004, Trend Micro HouseCall versi\u00f3n 9.120.0.1004, VBA32 versi\u00f3n 3.12.14.2 y VirusBuster versi\u00f3n 13.6.151.0 , permite a los atacantes remotos omitir la detecci\u00f3n de malware por medio de una entrada de archivo TAR con un campo de longitud que supera el tama\u00f1o total del archivo TAR. NOTA: esto puede ser m\u00e1s tarde SPLIT en varios CVE si se publica informaci\u00f3n adicional que muestra que el error se produjo de manera independiente en diferentes implementaciones de analizador de TAR."
    }
  ],
  "id": "CVE-2012-1457",
  "lastModified": "2024-11-21T01:37:01.753",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-03-21T10:11:49.287",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80389"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80391"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80392"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80393"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80395"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80396"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80403"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80406"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80407"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80409"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/522005"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/52610"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74293"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80389"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80391"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80392"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80393"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80395"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80396"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80403"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80406"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80407"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80409"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/522005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/52610"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74293"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-07-27 04:00
Modified
2024-11-20 23:59
Severity ?
Summary
Buffer overflow in a third-party compression library (UNACEV2.DLL), as used in avast! Antivirus Home/Professional Edition 4.6.665 and Server Edition 4.6.460, allows remote attackers to execute arbitrary code via an ACE archive containing a long filename.
Impacted products
Vendor Product Version
alwil avast_antivirus 4.6.460
alwil avast_antivirus 4.6.665
alwil avast_antivirus 4.6.665



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.6.460:*:server:*:*:*:*:*",
              "matchCriteriaId": "4C7C856F-6BAE-45F1-98AF-53B8D253885E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.6.665:*:home:*:*:*:*:*",
              "matchCriteriaId": "49A1FDB9-20DE-4E8E-BE33-2AF061C7953E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.6.665:*:pro:*:*:*:*:*",
              "matchCriteriaId": "8A291DD4-BA4B-46D2-AB0D-27C9789AF25A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in a third-party compression library (UNACEV2.DLL), as used in avast! Antivirus Home/Professional Edition 4.6.665 and Server Edition 4.6.460, allows remote attackers to execute arbitrary code via an ACE archive containing a long filename."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer  en librer\u00eda de compresi\u00f3n (UNACEV2.DLL), usada en avast! Antivirus Home/Professional Edition 4.6.665 y Server Edition 4.6.460 permite que atacantes remotos ejecuten c\u00f3digo arbitrario mediante un archivo ACE que contenga un nombre de fichero largo."
    }
  ],
  "id": "CVE-2005-2385",
  "lastModified": "2024-11-20T23:59:26.087",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-07-27T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/15776"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/secunia_research/2005-20/advisory/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1014544"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.avast.com/eng/av4_revision_history.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/15776"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/secunia_research/2005-20/advisory/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1014544"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.avast.com/eng/av4_revision_history.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-04-20 10:02
Modified
2024-11-21 00:10
Severity ?
Summary
avast! 4 Linux Home Edition 1.0.5 allows local users to modify permissions of arbitrary files via a symlink attack on the /tmp/_avast4_ temporary directory.
Impacted products
Vendor Product Version
alwil avast_antivirus 1.0.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:1.0.5:*:home:*:*:*:*:*",
              "matchCriteriaId": "844F15EB-C540-4FD4-83BB-E8D58B8D490E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "avast! 4 Linux Home Edition 1.0.5 allows local users to modify permissions of arbitrary files via a symlink attack on the /tmp/_avast4_ temporary directory."
    }
  ],
  "id": "CVE-2006-1892",
  "lastModified": "2024-11-21T00:10:01.393",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.9,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-04-20T10:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/19683"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/712"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/764"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/431019/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/17535"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/1387"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19683"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/712"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/764"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/431019/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/17535"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/1387"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:37
Severity ?
