All the vulnerabilites related to broadcom - etrust_antivirus_gateway
Vulnerability from fkie_nvd
Published
2005-01-27 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
McAfee Anti-Virus Engine DATS drivers before 4398 released on Oct 13th 2004 and DATS Driver before 4397 October 6th 2004 allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:archive_zip:archive_zip:1.13:*:*:*:*:*:*:*", "matchCriteriaId": "A61EFFE9-0AE6-4866-84BD-42B86C1D8B7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DB32FD77-F67F-4D62-B9F1-46F4569ACBEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A08C715-A351-466D-99EC-006C106A3366", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "22CF966A-4CF2-4E39-AF54-DD1B0A7B45EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7DD2FE1C-8894-41EC-B686-932F0ACC41C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B7D938FC-E8E6-4709-BF6D-EF4833AF7D7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "2965C064-ED03-4BBD-B984-827BA9B1B100", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6720C0A-9509-4BB1-8E86-8545429D9F97", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C61D9546-7619-465B-B3CA-C60218CD574B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "95B192C7-1FC3-4D18-A17F-E3414BF56713", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "217ED722-3ECD-47B5-8AB3-E1789675D1C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.1.13:*:*:*:*:*:*:*", "matchCriteriaId": "511E44CE-86E6-4777-9AEC-9C9A5DA2FAAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "B65AC50D-032F-4D8E-AC46-6AD69AC4B16F", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "18F12F09-BFCC-430B-BDC0-38643E90C10A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "6F9F9A7A-CC5E-42FD-87F7-4E7473A903D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "69184A5E-4FA9-4896-B6E8-1B9D4D62D099", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:inoculateit:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3CAE9329-AA34-4F56-B4BE-B028F021173B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_antivirus:7.0_sp2:*:*:*:*:*:*:*", "matchCriteriaId": "37BDDF08-C3D9-4714-91CB-F865BBF9FCE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_secure_content_manager:1.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "5005F6FB-8808-4FA0-9EFF-F50A94419E2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "38649A99-9442-4D2C-9EB7-4D80D88BCE04", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "7150969B-8948-4CCA-8393-CFFD433B4127", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "C276FE8A-3B0A-45CA-8A54-63A6A8736CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D956EAC6-33D5-4AAA-8243-3B7F7EB752BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "E9F6F088-C4B7-4329-8749-13F595C35246", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4929AEC-F64E-4FCE-B052-921E295D5255", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:antivirus_engine:4.3.20:*:*:*:*:*:*:*", "matchCriteriaId": "FA4BA9DA-01B1-4C51-A8B2-DF9804E114B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_desktop:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "8652A87A-8958-442B-A244-709BAB5DF079", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_file_servers:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9637D108-5CE4-4768-9EB2-79C0CAADBA6F", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_mail_servers:8.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "30FC6F7F-B521-422D-8D8F-84D70F8A100A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "22A1739A-B77D-4CD6-9943-52B336EC2F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78:*:*:*:*:*:*:*", "matchCriteriaId": "40D4EB83-A8A4-48F2-A835-FA192ADB3BFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78d:*:*:*:*:*:*:*", "matchCriteriaId": "1609D51F-41D1-441C-9EA8-3F0510D8ED8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.79:*:*:*:*:*:*:*", "matchCriteriaId": "3ABBFB36-0A7C-45ED-9907-867F31884113", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.80:*:*:*:*:*:*:*", "matchCriteriaId": "23543D87-E4B6-4B74-A490-378D45AA3481", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.81:*:*:*:*:*:*:*", "matchCriteriaId": "E4DBC8E3-0344-413A-8C4A-F48CBAAFAB91", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.82:*:*:*:*:*:*:*", "matchCriteriaId": "28C3AD19-26F4-4AFF-8207-86017509EECC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.83:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC7217-88A6-4241-8FD9-4B7E2683F696", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.84:*:*:*:*:*:*:*", "matchCriteriaId": "FDC8C9FC-9D35-455D-9597-3B2E63845B10", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.85:*:*:*:*:*:*:*", "matchCriteriaId": "E07255F9-5726-4FDB-81A3-D0D55AD1F709", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.86:*:*:*:*:*:*:*", "matchCriteriaId": "DD1A8D69-0A33-4F47-B1BA-8BC898A3E7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_puremessage_anti-virus:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "1760B35D-15A5-413B-8C04-4A3668821ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_small_business_suite:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "28059D6E-6505-408B-81FE-9B91FC9AE849", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "9E661D58-18DF-4CCF-9892-F873618F4535", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "McAfee Anti-Virus Engine DATS drivers before 4398 released on Oct 13th 2004 and DATS Driver before 4397 October 6th 2004 allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ], "id": "CVE-2004-0932", "lastModified": "2024-11-20T23:49:42.880", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-01-27T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-01-27 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
RAV antivirus allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:archive_zip:archive_zip:1.13:*:*:*:*:*:*:*", "matchCriteriaId": "A61EFFE9-0AE6-4866-84BD-42B86C1D8B7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DB32FD77-F67F-4D62-B9F1-46F4569ACBEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A08C715-A351-466D-99EC-006C106A3366", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "22CF966A-4CF2-4E39-AF54-DD1B0A7B45EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7DD2FE1C-8894-41EC-B686-932F0ACC41C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B7D938FC-E8E6-4709-BF6D-EF4833AF7D7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "2965C064-ED03-4BBD-B984-827BA9B1B100", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6720C0A-9509-4BB1-8E86-8545429D9F97", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C61D9546-7619-465B-B3CA-C60218CD574B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "95B192C7-1FC3-4D18-A17F-E3414BF56713", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "217ED722-3ECD-47B5-8AB3-E1789675D1C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.1.13:*:*:*:*:*:*:*", "matchCriteriaId": "511E44CE-86E6-4777-9AEC-9C9A5DA2FAAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "B65AC50D-032F-4D8E-AC46-6AD69AC4B16F", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "18F12F09-BFCC-430B-BDC0-38643E90C10A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "6F9F9A7A-CC5E-42FD-87F7-4E7473A903D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "69184A5E-4FA9-4896-B6E8-1B9D4D62D099", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:inoculateit:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3CAE9329-AA34-4F56-B4BE-B028F021173B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_antivirus:7.0_sp2:*:*:*:*:*:*:*", "matchCriteriaId": "37BDDF08-C3D9-4714-91CB-F865BBF9FCE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_secure_content_manager:1.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "5005F6FB-8808-4FA0-9EFF-F50A94419E2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "38649A99-9442-4D2C-9EB7-4D80D88BCE04", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "7150969B-8948-4CCA-8393-CFFD433B4127", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "C276FE8A-3B0A-45CA-8A54-63A6A8736CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D956EAC6-33D5-4AAA-8243-3B7F7EB752BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "E9F6F088-C4B7-4329-8749-13F595C35246", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4929AEC-F64E-4FCE-B052-921E295D5255", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:antivirus_engine:4.3.20:*:*:*:*:*:*:*", "matchCriteriaId": "FA4BA9DA-01B1-4C51-A8B2-DF9804E114B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_desktop:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "8652A87A-8958-442B-A244-709BAB5DF079", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_file_servers:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9637D108-5CE4-4768-9EB2-79C0CAADBA6F", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_mail_servers:8.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "30FC6F7F-B521-422D-8D8F-84D70F8A100A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "22A1739A-B77D-4CD6-9943-52B336EC2F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78:*:*:*:*:*:*:*", "matchCriteriaId": "40D4EB83-A8A4-48F2-A835-FA192ADB3BFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78d:*:*:*:*:*:*:*", "matchCriteriaId": "1609D51F-41D1-441C-9EA8-3F0510D8ED8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.79:*:*:*:*:*:*:*", "matchCriteriaId": "3ABBFB36-0A7C-45ED-9907-867F31884113", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.80:*:*:*:*:*:*:*", "matchCriteriaId": "23543D87-E4B6-4B74-A490-378D45AA3481", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.81:*:*:*:*:*:*:*", "matchCriteriaId": "E4DBC8E3-0344-413A-8C4A-F48CBAAFAB91", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.82:*:*:*:*:*:*:*", "matchCriteriaId": "28C3AD19-26F4-4AFF-8207-86017509EECC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.83:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC7217-88A6-4241-8FD9-4B7E2683F696", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.84:*:*:*:*:*:*:*", "matchCriteriaId": "FDC8C9FC-9D35-455D-9597-3B2E63845B10", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.85:*:*:*:*:*:*:*", "matchCriteriaId": "E07255F9-5726-4FDB-81A3-D0D55AD1F709", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.86:*:*:*:*:*:*:*", "matchCriteriaId": "DD1A8D69-0A33-4F47-B1BA-8BC898A3E7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_puremessage_anti-virus:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "1760B35D-15A5-413B-8C04-4A3668821ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_small_business_suite:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "28059D6E-6505-408B-81FE-9B91FC9AE849", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "9E661D58-18DF-4CCF-9892-F873618F4535", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "RAV antivirus allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ], "id": "CVE-2004-0936", "lastModified": "2024-11-20T23:49:43.523", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-01-27T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-06-06 21:30
Modified
2024-11-21 00:31
Severity ?