Summary
The TAR file parser in AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, nProtect Anti-Virus 2011-01-17.01, Panda Antivirus 10.0.2.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field corresponding to that entire entry, plus part of the header of the next entry. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html
cve@mitre.orghttp://osvdb.org/80389
cve@mitre.orghttp://osvdb.org/80390
cve@mitre.orghttp://osvdb.org/80391
cve@mitre.orghttp://osvdb.org/80392
cve@mitre.orghttp://osvdb.org/80393
cve@mitre.orghttp://osvdb.org/80395
cve@mitre.orghttp://osvdb.org/80396
cve@mitre.orghttp://osvdb.org/80403
cve@mitre.orghttp://osvdb.org/80406
cve@mitre.orghttp://osvdb.org/80407
cve@mitre.orghttp://osvdb.org/80409
cve@mitre.orghttp://www.ieee-security.org/TC/SP2012/program.html
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2012:094
cve@mitre.orghttp://www.securityfocus.com/archive/1/522005
cve@mitre.orghttp://www.securityfocus.com/bid/52623
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/74302
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80389
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80390
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80391
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80392
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80393
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80395
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80396
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80403
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80406
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80407
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80409
af854a3a-2127-422b-91ae-364da2661108http://www.ieee-security.org/TC/SP2012/program.html
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2012:094
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/522005
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/52623
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/74302



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ahnlab:v3_internet_security:2011.01.18.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B91745E-EA83-4C70-BF2D-45A3678FA157",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.8.1351.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A3A2FBE-3113-4CCB-8FCF-54CBD78FDF52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:5.0.677.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7877C5C9-C4CA-406F-A61A-EAFBA846A20D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:anti-virus:vba32:3.12.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A0325DA-A137-41E0-BD5E-B892F2166749",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:antiy:avl_sdk:2.0.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "38855431-9C17-41FE-8325-A3304DECAC92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:authentium:command_antivirus:5.2.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "192DFD98-11AA-4E7A-A1CB-53FC06FEB20F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avg:avg_anti-virus:10.0.0.1190:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E62090C-AF41-4032-B9F7-78FEBDB4AAE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avira:antivir:7.11.1.163:*:*:*:*:*:*:*",
              "matchCriteriaId": "62B656B8-A7FB-4451-8A32-CB7AB74165F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bitdefender:bitdefender:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "24D7D7FA-20E9-4560-ABC6-154CD918E307",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "343D3F40-E028-4AEE-82A4-0A17C1D1ED13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clamav:clamav:0.96.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "953C363B-AD5B-4C53-AAF0-AB6BA4040D74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:comodo:comodo_antivirus:7424:*:*:*:*:*:*:*",
              "matchCriteriaId": "803A9A92-A984-43A8-8D27-C9A6FDB19A9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "488ED4D6-0A32-43D5-840C-F76919C41C45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*",
              "matchCriteriaId": "673B999A-11D2-4AFF-9930-0C06E8BBAA7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-prot:f-prot_antivirus:4.6.2.117:*:*:*:*:*:*:*",
              "matchCriteriaId": "961708EB-3124-4147-A36D-BAD9241D0C88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:9.0.16160.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB884937-53F0-4BB5-AA8F-1CCDCD1221D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C36D1BA-DB17-4FE0-8D6E-BA5649AE3BF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gdata-software:g_data_antivirus:21:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA047323-54B7-460B-9AA0-88C3C4183218",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1759C4A5-67D1-4722-954A-883694E57FAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*",
              "matchCriteriaId": "620DC756-B821-413C-A824-43C221E573AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:k7computing:antivirus:9.77.3565:*:*:*:*:*:*:*",
              "matchCriteriaId": "B27BD224-CB70-43D2-8B0D-9F229A646B82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*",
              "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BCE1228-61BE-4C10-898A-B8BDC5A71156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:microsoft:security_essentials:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C382AA8-5E99-4669-9825-F5BBEEC12907",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D01633-1000-425D-9026-59C50734956A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nprotect:nprotect_antivirus:2011-01-17.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "D386C31F-6114-4A15-B0D5-15686D7EF8B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pandasecurity:panda_antivirus:10.0.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D95F8C32-D238-493F-A28D-8A588E8ADD13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pc_tools:pc_tools_antivirus:7.0.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "410EEFDA-CFE6-4DDE-B661-BB01009B0E60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF8ADA91-4042-4E1B-9F14-78023F24B137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E269D396-3A70-4C4B-9D79-CBBA75C280D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3C3D7B7-3DD1-417E-9488-A3B0F28F75E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*",
              "matchCriteriaId": "72379F97-0BCA-425A-92AE-9F336866FD07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:virusbuster:virusbuster:13.6.151.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "32C656A2-AAAC-494A-A981-A83144070857",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The TAR file parser in AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, nProtect Anti-Virus 2011-01-17.01, Panda Antivirus 10.0.2.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field corresponding to that entire entry, plus part of the header of the next entry.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations."
    },
    {
      "lang": "es",
      "value": "El analizador de archivos TAR en AhnLab V3 Internet Security versi\u00f3n 2011.01.18.00, Avira AntiVir versi\u00f3n 7.11.1.163, Antiy Labs AVL SDK versi\u00f3n 2.0.3.7, avast! antivirus versiones 4.8.1351.0 y 5.0.677.0, AVG Anti-Virus versi\u00f3n 10.0.0.1190, Bitdefender versi\u00f3n 7.2, Quick Heal (tambi\u00e9n se conoce como Cat QuickHeal) versi\u00f3n 11.00, ClamAV versi\u00f3n 0.96.4, Command Antivirus versi\u00f3n 5.2.11.5, Comodo Antivirus versi\u00f3n 7424, Emsisoft Anti-Malware versi\u00f3n 5.1.0.1, F-Prot Antivirus versi\u00f3n 4.6.2.117, F-Secure Anti-Virus versi\u00f3n 9.0.16160.0, Fortinet Antivirus versi\u00f3n 4.2.254.0, G Data AntiVirus versi\u00f3n 21, Ikarus Virus Utilities T3 Command Line Scanner versi\u00f3n 1.1.97.0, Jiangmin Antivirus versi\u00f3n 13.0.900, K7 AntiVirus versi\u00f3n 9.77.3565, Kaspersky Anti-Virus versi\u00f3n 7.0.0.125, McAfee Anti-Virus Scanning Engine versi\u00f3n 5.400.0.1158, McAfee Gateway (anteriormente Webwasher) versi\u00f3n 2010.1C, Antimalware Engine versi\u00f3n 1.1.6402.0 en Microsoft Security Essentials versi\u00f3n 2.0, NOD32 Antivirus versi\u00f3n 5795, Norman Antivirus  versi\u00f3n 6.06.12, nProtect antivirus versi\u00f3n 2011-01-17.01, Panda Antivirus versi\u00f3n 10.0.2.7, PC Tools AntiVirus versi\u00f3n 7.0.3.5, Rising Antivirus versi\u00f3n 22.83.00.03, Sophos Anti-Virus versi\u00f3n 4.61.0, AVEngine versi\u00f3n 20101.3.0.103 en Symantec Endpoint Protection versi\u00f3n 11, Trend Micro AntiVirus versi\u00f3n 9.120.0.1004, Trend Micro HouseCall versi\u00f3n 9.120.0.1004, VBA32 versi\u00f3n 3.12.14.2 y VirusBuster versi\u00f3n 13.6.151.0, permite a los atacantes remotos omitir la detecci\u00f3n de malware por medio de una entrada de archivo TAR con un campo de longitud correspondiente a toda la entrada, adem\u00e1s de parte del encabezado de la siguiente entrada. NOTA: esto puede ser m\u00e1s tarde SPLIT en varios CVE si se publica informaci\u00f3n adicional que muestra que el error se produjo de manera independiente en diferentes implementaciones de analizador de TAR."
    }
  ],
  "id": "CVE-2012-1459",
  "lastModified": "2024-11-21T01:37:02.073",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-03-21T10:11:49.597",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80389"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80390"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80391"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80392"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80393"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80395"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80396"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80403"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80406"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80407"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80409"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/522005"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/52623"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74302"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80389"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80390"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80391"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80392"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80393"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80395"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80396"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80403"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80406"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80407"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80409"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/522005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/52623"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74302"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-03-22 02:02
Modified
2024-11-21 00:08
Severity ?
Summary
avast! Antivirus 4.6.763 and earlier sets "BUILTIN\Everyone" permissions to critical system files in the installation folder, which allows local users to gain privileges or disable protection by modifying those files.
Impacted products
Vendor Product Version
alwil avast_antivirus *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "247FC548-9B8F-4365-8292-F8AC4441A2D2",
              "versionEndIncluding": "4.6.763",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "avast! Antivirus 4.6.763 and earlier sets \"BUILTIN\\Everyone\" permissions to critical system files in the installation folder, which allows local users to gain privileges or disable protection by modifying those files."