Summary
Stack-based buffer overflow in the Anti-Virus engine before content update 30.6 in multiple CA (formerly Computer Associates) products allows remote attackers to execute arbitrary code via a large invalid value of the coffFiles field in a .CAB file.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:8:*:*:*:*:*:*:*", "matchCriteriaId": "F6B76576-ABB1-439E-80B0-0B5AAE14BA45", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.01:*:*:*:*:*:*:*", "matchCriteriaId": "F52790F8-0D23-47F4-B7F7-6CB0F7B6EA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "443AB333-2C99-42FF-8F4E-A487BF588E85", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11:*:*:*:*:*:*:*", "matchCriteriaId": "8C339825-77F9-478A-B1F7-A297D5715396", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.5:*:*:*:*:*:*:*", "matchCriteriaId": "477EE032-D183-478F-A2BF-6165277A7414", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3A0DD264-59A8-4B76-8D7F-138AEA7B1912", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "062DB370-929D-4FE1-A925-2FB5706C9409", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "0D7957A4-D763-488F-B2B1-E00F428AD1AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "6F5A6578-902D-4D9F-AB19-C6484E878CEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "E2E79928-E5E2-42E5-9E09-58ADF9E76A74", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D7587982-C722-4754-8744-8C7D43E191B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "71D3160D-539D-4E26-8B0B-C372315EE700", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "52C533CA-ACB7-4C0F-98E2-B5E51E24A554", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7DD2FE1C-8894-41EC-B686-932F0ACC41C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_sdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4996345-E5B0-42E2-8592-41B9BC805740", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B7D938FC-E8E6-4709-BF6D-EF4833AF7D7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "538F7CEC-D8A8-444F-9A9C-D1FF01EA7450", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "714BCFBA-B843-4C14-AA78-F7CF17899D28", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C61D9546-7619-465B-B3CA-C60218CD574B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "59035C39-14BA-4874-8874-75AA52D9AA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "4292DD3A-6B79-43E0-8D2F-267375A3CBF4", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:integrated_threat_management:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C167CC34-95AE-45CD-A1CE-64FF738DE25E", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:internet_security_suite:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "74F3CAC8-447B-467B-87C1-DD565B41515A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:internet_security_suite:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "B61BE84B-3BDA-489E-94E8-187A1B0F9281", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:internet_security_suite:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "285013A5-E058-4B2B-B8B6-1BFF72388589", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "CE9C8A1C-0A55-4CA5-9BB6-2D03EFCFE699", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "2EFA39E3-A614-4A64-B29C-86D6F12F1557", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:11:*:*:*:*:*:*:*", "matchCriteriaId": "5B4434A4-EE82-46A1-9293-345991515369", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "43CD3B48-C978-4FDB-B157-85F3E971446B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_secure_content_manager:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "5DB54A16-5E56-46FC-A49C-56C98C0B8F1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r2:*:*:*:*:*:*:*", "matchCriteriaId": "47C10BA4-B241-4F65-8FA1-AD88266C03B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r3:*:*:*:*:*:*:*", "matchCriteriaId": "253A8082-9AE4-4049-A1D0-B7ACB5C2E8D3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the Anti-Virus engine before content update 30.6 in multiple CA (formerly Computer Associates) products allows remote attackers to execute arbitrary code via a large invalid value of the coffFiles field in a .CAB file." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en el motor antivirus anterior a la actualizaci\u00f3n de contenido 30.6 de m\u00faltiples productos CA (antiguamente Computer Associates) permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante un valor largo no v\u00e1lido del campo coffFiles en un fichero .CAB." } ], "id": "CVE-2007-2864", "lastModified": "2024-11-21T00:31:50.643", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-06-06T21:30:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/25570" }, { "source": "cve@mitre.org", "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/105105" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/35245" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/470602/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/470754/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/24330" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018199" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/2072" }, { "source": "cve@mitre.org", "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-035.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34737" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/25570" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/105105" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/35245" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/470602/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/470754/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/24330" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018199" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/2072" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-035.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34737" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-01-27 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
Kaspersky 3.x to 4.x allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:archive_zip:archive_zip:1.13:*:*:*:*:*:*:*", "matchCriteriaId": "A61EFFE9-0AE6-4866-84BD-42B86C1D8B7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DB32FD77-F67F-4D62-B9F1-46F4569ACBEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A08C715-A351-466D-99EC-006C106A3366", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "22CF966A-4CF2-4E39-AF54-DD1B0A7B45EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7DD2FE1C-8894-41EC-B686-932F0ACC41C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B7D938FC-E8E6-4709-BF6D-EF4833AF7D7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "2965C064-ED03-4BBD-B984-827BA9B1B100", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6720C0A-9509-4BB1-8E86-8545429D9F97", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C61D9546-7619-465B-B3CA-C60218CD574B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "95B192C7-1FC3-4D18-A17F-E3414BF56713", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "217ED722-3ECD-47B5-8AB3-E1789675D1C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.1.13:*:*:*:*:*:*:*", "matchCriteriaId": "511E44CE-86E6-4777-9AEC-9C9A5DA2FAAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "B65AC50D-032F-4D8E-AC46-6AD69AC4B16F", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "18F12F09-BFCC-430B-BDC0-38643E90C10A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "6F9F9A7A-CC5E-42FD-87F7-4E7473A903D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "69184A5E-4FA9-4896-B6E8-1B9D4D62D099", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:inoculateit:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3CAE9329-AA34-4F56-B4BE-B028F021173B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_antivirus:7.0_sp2:*:*:*:*:*:*:*", "matchCriteriaId": "37BDDF08-C3D9-4714-91CB-F865BBF9FCE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_secure_content_manager:1.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "5005F6FB-8808-4FA0-9EFF-F50A94419E2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "38649A99-9442-4D2C-9EB7-4D80D88BCE04", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "7150969B-8948-4CCA-8393-CFFD433B4127", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "C276FE8A-3B0A-45CA-8A54-63A6A8736CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D956EAC6-33D5-4AAA-8243-3B7F7EB752BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "E9F6F088-C4B7-4329-8749-13F595C35246", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4929AEC-F64E-4FCE-B052-921E295D5255", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:antivirus_engine:4.3.20:*:*:*:*:*:*:*", "matchCriteriaId": "FA4BA9DA-01B1-4C51-A8B2-DF9804E114B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_desktop:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "8652A87A-8958-442B-A244-709BAB5DF079", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_file_servers:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9637D108-5CE4-4768-9EB2-79C0CAADBA6F", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_mail_servers:8.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "30FC6F7F-B521-422D-8D8F-84D70F8A100A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "22A1739A-B77D-4CD6-9943-52B336EC2F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78:*:*:*:*:*:*:*", "matchCriteriaId": "40D4EB83-A8A4-48F2-A835-FA192ADB3BFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78d:*:*:*:*:*:*:*", "matchCriteriaId": "1609D51F-41D1-441C-9EA8-3F0510D8ED8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.79:*:*:*:*:*:*:*", "matchCriteriaId": "3ABBFB36-0A7C-45ED-9907-867F31884113", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.80:*:*:*:*:*:*:*", "matchCriteriaId": "23543D87-E4B6-4B74-A490-378D45AA3481", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.81:*:*:*:*:*:*:*", "matchCriteriaId": "E4DBC8E3-0344-413A-8C4A-F48CBAAFAB91", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.82:*:*:*:*:*:*:*", "matchCriteriaId": "28C3AD19-26F4-4AFF-8207-86017509EECC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.83:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC7217-88A6-4241-8FD9-4B7E2683F696", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.84:*:*:*:*:*:*:*", "matchCriteriaId": "FDC8C9FC-9D35-455D-9597-3B2E63845B10", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.85:*:*:*:*:*:*:*", "matchCriteriaId": "E07255F9-5726-4FDB-81A3-D0D55AD1F709", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.86:*:*:*:*:*:*:*", "matchCriteriaId": "DD1A8D69-0A33-4F47-B1BA-8BC898A3E7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_puremessage_anti-virus:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "1760B35D-15A5-413B-8C04-4A3668821ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_small_business_suite:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "28059D6E-6505-408B-81FE-9B91FC9AE849", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "9E661D58-18DF-4CCF-9892-F873618F4535", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Kaspersky 3.x to 4.x allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ], "id": "CVE-2004-0934", "lastModified": "2024-11-20T23:49:43.213", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-01-27T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-01-27 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
Computer Associates (CA) InoculateIT 6.0, eTrust Antivirus r6.0 through r7.1, eTrust Antivirus for the Gateway r7.0 and r7.1, eTrust Secure Content Manager, eTrust Intrusion Detection, EZ-Armor 2.0 through 2.4, and EZ-Antivirus 6.1 through 6.3 allow remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:archive_zip:archive_zip:1.13:*:*:*:*:*:*:*", "matchCriteriaId": "A61EFFE9-0AE6-4866-84BD-42B86C1D8B7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DB32FD77-F67F-4D62-B9F1-46F4569ACBEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A08C715-A351-466D-99EC-006C106A3366", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "22CF966A-4CF2-4E39-AF54-DD1B0A7B45EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7DD2FE1C-8894-41EC-B686-932F0ACC41C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B7D938FC-E8E6-4709-BF6D-EF4833AF7D7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "2965C064-ED03-4BBD-B984-827BA9B1B100", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6720C0A-9509-4BB1-8E86-8545429D9F97", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C61D9546-7619-465B-B3CA-C60218CD574B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "95B192C7-1FC3-4D18-A17F-E3414BF56713", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "217ED722-3ECD-47B5-8AB3-E1789675D1C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.1.13:*:*:*:*:*:*:*", "matchCriteriaId": "511E44CE-86E6-4777-9AEC-9C9A5DA2FAAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "B65AC50D-032F-4D8E-AC46-6AD69AC4B16F", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "18F12F09-BFCC-430B-BDC0-38643E90C10A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "6F9F9A7A-CC5E-42FD-87F7-4E7473A903D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "69184A5E-4FA9-4896-B6E8-1B9D4D62D099", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:inoculateit:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3CAE9329-AA34-4F56-B4BE-B028F021173B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_antivirus:7.0_sp2:*:*:*:*:*:*:*", "matchCriteriaId": "37BDDF08-C3D9-4714-91CB-F865BBF9FCE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_secure_content_manager:1.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "5005F6FB-8808-4FA0-9EFF-F50A94419E2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "38649A99-9442-4D2C-9EB7-4D80D88BCE04", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "7150969B-8948-4CCA-8393-CFFD433B4127", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "C276FE8A-3B0A-45CA-8A54-63A6A8736CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D956EAC6-33D5-4AAA-8243-3B7F7EB752BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "E9F6F088-C4B7-4329-8749-13F595C35246", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4929AEC-F64E-4FCE-B052-921E295D5255", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:antivirus_engine:4.3.20:*:*:*:*:*:*:*", "matchCriteriaId": "FA4BA9DA-01B1-4C51-A8B2-DF9804E114B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_desktop:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "8652A87A-8958-442B-A244-709BAB5DF079", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_file_servers:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9637D108-5CE4-4768-9EB2-79C0CAADBA6F", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_mail_servers:8.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "30FC6F7F-B521-422D-8D8F-84D70F8A100A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "22A1739A-B77D-4CD6-9943-52B336EC2F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78:*:*:*:*:*:*:*", "matchCriteriaId": "40D4EB83-A8A4-48F2-A835-FA192ADB3BFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78d:*:*:*:*:*:*:*", "matchCriteriaId": "1609D51F-41D1-441C-9EA8-3F0510D8ED8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.79:*:*:*:*:*:*:*", "matchCriteriaId": "3ABBFB36-0A7C-45ED-9907-867F31884113", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.80:*:*:*:*:*:*:*", "matchCriteriaId": "23543D87-E4B6-4B74-A490-378D45AA3481", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.81:*:*:*:*:*:*:*", "matchCriteriaId": "E4DBC8E3-0344-413A-8C4A-F48CBAAFAB91", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.82:*:*:*:*:*:*:*", "matchCriteriaId": "28C3AD19-26F4-4AFF-8207-86017509EECC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.83:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC7217-88A6-4241-8FD9-4B7E2683F696", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.84:*:*:*:*:*:*:*", "matchCriteriaId": "FDC8C9FC-9D35-455D-9597-3B2E63845B10", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.85:*:*:*:*:*:*:*", "matchCriteriaId": "E07255F9-5726-4FDB-81A3-D0D55AD1F709", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.86:*:*:*:*:*:*:*", "matchCriteriaId": "DD1A8D69-0A33-4F47-B1BA-8BC898A3E7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_puremessage_anti-virus:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "1760B35D-15A5-413B-8C04-4A3668821ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_small_business_suite:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "28059D6E-6505-408B-81FE-9B91FC9AE849", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "9E661D58-18DF-4CCF-9892-F873618F4535", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Computer Associates (CA) InoculateIT 6.0, eTrust Antivirus r6.0 through r7.1, eTrust Antivirus for the Gateway r7.0 and r7.1, eTrust Secure Content Manager, eTrust Intrusion Detection, EZ-Armor 2.0 through 2.4, and EZ-Antivirus 6.1 through 6.3 allow remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ], "id": "CVE-2004-0933", "lastModified": "2024-11-20T23:49:43.053", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-01-27T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://supportconnectw.ca.com/public/ca_common_docs/arclib_vuln.asp" }, { "source": "cve@mitre.org", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://supportconnectw.ca.com/public/ca_common_docs/arclib_vuln.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-01-27 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
Eset Anti-Virus before 1.020 (16th September 2004) allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:archive_zip:archive_zip:1.13:*:*:*:*:*:*:*", "matchCriteriaId": "A61EFFE9-0AE6-4866-84BD-42B86C1D8B7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DB32FD77-F67F-4D62-B9F1-46F4569ACBEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A08C715-A351-466D-99EC-006C106A3366", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "22CF966A-4CF2-4E39-AF54-DD1B0A7B45EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7DD2FE1C-8894-41EC-B686-932F0ACC41C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B7D938FC-E8E6-4709-BF6D-EF4833AF7D7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "2965C064-ED03-4BBD-B984-827BA9B1B100", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6720C0A-9509-4BB1-8E86-8545429D9F97", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C61D9546-7619-465B-B3CA-C60218CD574B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "95B192C7-1FC3-4D18-A17F-E3414BF56713", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "217ED722-3ECD-47B5-8AB3-E1789675D1C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.1.13:*:*:*:*:*:*:*", "matchCriteriaId": "511E44CE-86E6-4777-9AEC-9C9A5DA2FAAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "B65AC50D-032F-4D8E-AC46-6AD69AC4B16F", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "18F12F09-BFCC-430B-BDC0-38643E90C10A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "6F9F9A7A-CC5E-42FD-87F7-4E7473A903D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "69184A5E-4FA9-4896-B6E8-1B9D4D62D099", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:inoculateit:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3CAE9329-AA34-4F56-B4BE-B028F021173B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_antivirus:7.0_sp2:*:*:*:*:*:*:*", "matchCriteriaId": "37BDDF08-C3D9-4714-91CB-F865BBF9FCE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_secure_content_manager:1.