    }
  ],
  "id": "CVE-2006-1355",
  "lastModified": "2024-11-21T00:08:39.533",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-03-22T02:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://forum.avast.com/index.php?topic=19862.0"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19284"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.dslreports.com/forum/remark%2C15601404~days=9999~start=20"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/17158"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/1011"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25336"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://forum.avast.com/index.php?topic=19862.0"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19284"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.dslreports.com/forum/remark%2C15601404~days=9999~start=20"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/17158"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/1011"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25336"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-10-14 10:02
Modified
2024-11-21 00:01
Severity ?
Summary
Multiple interpretation error in unspecified versions of Avast Antivirus allows remote attackers to bypass virus detection via a malicious executable in a specially crafted RAR file with malformed central and local headers, which can still be opened by products such as Winrar and PowerZip, even though they are rejected as corrupted by Winzip and BitZipper.
Impacted products
Vendor Product Version
alwil avast_antivirus *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B406B15-77C1-433C-AD89-59539ACB3972",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple interpretation error in unspecified versions of Avast Antivirus allows remote attackers to bypass virus detection via a malicious executable in a specially crafted RAR file with malformed central and local headers, which can still be opened by products such as Winrar and PowerZip, even though they are rejected as corrupted by Winzip and BitZipper."
    }
  ],
  "id": "CVE-2005-3214",
  "lastModified": "2024-11-21T00:01:22.397",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 4.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2005-10-14T10:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=112879611919750\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://shadock.net/secubox/AVCraftedArchive.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=112879611919750\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://shadock.net/secubox/AVCraftedArchive.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-06-06 20:06
Modified
2024-11-21 00:12
Severity ?
Summary
Unspecified vulnerability in the CHM unpacker in avast! before 4.7.844 has unknown impact and remote attack vectors.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.0:*:home:*:*:*:*:*",
              "matchCriteriaId": "DE5EAE42-1058-449D-8830-CA9A9A01E6D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.0:*:pro:*:*:*:*:*",
              "matchCriteriaId": "24228672-5193-455F-ABF1-691B06F57380",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.6:*:home:*:*:*:*:*",
              "matchCriteriaId": "398B8552-4D95-47A5-A359-4EB721EB3C2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.6:*:pro:*:*:*:*:*",
              "matchCriteriaId": "BC40D41E-8360-43B2-90DA-3A1DDC2EB223",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.6.603:*:pro:*:*:*:*:*",
              "matchCriteriaId": "B8EC9D1E-B4C7-4294-BC5D-49281066E59C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.6.652:*:home:*:*:*:*:*",
              "matchCriteriaId": "B49FBBAE-2432-4A8D-B73C-D89C6B1735B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.6.652:*:pro:*:*:*:*:*",
              "matchCriteriaId": "F88AEF6D-9D20-4366-BD67-4931FD4DDDE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.6.655:*:home:*:*:*:*:*",
              "matchCriteriaId": "FDDAB8E0-F2CD-4CAA-B87E-C1D283EA6DF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.6.665:*:home:*:*:*:*:*",
              "matchCriteriaId": "49A1FDB9-20DE-4E8E-BE33-2AF061C7953E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.6.665:*:pro:*:*:*:*:*",
              "matchCriteriaId": "8A291DD4-BA4B-46D2-AB0D-27C9789AF25A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.6.691:*:home:*:*:*:*:*",
              "matchCriteriaId": "2E2660C6-CE3D-4FDF-B68A-801134F22861",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.6.691:*:pro:*:*:*:*:*",
              "matchCriteriaId": "70A6A1A8-3E9D-4EC9-A721-D0E0162DB5B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.7.827:*:home:*:*:*:*:*",
              "matchCriteriaId": "83CE0924-F43D-444B-99E2-E3BCA5AD6E99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.7.827:*:pro:*:*:*:*:*",
              "matchCriteriaId": "7B97604C-4665-4E6C-8453-4890B6D8D8CC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the CHM unpacker in avast! before 4.7.844 has unknown impact and remote attack vectors."
    }
  ],
  "id": "CVE-2006-2869",
  "lastModified": "2024-11-21T00:12:17.117",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-06-06T20:06:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://secunia.com/advisories/20387"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.avast.com/eng/av4_revision_history.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/18238"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/2115"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26927"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://secunia.com/advisories/20387"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.avast.com/eng/av4_revision_history.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/18238"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/2115"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26927"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:36
Severity ?
Summary
The RAR file parser in ClamAV 0.96.4, Rising Antivirus 22.83.00.03, Quick Heal (aka Cat QuickHeal) 11.00, G Data AntiVirus 21, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Command Antivirus 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Emsisoft Anti-Malware 5.1.0.1, PC Tools AntiVirus 7.0.3.5, F-Prot Antivirus 4.6.2.117, VirusBuster 13.6.151.0, Fortinet Antivirus 4.2.254.0, Antiy Labs AVL SDK 2.0.3.7, K7 AntiVirus 9.77.3565, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Jiangmin Antivirus 13.0.900, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Sophos Anti-Virus 4.61.0, NOD32 Antivirus 5795, Avira AntiVir 7.11.1.163, Norman Antivirus 6.06.12, McAfee Anti-Virus Scanning Engine 5.400.0.1158, Panda Antivirus 10.0.2.7, McAfee Gateway (formerly Webwasher) 2010.1C, Trend Micro AntiVirus 9.120.0.1004, Comodo Antivirus 7424, Bitdefender 7.2, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, nProtect Anti-Virus 2011-01-17.01, AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, avast! Antivirus 4.8.1351.0 and 5.0.677.0, and VBA32 3.12.14.2 allows user-assisted remote attackers to bypass malware detection via a RAR file with an initial MZ character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different RAR parser implementations.
References
cve@mitre.orghttp://osvdb.org/80454
cve@mitre.orghttp://osvdb.org/80455
cve@mitre.orghttp://osvdb.org/80456
cve@mitre.orghttp://osvdb.org/80457
cve@mitre.orghttp://osvdb.org/80458
cve@mitre.orghttp://osvdb.org/80459
cve@mitre.orghttp://osvdb.org/80460
cve@mitre.orghttp://osvdb.org/80461
cve@mitre.orghttp://osvdb.org/80467
cve@mitre.orghttp://osvdb.org/80468
cve@mitre.orghttp://osvdb.org/80469
cve@mitre.orghttp://osvdb.org/80470
cve@mitre.orghttp://osvdb.org/80471
cve@mitre.orghttp://osvdb.org/80472
cve@mitre.orghttp://www.ieee-security.org/TC/SP2012/program.html
cve@mitre.orghttp://www.securityfocus.com/archive/1/522005
cve@mitre.orghttp://www.securityfocus.com/bid/52612
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80454
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80455
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80456
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80457
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80458
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80459
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80460
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80461
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80467
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80468
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80469
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80470
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80471
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80472
af854a3a-2127-422b-91ae-364da2661108http://www.ieee-security.org/TC/SP2012/program.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/522005
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/52612



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ahnlab:v3_internet_security:2011.01.18.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B91745E-EA83-4C70-BF2D-45A3678FA157",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aladdin:esafe:7.0.17.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6590DF-9164-4A76-ADEE-9110C5E3588E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.8.1351.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A3A2FBE-3113-4CCB-8FCF-54CBD78FDF52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:5.0.677.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7877C5C9-C4CA-406F-A61A-EAFBA846A20D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:anti-virus:vba32:3.12.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A0325DA-A137-41E0-BD5E-B892F2166749",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:antiy:avl_sdk:2.0.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "38855431-9C17-41FE-8325-A3304DECAC92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:authentium:command_antivirus:5.2.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "192DFD98-11AA-4E7A-A1CB-53FC06FEB20F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avg:avg_anti-virus:10.0.0.1190:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E62090C-AF41-4032-B9F7-78FEBDB4AAE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avira:antivir:7.11.1.163:*:*:*:*:*:*:*",