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "5005F6FB-8808-4FA0-9EFF-F50A94419E2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "38649A99-9442-4D2C-9EB7-4D80D88BCE04", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "7150969B-8948-4CCA-8393-CFFD433B4127", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "C276FE8A-3B0A-45CA-8A54-63A6A8736CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D956EAC6-33D5-4AAA-8243-3B7F7EB752BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "E9F6F088-C4B7-4329-8749-13F595C35246", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4929AEC-F64E-4FCE-B052-921E295D5255", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:antivirus_engine:4.3.20:*:*:*:*:*:*:*", "matchCriteriaId": "FA4BA9DA-01B1-4C51-A8B2-DF9804E114B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_desktop:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "8652A87A-8958-442B-A244-709BAB5DF079", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_file_servers:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9637D108-5CE4-4768-9EB2-79C0CAADBA6F", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_mail_servers:8.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "30FC6F7F-B521-422D-8D8F-84D70F8A100A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "22A1739A-B77D-4CD6-9943-52B336EC2F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78:*:*:*:*:*:*:*", "matchCriteriaId": "40D4EB83-A8A4-48F2-A835-FA192ADB3BFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78d:*:*:*:*:*:*:*", "matchCriteriaId": "1609D51F-41D1-441C-9EA8-3F0510D8ED8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.79:*:*:*:*:*:*:*", "matchCriteriaId": "3ABBFB36-0A7C-45ED-9907-867F31884113", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.80:*:*:*:*:*:*:*", "matchCriteriaId": "23543D87-E4B6-4B74-A490-378D45AA3481", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.81:*:*:*:*:*:*:*", "matchCriteriaId": "E4DBC8E3-0344-413A-8C4A-F48CBAAFAB91", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.82:*:*:*:*:*:*:*", "matchCriteriaId": "28C3AD19-26F4-4AFF-8207-86017509EECC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.83:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC7217-88A6-4241-8FD9-4B7E2683F696", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.84:*:*:*:*:*:*:*", "matchCriteriaId": "FDC8C9FC-9D35-455D-9597-3B2E63845B10", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.85:*:*:*:*:*:*:*", "matchCriteriaId": "E07255F9-5726-4FDB-81A3-D0D55AD1F709", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.86:*:*:*:*:*:*:*", "matchCriteriaId": "DD1A8D69-0A33-4F47-B1BA-8BC898A3E7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_puremessage_anti-virus:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "1760B35D-15A5-413B-8C04-4A3668821ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_small_business_suite:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "28059D6E-6505-408B-81FE-9B91FC9AE849", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "9E661D58-18DF-4CCF-9892-F873618F4535", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Eset Anti-Virus before 1.020 (16th September 2004) allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ], "id": "CVE-2004-0935", "lastModified": "2024-11-20T23:49:43.370", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-01-27T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-01-10 05:00
Modified
2024-11-20 23:50
Severity ?
Summary
Archive::Zip Perl module before 1.14, when used by antivirus programs such as amavisd-new, allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DB32FD77-F67F-4D62-B9F1-46F4569ACBEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A08C715-A351-466D-99EC-006C106A3366", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "22CF966A-4CF2-4E39-AF54-DD1B0A7B45EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7DD2FE1C-8894-41EC-B686-932F0ACC41C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B7D938FC-E8E6-4709-BF6D-EF4833AF7D7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "2965C064-ED03-4BBD-B984-827BA9B1B100", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6720C0A-9509-4BB1-8E86-8545429D9F97", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C61D9546-7619-465B-B3CA-C60218CD574B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "95B192C7-1FC3-4D18-A17F-E3414BF56713", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "217ED722-3ECD-47B5-8AB3-E1789675D1C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.1.13:*:*:*:*:*:*:*", "matchCriteriaId": "511E44CE-86E6-4777-9AEC-9C9A5DA2FAAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "B65AC50D-032F-4D8E-AC46-6AD69AC4B16F", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "18F12F09-BFCC-430B-BDC0-38643E90C10A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "6F9F9A7A-CC5E-42FD-87F7-4E7473A903D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "69184A5E-4FA9-4896-B6E8-1B9D4D62D099", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:inoculateit:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3CAE9329-AA34-4F56-B4BE-B028F021173B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_antivirus:7.0_sp2:*:*:*:*:*:*:*", "matchCriteriaId": "37BDDF08-C3D9-4714-91CB-F865BBF9FCE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_secure_content_manager:1.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "5005F6FB-8808-4FA0-9EFF-F50A94419E2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "38649A99-9442-4D2C-9EB7-4D80D88BCE04", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "7150969B-8948-4CCA-8393-CFFD433B4127", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "C276FE8A-3B0A-45CA-8A54-63A6A8736CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D956EAC6-33D5-4AAA-8243-3B7F7EB752BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "E9F6F088-C4B7-4329-8749-13F595C35246", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4929AEC-F64E-4FCE-B052-921E295D5255", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:antivirus_engine:4.3.20:*:*:*:*:*:*:*", "matchCriteriaId": "FA4BA9DA-01B1-4C51-A8B2-DF9804E114B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_desktop:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "8652A87A-8958-442B-A244-709BAB5DF079", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_file_servers:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9637D108-5CE4-4768-9EB2-79C0CAADBA6F", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_mail_servers:8.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "30FC6F7F-B521-422D-8D8F-84D70F8A100A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "22A1739A-B77D-4CD6-9943-52B336EC2F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78:*:*:*:*:*:*:*", "matchCriteriaId": "40D4EB83-A8A4-48F2-A835-FA192ADB3BFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78d:*:*:*:*:*:*:*", "matchCriteriaId": "1609D51F-41D1-441C-9EA8-3F0510D8ED8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.79:*:*:*:*:*:*:*", "matchCriteriaId": "3ABBFB36-0A7C-45ED-9907-867F31884113", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.80:*:*:*:*:*:*:*", "matchCriteriaId": "23543D87-E4B6-4B74-A490-378D45AA3481", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.81:*:*:*:*:*:*:*", "matchCriteriaId": "E4DBC8E3-0344-413A-8C4A-F48CBAAFAB91", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.82:*:*:*:*:*:*:*", "matchCriteriaId": "28C3AD19-26F4-4AFF-8207-86017509EECC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.83:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC7217-88A6-4241-8FD9-4B7E2683F696", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.84:*:*:*:*:*:*:*", "matchCriteriaId": "FDC8C9FC-9D35-455D-9597-3B2E63845B10", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.85:*:*:*:*:*:*:*", "matchCriteriaId": "E07255F9-5726-4FDB-81A3-D0D55AD1F709", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.86:*:*:*:*:*:*:*", "matchCriteriaId": "DD1A8D69-0A33-4F47-B1BA-8BC898A3E7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_puremessage_anti-virus:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "1760B35D-15A5-413B-8C04-4A3668821ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_small_business_suite:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "28059D6E-6505-408B-81FE-9B91FC9AE849", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "9E661D58-18DF-4CCF-9892-F873618F4535", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Archive::Zip Perl module before 1.14, when used by antivirus programs such as amavisd-new, allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." }, { "lang": "es", "value": "El m\u00f3dulo Perl Archive::Zip anterior a 1.14, cuando se usa en programas antivirus como amavisd-new, permite a atacantes remotos saltarse la protecci\u00f3n del antivirus mediante un ficheros comprimido con cabeceras globales y locales establecido a cero, lo que no impide que el fichero comprimido sea abierto en un sistema objetivo." } ], "id": "CVE-2004-1096", "lastModified": "2024-11-20T23:50:05.520", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-01-10T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/13038/" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-31.xml" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/492545" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:118" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/13038/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-31.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/492545" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:118" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-07-26 00:30
Modified
2024-11-21 00:34
Severity ?