              "matchCriteriaId": "62B656B8-A7FB-4451-8A32-CB7AB74165F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bitdefender:bitdefender:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "24D7D7FA-20E9-4560-ABC6-154CD918E307",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "343D3F40-E028-4AEE-82A4-0A17C1D1ED13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clamav:clamav:0.96.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "953C363B-AD5B-4C53-AAF0-AB6BA4040D74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:comodo:comodo_antivirus:7424:*:*:*:*:*:*:*",
              "matchCriteriaId": "803A9A92-A984-43A8-8D27-C9A6FDB19A9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "488ED4D6-0A32-43D5-840C-F76919C41C45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*",
              "matchCriteriaId": "673B999A-11D2-4AFF-9930-0C06E8BBAA7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-prot:f-prot_antivirus:4.6.2.117:*:*:*:*:*:*:*",
              "matchCriteriaId": "961708EB-3124-4147-A36D-BAD9241D0C88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:9.0.16160.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB884937-53F0-4BB5-AA8F-1CCDCD1221D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C36D1BA-DB17-4FE0-8D6E-BA5649AE3BF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gdata-software:g_data_antivirus:21:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA047323-54B7-460B-9AA0-88C3C4183218",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1759C4A5-67D1-4722-954A-883694E57FAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*",
              "matchCriteriaId": "620DC756-B821-413C-A824-43C221E573AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:k7computing:antivirus:9.77.3565:*:*:*:*:*:*:*",
              "matchCriteriaId": "B27BD224-CB70-43D2-8B0D-9F229A646B82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*",
              "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BCE1228-61BE-4C10-898A-B8BDC5A71156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:microsoft:security_essentials:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C382AA8-5E99-4669-9825-F5BBEEC12907",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D01633-1000-425D-9026-59C50734956A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nprotect:nprotect_antivirus:2011-01-17.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "D386C31F-6114-4A15-B0D5-15686D7EF8B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pandasecurity:panda_antivirus:10.0.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D95F8C32-D238-493F-A28D-8A588E8ADD13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pc_tools:pc_tools_antivirus:7.0.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "410EEFDA-CFE6-4DDE-B661-BB01009B0E60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF8ADA91-4042-4E1B-9F14-78023F24B137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E269D396-3A70-4C4B-9D79-CBBA75C280D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3C3D7B7-3DD1-417E-9488-A3B0F28F75E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*",
              "matchCriteriaId": "72379F97-0BCA-425A-92AE-9F336866FD07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:virusbuster:virusbuster:13.6.151.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "32C656A2-AAAC-494A-A981-A83144070857",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The RAR file parser in ClamAV 0.96.4, Rising Antivirus 22.83.00.03, Quick Heal (aka Cat QuickHeal) 11.00, G Data AntiVirus 21, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Command Antivirus 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Emsisoft Anti-Malware 5.1.0.1, PC Tools AntiVirus 7.0.3.5, F-Prot Antivirus 4.6.2.117, VirusBuster 13.6.151.0, Fortinet Antivirus 4.2.254.0, Antiy Labs AVL SDK 2.0.3.7, K7 AntiVirus 9.77.3565, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Jiangmin Antivirus 13.0.900, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Sophos Anti-Virus 4.61.0, NOD32 Antivirus 5795, Avira AntiVir 7.11.1.163, Norman Antivirus 6.06.12, McAfee Anti-Virus Scanning Engine 5.400.0.1158, Panda Antivirus 10.0.2.7, McAfee Gateway (formerly Webwasher) 2010.1C, Trend Micro AntiVirus 9.120.0.1004, Comodo Antivirus 7424, Bitdefender 7.2, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, nProtect Anti-Virus 2011-01-17.01, AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, avast! Antivirus 4.8.1351.0 and 5.0.677.0, and VBA32 3.12.14.2 allows user-assisted remote attackers to bypass malware detection via a RAR file with an initial MZ character sequence.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different RAR parser implementations."
    },
    {
      "lang": "es",
      "value": "El analizador de archivos RAR en ClamAV versi\u00f3n 0.96.4, Rising Antivirus versi\u00f3n 22.83.00.03, Quick Heal (tambi\u00e9n se conoce como Cat QuickHeal) versi\u00f3n 11.00, G Data AntiVirus versi\u00f3n 21, AVEngine versi\u00f3n 20101.3.0.103 en Symantec Endpoint Protection versi\u00f3n 11, Command Antivirus versi\u00f3n 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner versi\u00f3n 1.1.97.0, Emsisoft Anti-Malware versi\u00f3n 5.1.0.1, PC Tools AntiVirus versi\u00f3n 7.0.3.5, F-Prot Antivirus versi\u00f3n 4.6.2.117, VirusBuster versi\u00f3n 13.6.151.0, Fortinet  antivirus versi\u00f3n 4.2.254.0, Antiy Labs AVL SDK versi\u00f3n 2.0.3.7, K7 AntiVirus versi\u00f3n 9.77.3565, Trend Micro HouseCall versi\u00f3n 9.120.0.1004, Kaspersky Antivirus versi\u00f3n 7.0.0.125, Jiangmin Antivirus versi\u00f3n 13.0.900, Antimalware Engine versi\u00f3n 1.1.6402.0 en Microsoft Security Essentials versi\u00f3n 2.0, Sophos Anti-Virus versi\u00f3n 4.61.0, NOD32 Antivirus versi\u00f3n 5795, Avira AntiVir versi\u00f3n 7.11.1.163, Norman Antivirus versi\u00f3n 6.06.12, McAfee Anti-Virus Scanning Engine versi\u00f3n 5.400.0.1158, Panda Antivirus versi\u00f3n 10.0.2.7, McAfee Gateway (anteriormente Webwasher) versi\u00f3n 2010.1C, Trend Micro AntiVirus versi\u00f3n 9.120.0.1004, Comodo Antivirus versi\u00f3n 7424, Bitdefender versi\u00f3n 7.2, eSafe versi\u00f3n 7.0.17.0, F-Secure Anti-Virus versi\u00f3n 9.0.16160.0, nProtect Versi\u00f3n antivirus 2011-01-17.01, AhnLab V3 Internet Security versi\u00f3n 2011.01.18.00, AVG Anti-Virus versi\u00f3n 10.0.0.1190, avast! antivirus versiones 4.8.1351.0 y 5.0.677.0, y VBA32 versi\u00f3n 3.12.14.2, permite a los atacantes remotos asistidos por el usuario omitir la detecci\u00f3n de malware por medio de un archivo RAR con una inicial Secuencia de caracteres MZ. NOTA: esto puede ser m\u00e1s tarde SPLIT en varios CVE si se publica informaci\u00f3n adicional que muestra que el error se produjo de manera independiente en diferentes implementaciones de analizador RAR."
    }
  ],
  "id": "CVE-2012-1443",
  "lastModified": "2024-11-21T01:36:59.753",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-03-21T10:11:48.083",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80454"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80455"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80456"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80457"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80458"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80459"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80460"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80461"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80467"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80468"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80469"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80470"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80471"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80472"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/522005"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/52612"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80454"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80455"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80456"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80457"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80458"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80459"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80460"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80461"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80467"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80468"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80469"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80470"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80471"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80472"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/522005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/52612"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-05-24 04:00
Modified
2024-11-20 23:57
Severity ?
Summary
Unknown vulnerability in ALWIL avast! antivirus 4 (4.6.6230) and earlier, when running on Windows NT 4.0, does not properly detect certain viruses.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.0.168:*:*:*:*:*:*:*",
              "matchCriteriaId": "90C40879-2EA4-459C-8B09-7BD7B08CE746",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.0.172:*:*:*:*:*:*:*",
              "matchCriteriaId": "026ABB4A-ABB0-4EAB-80AA-D0904AADD499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.0.183:*:*:*:*:*:*:*",
              "matchCriteriaId": "10EE0F87-3F43-4539-A6C0-6093137988AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.0.202:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3608831-EDD7-4DC9-B22C-20A49C58C3DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.0.211:*:*:*:*:*:*:*",
              "matchCriteriaId": "010D3CD8-6E19-4A3C-AF3A-891A773E8A80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.0.229:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FC9FA41-C6B7-47D0-B087-424C1EB33C7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.0.235:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5AB0737-7E86-40E3-B356-F364817F3881",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.260:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D2E6379-791B-4220-827D-833F23252CB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.268:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACE89970-5A5C-4F12-9191-7E9609ED0D43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.278:*:*:*:*:*:*:*",