Summary
arclib.dll before 7.3.0.9 in CA Anti-Virus (formerly eTrust Antivirus) 8 and certain other CA products allows remote attackers to cause a denial of service (infinite loop and loss of antivirus functionality) via an invalid "previous listing chunk number" field in a CHM file.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:anti-spyware:2007:*:*:*:*:*:*:*", "matchCriteriaId": "385B8B52-F5EA-4E13-A7EE-C2D1B694C785", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:*:*:*:*:*:*:*:*", "matchCriteriaId": "BCCEAF14-75C0-4B4E-BACB-B84D69A276BA", "versionEndIncluding": "8", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "ACA94302-1501-4744-8296-6A6CD763DC6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "607CCBDA-7288-4496-A7ED-EF6DED40CA21", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:8:*:*:*:*:*:*:*", "matchCriteriaId": "F6B76576-ABB1-439E-80B0-0B5AAE14BA45", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "FE175BB8-DF9B-4DA0-AD2F-885CC13BB812", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti_virus_sdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "C02D3C8C-D739-4538-8660-1ED99FFE673F", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:antispyware_for_the_enterprise:8:*:*:*:*:*:*:*", "matchCriteriaId": "4545DACA-EFD3-4764-897B-844C010B49E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:antispyware_for_the_enterprise:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "877B83A0-A399-4B1A-9324-481DF04A104C", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:antivirus_sdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B1A8FDA-3780-440A-BDAB-3BE11BF76951", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.01:*:*:*:*:*:*:*", "matchCriteriaId": "F52790F8-0D23-47F4-B7F7-6CB0F7B6EA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.5:*:*:*:*:*:*:*", "matchCriteriaId": "477EE032-D183-478F-A2BF-6165277A7414", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_client:*:*:*:*:*:*:*:*", "matchCriteriaId": "D546DEE1-E8A0-4321-AE5E-1DEEE719FC06", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "78AA54EA-DAF1-4635-AA1B-E2E49C4BB597", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brigthstor_arcserve_client_for_windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "672B430D-3BE7-4BA0-A0A6-7ABED96DE892", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:11:*:*:*:*:*:*:*", "matchCriteriaId": "0E2FA702-184A-44FF-8DEA-7811804EE175", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "D301B65D-A20B-4991-A0D8-DFE3363F162B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:8:*:*:*:*:*:*:*", "matchCriteriaId": "05185A74-8484-419D-A3CE-8603928AF0DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7DD2FE1C-8894-41EC-B686-932F0ACC41C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B7D938FC-E8E6-4709-BF6D-EF4833AF7D7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:7:*:*:*:*:*:*:*", "matchCriteriaId": "463CBA1F-89DC-4D24-8F27-276406D423ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:1:*:*:*:*:*:*:*", "matchCriteriaId": "330B61D3-302D-46A7-92F2-DF68B0BBB1B5", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2:*:*:*:*:*:*:*", "matchCriteriaId": "76D8B409-194E-4588-AE69-6E42090C443C", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:3:*:*:*:*:*:*:*", "matchCriteriaId": "7A1FDED6-7616-4F92-B660-47BE99EAD4E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_internet_security_suite:1:*:*:*:*:*:*:*", "matchCriteriaId": "C1CC5201-F780-42BD-B859-163E79E65FE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_internet_security_suite:2:*:*:*:*:*:*:*", "matchCriteriaId": "B5EF0113-DBFB-41F8-AE3F-B4B8C77ED159", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C00221F9-33EE-4221-A5B3-A1AE42A7B9D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "3DDF2EE3-753B-4C7E-84EF-144FA5986A21", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:internet_security_suite:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "285013A5-E058-4B2B-B8B6-1BFF72388589", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:secure_content_manager:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4DADD1E6-3454-4C1E-AD46-82D79CB8F528", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:secure_content_manager:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "5E02DA21-B25B-4626-BFDC-61AA8AF3537E", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:threat_manager:8:*:*:*:*:*:*:*", "matchCriteriaId": "BE8EE8B0-CAA6-46CB-8A8E-66F3FD49FEE4", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "CE9C8A1C-0A55-4CA5-9BB6-2D03EFCFE699", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "2EFA39E3-A614-4A64-B29C-86D6F12F1557", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:11:*:*:*:*:*:*:*", "matchCriteriaId": "5B4434A4-EE82-46A1-9293-345991515369", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "43CD3B48-C978-4FDB-B157-85F3E971446B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup:11:*:windows:*:*:*:*:*", "matchCriteriaId": "6E236148-4A57-4FDC-A072-A77D3DD2DB53", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_intrusion_detection:3.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "D10B864B-AA39-4702-A42B-F33BAF2D8059", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r2:*:*:*:*:*:*:*", "matchCriteriaId": "47C10BA4-B241-4F65-8FA1-AD88266C03B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r3:*:*:*:*:*:*:*", "matchCriteriaId": "253A8082-9AE4-4049-A1D0-B7ACB5C2E8D3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "arclib.dll before 7.3.0.9 in CA Anti-Virus (formerly eTrust Antivirus) 8 and certain other CA products allows remote attackers to cause a denial of service (infinite loop and loss of antivirus functionality) via an invalid \"previous listing chunk number\" field in a CHM file." }, { "lang": "es", "value": "arclib.dll anterior a 7.3.0.9 en CA Anti-Virus (formalmente eTrust Antivirus) 8 y otros ciertos productos CA permiten a atacantes remotos provocar denegaci\u00f3n de servicio (bucles infinitos y perdida de funcionalidad antivirus) a trav\u00e9s de un campo\"listado previo de un trozo de n\u00famero\" en un cierto archivo CHM." } ], "id": "CVE-2007-3875", "lastModified": "2024-11-21T00:34:17.190", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-07-26T00:30:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=567" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/26155" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caprodarclib-secnot.asp" }, { "source": "cve@mitre.org", "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=149847" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/474601/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/474605/100/100/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/474683/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/25049" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018450" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/2639" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35573" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=567" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/26155" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caprodarclib-secnot.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=149847" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/474601/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/474605/100/100/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/474683/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/25049" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018450" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/2639" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35573" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-02-09 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