              "matchCriteriaId": "831FC302-4DF5-4C6B-8458-A6DC94B4ABD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.287:*:*:*:*:*:*:*",
              "matchCriteriaId": "074B74D5-1F16-484A-9E26-6EEB6027B5EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.289:*:*:*:*:*:*:*",
              "matchCriteriaId": "66598B99-1426-4326-AE5C-27ACCE2BADBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.304:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADA7C524-30C1-442A-BC36-58CC88400A93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.319:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE4E7BB2-9513-4367-821D-51F79B3CCBBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.335:*:*:*:*:*:*:*",
              "matchCriteriaId": "69DEC005-1F28-4227-9A7B-1244560769F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.342:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0E4EB75-746A-4C9C-83F2-46CF3BC6C70B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.357:*:*:*:*:*:*:*",
              "matchCriteriaId": "96927EC7-346F-4BB7-A0B8-FFDB95912A11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.389:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6B12B74-07D2-410E-99BB-0E9EBF3B51A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.396:*:*:*:*:*:*:*",
              "matchCriteriaId": "319673EC-3F80-4AA2-9598-B6BA3CA0EF78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.412:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0C74DD-7735-4C18-975B-B47CAFD96FD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.418:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC9EEA66-3313-4FB1-9342-304162A92366",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.1.501:*:*:*:*:*:*:*",
              "matchCriteriaId": "21FED369-86BA-4C6A-AB16-F3974F84D56C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.5.518:*:*:*:*:*:*:*",
              "matchCriteriaId": "95C92A34-E4D8-4BA3-B01E-8743719D00EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.5.549:*:*:*:*:*:*:*",
              "matchCriteriaId": "3253D43C-1325-4A3E-8442-1D432E98EFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.5.561:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FEB250C-87AB-422D-AE85-C473974FA160",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.6.603:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C26411-1364-49CB-8715-4E5F9D07119F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.6.623:*:*:*:*:*:*:*",
              "matchCriteriaId": "71EC304A-2729-4B91-9B87-2DCB3B975DD1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unknown vulnerability in ALWIL avast! antivirus 4 (4.6.6230) and earlier, when running on Windows NT 4.0, does not properly detect certain viruses."
    }
  ],
  "id": "CVE-2005-1719",
  "lastModified": "2024-11-20T23:57:58.570",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-05-24T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://securitytracker.com/id?1013991"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.avast.com/eng/av4_revision_history.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://securitytracker.com/id?1013991"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.avast.com/eng/av4_revision_history.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-07-27 04:00
Modified
2024-11-20 23:59
Severity ?
Summary
Directory traversal vulnerability in a third-party compression library (UNACEV2.DLL), as used in avast! Antivirus Home/Professional Edition 4.6.665 and Server Edition 4.6.460, allows remote attackers to write arbitrary files via an ACE archive containing filenames with (1) .. or (2) absolute pathnames.
Impacted products
Vendor Product Version
alwil avast_antivirus 4.6.460
alwil avast_antivirus 4.6.665
alwil avast_antivirus 4.6.665



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.6.460:*:server:*:*:*:*:*",
              "matchCriteriaId": "4C7C856F-6BAE-45F1-98AF-53B8D253885E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.6.665:*:home:*:*:*:*:*",
              "matchCriteriaId": "49A1FDB9-20DE-4E8E-BE33-2AF061C7953E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.6.665:*:pro:*:*:*:*:*",
              "matchCriteriaId": "8A291DD4-BA4B-46D2-AB0D-27C9789AF25A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Directory traversal vulnerability in a third-party compression library (UNACEV2.DLL), as used in avast! Antivirus Home/Professional Edition 4.6.665 and Server Edition 4.6.460, allows remote attackers to write arbitrary files via an ACE archive containing filenames with (1) .. or (2) absolute pathnames."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de franqueo de directorios en librer\u00eda de compresi\u00f3n (UNACEV2.DLL), usada en avast! Antivirus Home/Professional Edition 4.6.665 y Server Edition 4.6.460 permite que atacantes remotos escriban ficheros arbitrarios mediante un archivo ACE que contiene nombre de ficheros con 1) .. o 2) paths absolutos."
    }
  ],
  "id": "CVE-2005-2384",
  "lastModified": "2024-11-20T23:59:25.943",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-07-27T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/15776"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/secunia_research/2005-20/advisory/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1014544"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.avast.com/eng/av4_revision_history.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/15776"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/secunia_research/2005-20/advisory/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1014544"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.avast.com/eng/av4_revision_history.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}