Sophos Anti-Virus before 3.87.0, and Sophos Anti-Virus for Windows 95, 98, and Me before 3.88.0, allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:archive_zip:archive_zip:1.13:*:*:*:*:*:*:*", "matchCriteriaId": "A61EFFE9-0AE6-4866-84BD-42B86C1D8B7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DB32FD77-F67F-4D62-B9F1-46F4569ACBEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A08C715-A351-466D-99EC-006C106A3366", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "22CF966A-4CF2-4E39-AF54-DD1B0A7B45EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7DD2FE1C-8894-41EC-B686-932F0ACC41C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B7D938FC-E8E6-4709-BF6D-EF4833AF7D7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "2965C064-ED03-4BBD-B984-827BA9B1B100", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6720C0A-9509-4BB1-8E86-8545429D9F97", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C61D9546-7619-465B-B3CA-C60218CD574B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "95B192C7-1FC3-4D18-A17F-E3414BF56713", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "217ED722-3ECD-47B5-8AB3-E1789675D1C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.1.13:*:*:*:*:*:*:*", "matchCriteriaId": "511E44CE-86E6-4777-9AEC-9C9A5DA2FAAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "B65AC50D-032F-4D8E-AC46-6AD69AC4B16F", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "18F12F09-BFCC-430B-BDC0-38643E90C10A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "6F9F9A7A-CC5E-42FD-87F7-4E7473A903D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "69184A5E-4FA9-4896-B6E8-1B9D4D62D099", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:inoculateit:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3CAE9329-AA34-4F56-B4BE-B028F021173B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_antivirus:7.0_sp2:*:*:*:*:*:*:*", "matchCriteriaId": "37BDDF08-C3D9-4714-91CB-F865BBF9FCE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_secure_content_manager:1.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "5005F6FB-8808-4FA0-9EFF-F50A94419E2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "38649A99-9442-4D2C-9EB7-4D80D88BCE04", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "7150969B-8948-4CCA-8393-CFFD433B4127", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "C276FE8A-3B0A-45CA-8A54-63A6A8736CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D956EAC6-33D5-4AAA-8243-3B7F7EB752BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "E9F6F088-C4B7-4329-8749-13F595C35246", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4929AEC-F64E-4FCE-B052-921E295D5255", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:antivirus_engine:4.3.20:*:*:*:*:*:*:*", "matchCriteriaId": "FA4BA9DA-01B1-4C51-A8B2-DF9804E114B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_desktop:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "8652A87A-8958-442B-A244-709BAB5DF079", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_file_servers:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9637D108-5CE4-4768-9EB2-79C0CAADBA6F", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_mail_servers:8.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "30FC6F7F-B521-422D-8D8F-84D70F8A100A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "22A1739A-B77D-4CD6-9943-52B336EC2F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78:*:*:*:*:*:*:*", "matchCriteriaId": "40D4EB83-A8A4-48F2-A835-FA192ADB3BFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78d:*:*:*:*:*:*:*", "matchCriteriaId": "1609D51F-41D1-441C-9EA8-3F0510D8ED8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.79:*:*:*:*:*:*:*", "matchCriteriaId": "3ABBFB36-0A7C-45ED-9907-867F31884113", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.80:*:*:*:*:*:*:*", "matchCriteriaId": "23543D87-E4B6-4B74-A490-378D45AA3481", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.81:*:*:*:*:*:*:*", "matchCriteriaId": "E4DBC8E3-0344-413A-8C4A-F48CBAAFAB91", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.82:*:*:*:*:*:*:*", "matchCriteriaId": "28C3AD19-26F4-4AFF-8207-86017509EECC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.83:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC7217-88A6-4241-8FD9-4B7E2683F696", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.84:*:*:*:*:*:*:*", "matchCriteriaId": "FDC8C9FC-9D35-455D-9597-3B2E63845B10", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.85:*:*:*:*:*:*:*", "matchCriteriaId": "E07255F9-5726-4FDB-81A3-D0D55AD1F709", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.86:*:*:*:*:*:*:*", "matchCriteriaId": "DD1A8D69-0A33-4F47-B1BA-8BC898A3E7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_puremessage_anti-virus:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "1760B35D-15A5-413B-8C04-4A3668821ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_small_business_suite:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "28059D6E-6505-408B-81FE-9B91FC9AE849", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "9E661D58-18DF-4CCF-9892-F873618F4535", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sophos Anti-Virus before 3.87.0, and Sophos Anti-Virus for Windows 95, 98, and Me before 3.88.0, allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ], "id": "CVE-2004-0937", "lastModified": "2024-11-20T23:49:43.687", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-02-09T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2004-0937
Vulnerability from cvelistv5
Published
2004-11-19 05:00
Modified
2024-08-08 00:31
Severity ?
EPSS score ?
Summary
Sophos Anti-Virus before 3.87.0, and Sophos Anti-Virus for Windows 95, 98, and Me before 3.88.0, allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/17761 | vdb-entry, x_refsource_XF | |
http://www.kb.cert.org/vuls/id/968818 | third-party-advisory, x_refsource_CERT-VN | |
http://www.securityfocus.com/bid/11448 | vdb-entry, x_refsource_BID | |
http://www.idefense.com/application/poi/display?id=153&type=vulnerabilities&flashstatus=true | third-party-advisory, x_refsource_IDEFENSE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:31:48.243Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#968818", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-10-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Sophos Anti-Virus before 3.87.0, and Sophos Anti-Virus for Windows 95, 98, and Me before 3.88.0, allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#968818", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0937", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Sophos Anti-Virus before 3.87.0, and Sophos Anti-Virus for Windows 95, 98, and Me before 3.88.0, allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "antivirus-zip-protection-bypass(17761)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#968818", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/968818" }, { "name": "11448", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0937", "datePublished": "2004-11-19T05:00:00", "dateReserved": "2004-10-05T00:00:00", "dateUpdated": "2024-08-08T00:31:48.243Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0936
Vulnerability from cvelistv5
Published
2004-11-19 05:00
Modified
2024-08-08 00:31
Severity ?
EPSS score ?
Summary
RAV antivirus allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/17761 | vdb-entry, x_refsource_XF | |
http://www.kb.cert.org/vuls/id/968818 | third-party-advisory, x_refsource_CERT-VN | |
http://www.securityfocus.com/bid/11448 | vdb-entry, x_refsource_BID | |
http://www.idefense.com/application/poi/display?id=153&type=vulnerabilities&flashstatus=true | third-party-advisory, x_refsource_IDEFENSE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:31:48.229Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#968818", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-10-18T00:00:00", "descriptions": [ { "lang": "en", "value": "RAV antivirus allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#968818", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0936", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "RAV antivirus allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "antivirus-zip-protection-bypass(17761)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#968818", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/968818" }, { "name": "11448", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0936", "datePublished": "2004-11-19T05:00:00", "dateReserved": "2004-10-04T00:00:00", "dateUpdated": "2024-08-08T00:31:48.229Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-1096
Vulnerability from cvelistv5
Published
2004-12-01 05:00
Modified
2024-08-08 00:39
Severity ?
EPSS score ?
Summary
Archive::Zip Perl module before 1.14, when used by antivirus programs such as amavisd-new, allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/13038/ | third-party-advisory, x_refsource_SECUNIA | |
http://www.mandriva.com/security/advisories?name=MDKSA-2004:118 | vendor-advisory, x_refsource_MANDRAKE | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/17761 | vdb-entry, x_refsource_XF | |
http://www.kb.cert.org/vuls/id/492545 | third-party-advisory, x_refsource_CERT-VN | |
http://www.securityfocus.com/bid/11448 | vdb-entry, x_refsource_BID | |
http://www.idefense.com/application/poi/display?id=153&type=vulnerabilities&flashstatus=true | third-party-advisory, x_refsource_IDEFENSE | |
http://www.gentoo.org/security/en/glsa/glsa-200410-31.xml | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:39:00.876Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "13038", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/13038/" }, { "name": "MDKSA-2004:118", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:118" }, { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#492545", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/492545" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "name": "GLSA-200410-31", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-31.xml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-10-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Archive::Zip Perl module before 1.14, when used by antivirus programs such as amavisd-new, allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "13038", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/13038/" }, { "name": "MDKSA-2004:118", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:118" }, { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#492545", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/492545" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "name": "GLSA-200410-31", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-31.xml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1096", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Archive::Zip Perl module before 1.14, when used by antivirus programs such as amavisd-new, allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "13038", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/13038/" }, { "name": "MDKSA-2004:118", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:118" }, { "name": "antivirus-zip-protection-bypass(17761)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#492545", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/492545" }, { "name": "11448", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "name": "GLSA-200410-31", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-31.xml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1096", "datePublished": "2004-12-01T05:00:00", "dateReserved": "2004-11-30T00:00:00", "dateUpdated": "2024-08-08T00:39:00.876Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0932
Vulnerability from cvelistv5
Published
2004-11-19 05:00
Modified
2024-08-08 00:31
Severity ?
EPSS score ?
Summary
McAfee Anti-Virus Engine DATS drivers before 4398 released on Oct 13th 2004 and DATS Driver before 4397 October 6th 2004 allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/17761 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/11448 | vdb-entry, x_refsource_BID | |
http://www.idefense.com/application/poi/display?id=153&type=vulnerabilities&flashstatus=true | third-party-advisory, x_refsource_IDEFENSE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:31:48.096Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-10-18T00:00:00", "descriptions": [ { "lang": "en", "value": "McAfee Anti-Virus Engine DATS drivers before 4398 released on Oct 13th 2004 and DATS Driver before 4397 October 6th 2004 allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0932", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "McAfee Anti-Virus Engine DATS drivers before 4398 released on Oct 13th 2004 and DATS Driver before 4397 October 6th 2004 allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "antivirus-zip-protection-bypass(17761)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "11448", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0932", "datePublished": "2004-11-19T05:00:00", "dateReserved": "2004-10-04T00:00:00", "dateUpdated": "2024-08-08T00:31:48.096Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-2864
Vulnerability from cvelistv5
Published
2007-06-06 21:00
Modified
2024-08-07 13:57
Severity ?
EPSS score ?
Summary
Stack-based buffer overflow in the Anti-Virus engine before content update 30.6 in multiple CA (formerly Computer Associates) products allows remote attackers to execute arbitrary code via a large invalid value of the coffFiles field in a .CAB file.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/24330 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/archive/1/470602/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp | x_refsource_CONFIRM | |
http://www.kb.cert.org/vuls/id/105105 | third-party-advisory, x_refsource_CERT-VN | |
http://www.vupen.com/english/advisories/2007/2072 | vdb-entry, x_refsource_VUPEN | |
http://www.zerodayinitiative.com/advisories/ZDI-07-035.html | x_refsource_MISC | |
http://www.securityfocus.com/archive/1/470754/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/34737 | vdb-entry, x_refsource_XF | |
http://www.securitytracker.com/id?1018199 | vdb-entry, x_refsource_SECTRACK | |
http://www.osvdb.org/35245 | vdb-entry, x_refsource_OSVDB | |
http://secunia.com/advisories/25570 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:57:54.318Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "24330", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/24330" }, { "name": "20070605 ZDI-07-035: CA Multiple Product AV Engine CAB Header Parsing Stack Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/470602/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp" }, { "name": "VU#105105", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/105105" }, { "name": "ADV-2007-2072", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2072" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-035.html" }, { "name": "20070607 [CAID 35395, 35396]: CA Anti-Virus Engine CAB File Buffer Overflow Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/470754/100/0/threaded" }, { "name": "ca-multiple-antivirus-cofffiles-bo(34737)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34737" }, { "name": "1018199", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018199" }, { "name": "35245", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/35245" }, { "name": "25570", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25570" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-06-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the Anti-Virus engine before content update 30.6 in multiple CA (formerly Computer Associates) products allows remote attackers to execute arbitrary code via a large invalid value of the coffFiles field in a .CAB file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "24330", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/24330" }, { "name": "20070605 ZDI-07-035: CA Multiple Product AV Engine CAB Header Parsing Stack Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/470602/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp" }, { "name": "VU#105105", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/105105" }, { "name": "ADV-2007-2072", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2072" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-035.html" }, { "name": "20070607 [CAID 35395, 35396]: CA Anti-Virus Engine CAB File Buffer Overflow Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/470754/100/0/threaded" }, { "name": "ca-multiple-antivirus-cofffiles-bo(34737)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34737" }, { "name": "1018199", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018199" }, { "name": "35245", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/35245" }, { "name": "25570", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25570" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-2864", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the Anti-Virus engine before content update 30.6 in multiple CA (formerly Computer Associates) products allows remote attackers to execute arbitrary code via a large invalid value of the coffFiles field in a .CAB file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "24330", "refsource": "BID", "url": "http://www.securityfocus.com/bid/24330" }, { "name": "20070605 ZDI-07-035: CA Multiple Product AV Engine CAB Header Parsing Stack Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/470602/100/0/threaded" }, { "name": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp" }, { "name": "VU#105105", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/105105" }, { "name": "ADV-2007-2072", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2072" }, { "name": "http://www.zerodayinitiative.com/advisories/ZDI-07-035.html", "refsource": "MISC", "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-035.html" }, { "name": "20070607 [CAID 35395, 35396]: CA Anti-Virus Engine CAB File Buffer Overflow Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/470754/100/0/threaded" }, { "name": "ca-multiple-antivirus-cofffiles-bo(34737)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34737" }, { "name": "1018199", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018199" }, { "name": "35245", "refsource": "OSVDB", "url": "http://www.osvdb.org/35245" }, { "name": "25570", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25570" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-2864", "datePublished": "2007-06-06T21:00:00", "dateReserved": "2007-05-24T00:00:00", "dateUpdated": "2024-08-07T13:57:54.318Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-3875
Vulnerability from cvelistv5
Published
2007-07-26 00:00
Modified
2024-08-07 14:37
Severity ?
EPSS score ?
Summary
arclib.dll before 7.3.0.9 in CA Anti-Virus (formerly eTrust Antivirus) 8 and certain other CA products allows remote attackers to cause a denial of service (infinite loop and loss of antivirus functionality) via an invalid "previous listing chunk number" field in a CHM file.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id?1018450 | vdb-entry, x_refsource_SECTRACK | |
http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=149847 | x_refsource_CONFIRM | |
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=567 | third-party-advisory, x_refsource_IDEFENSE | |
http://www.securityfocus.com/archive/1/474605/100/100/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.vupen.com/english/advisories/2007/2639 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/archive/1/474601/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/35573 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/archive/1/474683/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://supportconnectw.ca.com/public/antivirus/infodocs/caprodarclib-secnot.asp | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/25049 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/26155 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T14:37:04.196Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1018450", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018450" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=149847" }, { "name": "20070724 Computer Associates AntiVirus CHM File Handling DoS Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=567" }, { "name": "20070725 n.runs-SA-2007.024 - CA eTrust Antivirus Infinite Loop DoS (remote) Advisory", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/474605/100/100/threaded" }, { "name": "ADV-2007-2639", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2639" }, { "name": "20070725 [CAID 35525, 35526]: CA Products Arclib Library Denial of Service Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/474601/100/0/threaded" }, { "name": "ca-arclib-chm-dos(35573)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35573" }, { "name": "20070726 RE: [CAID 35525, 35526]: CA Products Arclib Library Denial of Service Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/474683/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caprodarclib-secnot.asp" }, { "name": "25049", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25049" }, { "name": "26155", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26155" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-07-24T00:00:00", "descriptions": [ { "lang": "en", "value": "arclib.dll before 7.3.0.9 in CA Anti-Virus (formerly eTrust Antivirus) 8 and certain other CA products allows remote attackers to cause a denial of service (infinite loop and loss of antivirus functionality) via an invalid \"previous listing chunk number\" field in a CHM file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1018450", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018450" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=149847" }, { "name": "20070724 Computer Associates AntiVirus CHM File Handling DoS Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=567" }, { "name": "20070725 n.runs-SA-2007.024 - CA eTrust Antivirus Infinite Loop DoS (remote) Advisory", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/474605/100/100/threaded" }, { "name": "ADV-2007-2639", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2639" }, { "name": "20070725 [CAID 35525, 35526]: CA Products Arclib Library Denial of Service Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/474601/100/0/threaded" }, { "name": "ca-arclib-chm-dos(35573)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35573" }, { "name": "20070726 RE: [CAID 35525, 35526]: CA Products Arclib Library Denial of Service Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/474683/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caprodarclib-secnot.asp" }, { "name": "25049", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25049" }, { "name": "26155", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26155" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-3875", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "arclib.dll before 7.3.0.9 in CA Anti-Virus (formerly eTrust Antivirus) 8 and certain other CA products allows remote attackers to cause a denial of service (infinite loop and loss of antivirus functionality) via an invalid \"previous listing chunk number\" field in a CHM file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1018450", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018450" }, { "name": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=149847", "refsource": "CONFIRM", "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=149847" }, { "name": "20070724 Computer Associates AntiVirus CHM File Handling DoS Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=567" }, { "name": "20070725 n.runs-SA-2007.024 - CA eTrust Antivirus Infinite Loop DoS (remote) Advisory", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/474605/100/100/threaded" }, { "name": "ADV-2007-2639", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2639" }, { "name": "20070725 [CAID 35525, 35526]: CA Products Arclib Library Denial of Service Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/474601/100/0/threaded" }, { "name": "ca-arclib-chm-dos(35573)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35573" }, { "name": "20070726 RE: [CAID 35525, 35526]: CA Products Arclib Library Denial of Service Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/474683/100/0/threaded" }, { "name": "http://supportconnectw.ca.com/public/antivirus/infodocs/caprodarclib-secnot.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caprodarclib-secnot.asp" }, { "name": "25049", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25049" }, { "name": "26155", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26155" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-3875", "datePublished": "2007-07-26T00:00:00", "dateReserved": "2007-07-18T00:00:00", "dateUpdated": "2024-08-07T14:37:04.196Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0933
Vulnerability from cvelistv5
Published
2004-11-19 05:00
Modified
2024-08-08 00:31
Severity ?
EPSS score ?
Summary
Computer Associates (CA) InoculateIT 6.0, eTrust Antivirus r6.0 through r7.1, eTrust Antivirus for the Gateway r7.0 and r7.1, eTrust Secure Content Manager, eTrust Intrusion Detection, EZ-Armor 2.0 through 2.4, and EZ-Antivirus 6.1 through 6.3 allow remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/17761 | vdb-entry, x_refsource_XF | |
http://supportconnectw.ca.com/public/ca_common_docs/arclib_vuln.asp | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/11448 | vdb-entry, x_refsource_BID | |
http://www.idefense.com/application/poi/display?id=153&type=vulnerabilities&flashstatus=true | third-party-advisory, x_refsource_IDEFENSE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:31:47.979Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/ca_common_docs/arclib_vuln.asp" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-10-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Computer Associates (CA) InoculateIT 6.0, eTrust Antivirus r6.0 through r7.1, eTrust Antivirus for the Gateway r7.0 and r7.1, eTrust Secure Content Manager, eTrust Intrusion Detection, EZ-Armor 2.0 through 2.4, and EZ-Antivirus 6.1 through 6.3 allow remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/ca_common_docs/arclib_vuln.asp" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0933", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Computer Associates (CA) InoculateIT 6.0, eTrust Antivirus r6.0 through r7.1, eTrust Antivirus for the Gateway r7.0 and r7.1, eTrust Secure Content Manager, eTrust Intrusion Detection, EZ-Armor 2.0 through 2.4, and EZ-Antivirus 6.1 through 6.3 allow remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "antivirus-zip-protection-bypass(17761)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "http://supportconnectw.ca.com/public/ca_common_docs/arclib_vuln.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/ca_common_docs/arclib_vuln.asp" }, { "name": "11448", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0933", "datePublished": "2004-11-19T05:00:00", "dateReserved": "2004-10-04T00:00:00", "dateUpdated": "2024-08-08T00:31:47.979Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0934
Vulnerability from cvelistv5
Published
2004-11-19 05:00
Modified
2024-08-08 00:31
Severity ?
EPSS score ?
Summary
Kaspersky 3.x to 4.x allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/17761 | vdb-entry, x_refsource_XF | |
http://www.kb.cert.org/vuls/id/968818 | third-party-advisory, x_refsource_CERT-VN | |
http://www.securityfocus.com/bid/11448 | vdb-entry, x_refsource_BID | |
http://www.idefense.com/application/poi/display?id=153&type=vulnerabilities&flashstatus=true | third-party-advisory, x_refsource_IDEFENSE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:31:48.124Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#968818", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-10-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Kaspersky 3.x to 4.x allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#968818", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0934", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Kaspersky 3.x to 4.x allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "antivirus-zip-protection-bypass(17761)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#968818", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/968818" }, { "name": "11448", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0934", "datePublished": "2004-11-19T05:00:00", "dateReserved": "2004-10-04T00:00:00", "dateUpdated": "2024-08-08T00:31:48.124Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0935
Vulnerability from cvelistv5
Published
2004-11-19 05:00
Modified
2024-08-08 00:31
Severity ?
EPSS score ?
Summary
Eset Anti-Virus before 1.020 (16th September 2004) allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/17761 | vdb-entry, x_refsource_XF | |
http://www.kb.cert.org/vuls/id/968818 | third-party-advisory, x_refsource_CERT-VN | |
http://www.securityfocus.com/bid/11448 | vdb-entry, x_refsource_BID | |
http://www.idefense.com/application/poi/display?id=153&type=vulnerabilities&flashstatus=true | third-party-advisory, x_refsource_IDEFENSE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:31:48.168Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#968818", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-10-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Eset Anti-Virus before 1.020 (16th September 2004) allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#968818", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0935", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Eset Anti-Virus before 1.020 (16th September 2004) allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "antivirus-zip-protection-bypass(17761)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#968818", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/968818" }, { "name": "11448", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0935", "datePublished": "2004-11-19T05:00:00", "dateReserved": "2004-10-04T00:00:00", "dateUpdated": "2024-08-08T00:31:48.168Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }