All the vulnerabilites related to trendmicro - housecall
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
anti-virus | vba32 | 3.12.14.2 | |
authentium | command_antivirus | 5.2.11.5 | |
avg | avg_anti-virus | 10.0.0.1190 | |
bitdefender | bitdefender | 7.2 | |
emsisoft | anti-malware | 5.1.0.1 | |
eset | nod32_antivirus | 5795 | |
f-secure | f-secure_anti-virus | 9.0.16160.0 | |
fortinet | fortinet_antivirus | 4.2.254.0 | |
ikarus | ikarus_virus_utilities_t3_command_line_scanner | 1.1.97.0 | |
jiangmin | jiangmin_antivirus | 13.0.900 | |
k7computing | antivirus | 9.77.3565 | |
kaspersky | kaspersky_anti-virus | 7.0.0.125 | |
mcafee | gateway | 2010.1c | |
mcafee | scan_engine | 5.400.0.1158 | |
norman | norman_antivirus_\&_antispyware | 6.06.12 | |
rising-global | rising_antivirus | 22.83.00.03 | |
sophos | sophos_anti-virus | 4.61.0 | |
symantec | endpoint_protection | 11.0 | |
trendmicro | housecall | 9.120.0.1004 | |
trendmicro | trend_micro_antivirus | 9.120.0.1004 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:anti-virus:vba32:3.12.14.2:*:*:*:*:*:*:*", "matchCriteriaId": "2A0325DA-A137-41E0-BD5E-B892F2166749", "vulnerable": true }, { "criteria": "cpe:2.3:a:authentium:command_antivirus:5.2.11.5:*:*:*:*:*:*:*", "matchCriteriaId": "192DFD98-11AA-4E7A-A1CB-53FC06FEB20F", "vulnerable": true }, { "criteria": "cpe:2.3:a:avg:avg_anti-virus:10.0.0.1190:*:*:*:*:*:*:*", "matchCriteriaId": "4E62090C-AF41-4032-B9F7-78FEBDB4AAE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:bitdefender:bitdefender:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "24D7D7FA-20E9-4560-ABC6-154CD918E307", "vulnerable": true }, { "criteria": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "488ED4D6-0A32-43D5-840C-F76919C41C45", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*", "matchCriteriaId": "673B999A-11D2-4AFF-9930-0C06E8BBAA7F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:9.0.16160.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB884937-53F0-4BB5-AA8F-1CCDCD1221D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C36D1BA-DB17-4FE0-8D6E-BA5649AE3BF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*", "matchCriteriaId": "1759C4A5-67D1-4722-954A-883694E57FAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*", "matchCriteriaId": "620DC756-B821-413C-A824-43C221E573AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:k7computing:antivirus:9.77.3565:*:*:*:*:*:*:*", "matchCriteriaId": "B27BD224-CB70-43D2-8B0D-9F229A646B82", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*", "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*", "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*", "matchCriteriaId": "0BCE1228-61BE-4C10-898A-B8BDC5A71156", "vulnerable": true }, { "criteria": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*", "matchCriteriaId": "81D01633-1000-425D-9026-59C50734956A", "vulnerable": true }, { "criteria": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*", "matchCriteriaId": "EF8ADA91-4042-4E1B-9F14-78023F24B137", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*", "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "E269D396-3A70-4C4B-9D79-CBBA75C280D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*", "matchCriteriaId": "B3C3D7B7-3DD1-417E-9488-A3B0F28F75E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*", "matchCriteriaId": "72379F97-0BCA-425A-92AE-9F336866FD07", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Gzip file parser in AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, and VBA32 3.12.14.2 allows remote attackers to bypass malware detection via a .tar.gz file with multiple compressed streams. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different Gzip parser implementations." }, { "lang": "es", "value": "El analizador de archivos Gzip en AVG Anti-Virus 10.0.0.1190, BitDefender 7.2, Command Antivirus 5.2.11.5, a-squared Anti-Malware 5.1.0.1, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, Utilities Ikarus Virus T3 de l\u00ednea de comandos esc\u00e1ner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee gateway (anteriormente Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 06.06.12, 22.83.00.03 Rising Antivirus, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 de Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, y 3.12.14.2 VBA32 permite a atacantes remotos evitar la detecci\u00f3n de malware a trav\u00e9s de un archivo. tar.gz con varias secuencias comprimidas. NOTA: esto m\u00e1s adelante se puede dividir en varios CVEs si la informaci\u00f3n adicional que se publica muestra que el error se produjo de forma independiente en diferentes implementaciones del analizador Gzip." } ], "id": "CVE-2012-1461", "lastModified": "2024-11-21T01:37:02.423", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-03-21T10:11:49.677", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/80500" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80501" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80502" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80503" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80504" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80505" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80506" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80510" }, { "source": "cve@mitre.org", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/52626" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80500" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80501" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80502" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80503" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80504" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80505" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80506" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80510" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/52626" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
cat | quick_heal | 11.00 | |
emsisoft | anti-malware | 5.1.0.1 | |
ikarus | ikarus_virus_utilities_t3_command_line_scanner | 1.1.97.0 | |
trendmicro | housecall | 9.120.0.1004 | |
trendmicro | trend_micro_antivirus | 9.120.0.1004 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "343D3F40-E028-4AEE-82A4-0A17C1D1ED13", "vulnerable": true }, { "criteria": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "488ED4D6-0A32-43D5-840C-F76919C41C45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*", "matchCriteriaId": "1759C4A5-67D1-4722-954A-883694E57FAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*", "matchCriteriaId": "B3C3D7B7-3DD1-417E-9488-A3B0F28F75E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*", "matchCriteriaId": "72379F97-0BCA-425A-92AE-9F336866FD07", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The CAB file parser in Quick Heal (aka Cat QuickHeal) 11.00, Trend Micro AntiVirus 9.120.0.1004, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Trend Micro HouseCall 9.120.0.1004, and Emsisoft Anti-Malware 5.1.0.1 allows remote attackers to bypass malware detection via a CAB file with a modified cbCabinet field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CAB parser implementations." }, { "lang": "es", "value": "El analizador de archivos CAB en Quick Heal (tambi\u00e9n conocido como Cat QuickHeal) 11.00, Trend Micro AntiVirus 9.120.0.1004, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Trend Micro HouseCall 9.120.0.1004, y Emsisoft Anti-Malware 5.1.0.1 permite a atacantes remotos para eludir la detecci\u00f3n de malware a trav\u00e9s de un archivo CAB con un campo cbCabinet modificado. NOTA: esto m\u00e1s adelante se puede dividir en varios CVEs si la informaci\u00f3n adicional que se publica muestra que el error se produjo de forma independiente en diferentes implementaciones del analizador CAB." } ], "id": "CVE-2012-1448", "lastModified": "2024-11-21T01:37:00.473", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-03-21T10:11:48.613", "references": [ { "source": "cve@mitre.org", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/52603" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/52603" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
aladdin | esafe | 7.0.17.0 | |
alwil | avast_antivirus | 4.8.1351.0 | |
alwil | avast_antivirus | 5.0.677.0 | |
anti-virus | vba32 | 3.12.14.2 | |
antiy | avl_sdk | 2.0.3.7 | |
authentium | command_antivirus | 5.2.11.5 | |
avg | avg_anti-virus | 10.0.0.1190 | |
avira | antivir | 7.11.1.163 | |
bitdefender | bitdefender | 7.2 | |
cat | quick_heal | 11.00 | |
clamav | clamav | 0.96.4 | |
emsisoft | anti-malware | 5.1.0.1 | |
eset | nod32_antivirus | 5795 | |
f-prot | f-prot_antivirus | 4.6.2.117 | |
gdata-software | g_data_antivirus | 21 | |
ikarus | ikarus_virus_utilities_t3_command_line_scanner | 1.1.97.0 | |
jiangmin | jiangmin_antivirus | 13.0.900 | |
k7computing | antivirus | 9.77.3565 | |
kaspersky | kaspersky_anti-virus | 7.0.0.125 | |
mcafee | gateway | 2010.1c | |
mcafee | scan_engine | 5.400.0.1158 | |
microsoft | security_essentials | 2.0 | |
norman | norman_antivirus_\&_antispyware | 6.06.12 | |
pc_tools | pc_tools_antivirus | 7.0.3.5 | |
rising-global | rising_antivirus | 22.83.00.03 | |
symantec | endpoint_protection | 11.0 | |
trendmicro | housecall | 9.120.0.1004 | |
trendmicro | trend_micro_antivirus | 9.120.0.1004 | |
virusbuster | virusbuster | 13.6.151.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:aladdin:esafe:7.0.17.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C6590DF-9164-4A76-ADEE-9110C5E3588E", "vulnerable": true }, { "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.8.1351.0:*:*:*:*:*:*:*", "matchCriteriaId": "5A3A2FBE-3113-4CCB-8FCF-54CBD78FDF52", "vulnerable": true }, { "criteria": "cpe:2.3:a:alwil:avast_antivirus:5.0.677.0:*:*:*:*:*:*:*", "matchCriteriaId": "7877C5C9-C4CA-406F-A61A-EAFBA846A20D", "vulnerable": true }, { "criteria": "cpe:2.3:a:anti-virus:vba32:3.12.14.2:*:*:*:*:*:*:*", "matchCriteriaId": "2A0325DA-A137-41E0-BD5E-B892F2166749", "vulnerable": true }, { "criteria": "cpe:2.3:a:antiy:avl_sdk:2.0.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "38855431-9C17-41FE-8325-A3304DECAC92", "vulnerable": true }, { "criteria": "cpe:2.3:a:authentium:command_antivirus:5.2.11.5:*:*:*:*:*:*:*", "matchCriteriaId": "192DFD98-11AA-4E7A-A1CB-53FC06FEB20F", "vulnerable": true }, { "criteria": "cpe:2.3:a:avg:avg_anti-virus:10.0.0.1190:*:*:*:*:*:*:*", "matchCriteriaId": "4E62090C-AF41-4032-B9F7-78FEBDB4AAE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:avira:antivir:7.11.1.163:*:*:*:*:*:*:*", "matchCriteriaId": "62B656B8-A7FB-4451-8A32-CB7AB74165F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:bitdefender:bitdefender:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "24D7D7FA-20E9-4560-ABC6-154CD918E307", "vulnerable": true }, { "criteria": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "343D3F40-E028-4AEE-82A4-0A17C1D1ED13", "vulnerable": true }, { "criteria": "cpe:2.3:a:clamav:clamav:0.96.4:*:*:*:*:*:*:*", "matchCriteriaId": "953C363B-AD5B-4C53-AAF0-AB6BA4040D74", "vulnerable": true }, { "criteria": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "488ED4D6-0A32-43D5-840C-F76919C41C45", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*", "matchCriteriaId": "673B999A-11D2-4AFF-9930-0C06E8BBAA7F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-prot:f-prot_antivirus:4.6.2.117:*:*:*:*:*:*:*", "matchCriteriaId": "961708EB-3124-4147-A36D-BAD9241D0C88", "vulnerable": true }, { "criteria": "cpe:2.3:a:gdata-software:g_data_antivirus:21:*:*:*:*:*:*:*", "matchCriteriaId": "DA047323-54B7-460B-9AA0-88C3C4183218", "vulnerable": true }, { "criteria": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*", "matchCriteriaId": "1759C4A5-67D1-4722-954A-883694E57FAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*", "matchCriteriaId": "620DC756-B821-413C-A824-43C221E573AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:k7computing:antivirus:9.77.3565:*:*:*:*:*:*:*", "matchCriteriaId": "B27BD224-CB70-43D2-8B0D-9F229A646B82", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*", "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*", "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*", "matchCriteriaId": "0BCE1228-61BE-4C10-898A-B8BDC5A71156", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:security_essentials:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "7C382AA8-5E99-4669-9825-F5BBEEC12907", "vulnerable": true }, { "criteria": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*", "matchCriteriaId": "81D01633-1000-425D-9026-59C50734956A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pc_tools:pc_tools_antivirus:7.0.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "410EEFDA-CFE6-4DDE-B661-BB01009B0E60", "vulnerable": true }, { "criteria": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*", "matchCriteriaId": "EF8ADA91-4042-4E1B-9F14-78023F24B137", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "E269D396-3A70-4C4B-9D79-CBBA75C280D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*", "matchCriteriaId": "B3C3D7B7-3DD1-417E-9488-A3B0F28F75E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*", "matchCriteriaId": "72379F97-0BCA-425A-92AE-9F336866FD07", "vulnerable": true }, { "criteria": "cpe:2.3:a:virusbuster:virusbuster:13.6.151.0:*:*:*:*:*:*:*", "matchCriteriaId": "32C656A2-AAAC-494A-A981-A83144070857", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field that exceeds the total TAR file size. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations." }, { "lang": "es", "value": "El analizador de archivos TAR en Avira AntiVir versi\u00f3n 7.11.1.163, Antiy Labs AVL SDK versi\u00f3n 2.0.3.7, avast! antivirus versiones 4.8.1351.0 y 5.0.677.0, AVG Anti-Virus versi\u00f3n 10.0.0.1190, Bitdefender versi\u00f3n 7.2, Quick Heal (tambi\u00e9n se conoce como Cat QuickHeal) versi\u00f3n 11.00, ClamAV versi\u00f3n 0.96.4, Command Antivirus versi\u00f3n 5.2.11.5, Emsisoft Anti-Malware versi\u00f3n 5.1.0.1, eSafe versi\u00f3n 7.0.17.0, F-Prot antivirus versi\u00f3n 4.6.2.117, G Data AntiVirus versi\u00f3n 21, Ikarus Virus Utilities T3 Command Line Scanner versi\u00f3n 1.1.97.0, Jiangmin Antivirus versi\u00f3n 13.0.900, K7 AntiVirus versi\u00f3n 9.77.3565, Kaspersky Anti-Virus versi\u00f3n 7.0.0.125, McAfee Anti-Virus Scanning Engine versi\u00f3n 5.400.0.1158, McAfee Gateway (anteriormente Webwasher) versi\u00f3n 2010.1C, Antimalware Engine versi\u00f3n 1.1.6402.0 en Microsoft Security Essentials versi\u00f3n 2.0, NOD32 Antivirus versi\u00f3n 5795, Norman Antivirus versi\u00f3n 6.06.12 , PC Tools AntiVirus versi\u00f3n 7.0.3.5, Rising Antivirus versi\u00f3n 22.83.00.03, AVEngine versi\u00f3n 20101.3.0.103 en Symantec Endpoint Protection versi\u00f3n 11, Trend Micro AntiVirus versi\u00f3n 9.120.0.1004, Trend Micro HouseCall versi\u00f3n 9.120.0.1004, VBA32 versi\u00f3n 3.12.14.2 y VirusBuster versi\u00f3n 13.6.151.0 , permite a los atacantes remotos omitir la detecci\u00f3n de malware por medio de una entrada de archivo TAR con un campo de longitud que supera el tama\u00f1o total del archivo TAR. NOTA: esto puede ser m\u00e1s tarde SPLIT en varios CVE si se publica informaci\u00f3n adicional que muestra que el error se produjo de manera independiente en diferentes implementaciones de analizador de TAR." } ], "id": "CVE-2012-1457", "lastModified": "2024-11-21T01:37:01.753", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-03-21T10:11:49.287", "references": [ { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80389" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80391" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80392" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80393" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80395" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80396" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80403" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80406" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80407" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80409" }, { "source": "cve@mitre.org", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/52610" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74293" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80389" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80391" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80393" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80395" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80396" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80403" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80406" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80407" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80409" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/52610" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74293" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
aladdin | esafe | 7.0.17.0 | |
avg | avg_anti-virus | 10.0.0.1190 | |
cat | quick_heal | 11.00 | |
comodo | comodo_antivirus | 7424 | |
emsisoft | anti-malware | 5.1.0.1 | |
eset | nod32_antivirus | 5795 | |
f-prot | f-prot_antivirus | 4.6.2.117 | |
fortinet | fortinet_antivirus | 4.2.254.0 | |
ikarus | ikarus_virus_utilities_t3_command_line_scanner | 1.1.97.0 | |
jiangmin | jiangmin_antivirus | 13.0.900 | |
kaspersky | kaspersky_anti-virus | 7.0.0.125 | |
mcafee | gateway | 2010.1c | |
mcafee | scan_engine | 5.400.0.1158 | |
norman | norman_antivirus_\&_antispyware | 6.06.12 | |
pandasecurity | panda_antivirus | 10.0.2.7 | |
rising-global | rising_antivirus | 22.83.00.03 | |
sophos | sophos_anti-virus | 4.61.0 | |
symantec | endpoint_protection | 11.0 | |
trendmicro | housecall | 9.120.0.1004 | |
trendmicro | trend_micro_antivirus | 9.120.0.1004 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:aladdin:esafe:7.0.17.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C6590DF-9164-4A76-ADEE-9110C5E3588E", "vulnerable": true }, { "criteria": "cpe:2.3:a:avg:avg_anti-virus:10.0.0.1190:*:*:*:*:*:*:*", "matchCriteriaId": "4E62090C-AF41-4032-B9F7-78FEBDB4AAE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "343D3F40-E028-4AEE-82A4-0A17C1D1ED13", "vulnerable": true }, { "criteria": "cpe:2.3:a:comodo:comodo_antivirus:7424:*:*:*:*:*:*:*", "matchCriteriaId": "803A9A92-A984-43A8-8D27-C9A6FDB19A9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "488ED4D6-0A32-43D5-840C-F76919C41C45", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*", "matchCriteriaId": "673B999A-11D2-4AFF-9930-0C06E8BBAA7F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-prot:f-prot_antivirus:4.6.2.117:*:*:*:*:*:*:*", "matchCriteriaId": "961708EB-3124-4147-A36D-BAD9241D0C88", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C36D1BA-DB17-4FE0-8D6E-BA5649AE3BF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*", "matchCriteriaId": "1759C4A5-67D1-4722-954A-883694E57FAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*", "matchCriteriaId": "620DC756-B821-413C-A824-43C221E573AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*", "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*", "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*", "matchCriteriaId": "0BCE1228-61BE-4C10-898A-B8BDC5A71156", "vulnerable": true }, { "criteria": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*", "matchCriteriaId": "81D01633-1000-425D-9026-59C50734956A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pandasecurity:panda_antivirus:10.0.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "D95F8C32-D238-493F-A28D-8A588E8ADD13", "vulnerable": true }, { "criteria": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*", "matchCriteriaId": "EF8ADA91-4042-4E1B-9F14-78023F24B137", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*", "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "E269D396-3A70-4C4B-9D79-CBBA75C280D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*", "matchCriteriaId": "B3C3D7B7-3DD1-417E-9488-A3B0F28F75E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*", "matchCriteriaId": "72379F97-0BCA-425A-92AE-9F336866FD07", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The TAR file parser in AVG Anti-Virus 10.0.0.1190, Quick Heal (aka Cat QuickHeal) 11.00, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Panda Antivirus 10.0.2.7, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, and Trend Micro HouseCall 9.120.0.1004 allows remote attackers to bypass malware detection via a TAR file with an appended ZIP file. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations." }, { "lang": "es", "value": "El analizador de archivos TAR en AVG Anti-Virus 10.0.0.1190, Quick Heal (tambi\u00e9n conocido como Cat QuickHeal) 11.00, Comodo Antivirus 7424, a-squared Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2 .254.0, Ikarus Virus Utilities Comando esc\u00e1ner de la l\u00ednea T3 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee gateway (anteriormente Webwasher) 2010.1C, NOD32 Antivirus 5795 , Norman Antivirus 6.6.12, Panda Antivirus 10.0.2.7, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 de Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, y Trend Micro HouseCall 9.120. 0.1004 permite a atacantes remotos evitar la detecci\u00f3n de malware a trav\u00e9s de un archivo tar con un archivo ZIP adjunto. NOTA: esto m\u00e1s adelante se puede dividir en varios CVEs si la informaci\u00f3n adicional que se publica muestra que el error se produjo de forma independiente en diferentes implementaciones de tar analizador." } ], "id": "CVE-2012-1456", "lastModified": "2024-11-21T01:37:01.597", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-03-21T10:11:49.240", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/80389" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80390" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80391" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80395" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80396" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80403" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80406" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80409" }, { "source": "cve@mitre.org", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/52608" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74289" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80389" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80390" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80391" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80395" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80396" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80403" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80406" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80409" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/52608" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74289" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ahnlab:v3_internet_security:2011.01.18.00:*:*:*:*:*:*:*", "matchCriteriaId": "0B91745E-EA83-4C70-BF2D-45A3678FA157", "vulnerable": true }, { "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.8.1351.0:*:*:*:*:*:*:*", "matchCriteriaId": "5A3A2FBE-3113-4CCB-8FCF-54CBD78FDF52", "vulnerable": true }, { "criteria": "cpe:2.3:a:alwil:avast_antivirus:5.0.677.0:*:*:*:*:*:*:*", "matchCriteriaId": "7877C5C9-C4CA-406F-A61A-EAFBA846A20D", "vulnerable": true }, { "criteria": "cpe:2.3:a:anti-virus:vba32:3.12.14.2:*:*:*:*:*:*:*", "matchCriteriaId": "2A0325DA-A137-41E0-BD5E-B892F2166749", "vulnerable": true }, { "criteria": "cpe:2.3:a:antiy:avl_sdk:2.0.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "38855431-9C17-41FE-8325-A3304DECAC92", "vulnerable": true }, { "criteria": "cpe:2.3:a:authentium:command_antivirus:5.2.11.5:*:*:*:*:*:*:*", "matchCriteriaId": "192DFD98-11AA-4E7A-A1CB-53FC06FEB20F", "vulnerable": true }, { "criteria": "cpe:2.3:a:avg:avg_anti-virus:10.0.0.1190:*:*:*:*:*:*:*", "matchCriteriaId": "4E62090C-AF41-4032-B9F7-78FEBDB4AAE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:avira:antivir:7.11.1.163:*:*:*:*:*:*:*", "matchCriteriaId": "62B656B8-A7FB-4451-8A32-CB7AB74165F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:bitdefender:bitdefender:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "24D7D7FA-20E9-4560-ABC6-154CD918E307", "vulnerable": true }, { "criteria": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "343D3F40-E028-4AEE-82A4-0A17C1D1ED13", "vulnerable": true }, { "criteria": "cpe:2.3:a:clamav:clamav:0.96.4:*:*:*:*:*:*:*", "matchCriteriaId": "953C363B-AD5B-4C53-AAF0-AB6BA4040D74", "vulnerable": true }, { "criteria": "cpe:2.3:a:comodo:comodo_antivirus:7424:*:*:*:*:*:*:*", "matchCriteriaId": "803A9A92-A984-43A8-8D27-C9A6FDB19A9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "488ED4D6-0A32-43D5-840C-F76919C41C45", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*", "matchCriteriaId": "673B999A-11D2-4AFF-9930-0C06E8BBAA7F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-prot:f-prot_antivirus:4.6.2.117:*:*:*:*:*:*:*", "matchCriteriaId": "961708EB-3124-4147-A36D-BAD9241D0C88", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:9.0.16160.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB884937-53F0-4BB5-AA8F-1CCDCD1221D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C36D1BA-DB17-4FE0-8D6E-BA5649AE3BF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gdata-software:g_data_antivirus:21:*:*:*:*:*:*:*", "matchCriteriaId": "DA047323-54B7-460B-9AA0-88C3C4183218", "vulnerable": true }, { "criteria": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*", "matchCriteriaId": "1759C4A5-67D1-4722-954A-883694E57FAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*", "matchCriteriaId": "620DC756-B821-413C-A824-43C221E573AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:k7computing:antivirus:9.77.3565:*:*:*:*:*:*:*", "matchCriteriaId": "B27BD224-CB70-43D2-8B0D-9F229A646B82", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*", "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*", "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*", "matchCriteriaId": "0BCE1228-61BE-4C10-898A-B8BDC5A71156", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:security_essentials:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "7C382AA8-5E99-4669-9825-F5BBEEC12907", "vulnerable": true }, { "criteria": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*", "matchCriteriaId": "81D01633-1000-425D-9026-59C50734956A", "vulnerable": true }, { "criteria": "cpe:2.3:a:nprotect:nprotect_antivirus:2011-01-17.01:*:*:*:*:*:*:*", "matchCriteriaId": "D386C31F-6114-4A15-B0D5-15686D7EF8B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pandasecurity:panda_antivirus:10.0.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "D95F8C32-D238-493F-A28D-8A588E8ADD13", "vulnerable": true }, { "criteria": "cpe:2.3:a:pc_tools:pc_tools_antivirus:7.0.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "410EEFDA-CFE6-4DDE-B661-BB01009B0E60", "vulnerable": true }, { "criteria": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*", "matchCriteriaId": "EF8ADA91-4042-4E1B-9F14-78023F24B137", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*", "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "E269D396-3A70-4C4B-9D79-CBBA75C280D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*", "matchCriteriaId": "B3C3D7B7-3DD1-417E-9488-A3B0F28F75E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*", "matchCriteriaId": "72379F97-0BCA-425A-92AE-9F336866FD07", "vulnerable": true }, { "criteria": "cpe:2.3:a:virusbuster:virusbuster:13.6.151.0:*:*:*:*:*:*:*", "matchCriteriaId": "32C656A2-AAAC-494A-A981-A83144070857", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The TAR file parser in AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, nProtect Anti-Virus 2011-01-17.01, Panda Antivirus 10.0.2.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field corresponding to that entire entry, plus part of the header of the next entry. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations." }, { "lang": "es", "value": "El analizador de archivos TAR en AhnLab V3 Internet Security versi\u00f3n 2011.01.18.00, Avira AntiVir versi\u00f3n 7.11.1.163, Antiy Labs AVL SDK versi\u00f3n 2.0.3.7, avast! antivirus versiones 4.8.1351.0 y 5.0.677.0, AVG Anti-Virus versi\u00f3n 10.0.0.1190, Bitdefender versi\u00f3n 7.2, Quick Heal (tambi\u00e9n se conoce como Cat QuickHeal) versi\u00f3n 11.00, ClamAV versi\u00f3n 0.96.4, Command Antivirus versi\u00f3n 5.2.11.5, Comodo Antivirus versi\u00f3n 7424, Emsisoft Anti-Malware versi\u00f3n 5.1.0.1, F-Prot Antivirus versi\u00f3n 4.6.2.117, F-Secure Anti-Virus versi\u00f3n 9.0.16160.0, Fortinet Antivirus versi\u00f3n 4.2.254.0, G Data AntiVirus versi\u00f3n 21, Ikarus Virus Utilities T3 Command Line Scanner versi\u00f3n 1.1.97.0, Jiangmin Antivirus versi\u00f3n 13.0.900, K7 AntiVirus versi\u00f3n 9.77.3565, Kaspersky Anti-Virus versi\u00f3n 7.0.0.125, McAfee Anti-Virus Scanning Engine versi\u00f3n 5.400.0.1158, McAfee Gateway (anteriormente Webwasher) versi\u00f3n 2010.1C, Antimalware Engine versi\u00f3n 1.1.6402.0 en Microsoft Security Essentials versi\u00f3n 2.0, NOD32 Antivirus versi\u00f3n 5795, Norman Antivirus versi\u00f3n 6.06.12, nProtect antivirus versi\u00f3n 2011-01-17.01, Panda Antivirus versi\u00f3n 10.0.2.7, PC Tools AntiVirus versi\u00f3n 7.0.3.5, Rising Antivirus versi\u00f3n 22.83.00.03, Sophos Anti-Virus versi\u00f3n 4.61.0, AVEngine versi\u00f3n 20101.3.0.103 en Symantec Endpoint Protection versi\u00f3n 11, Trend Micro AntiVirus versi\u00f3n 9.120.0.1004, Trend Micro HouseCall versi\u00f3n 9.120.0.1004, VBA32 versi\u00f3n 3.12.14.2 y VirusBuster versi\u00f3n 13.6.151.0, permite a los atacantes remotos omitir la detecci\u00f3n de malware por medio de una entrada de archivo TAR con un campo de longitud correspondiente a toda la entrada, adem\u00e1s de parte del encabezado de la siguiente entrada. NOTA: esto puede ser m\u00e1s tarde SPLIT en varios CVE si se publica informaci\u00f3n adicional que muestra que el error se produjo de manera independiente en diferentes implementaciones de analizador de TAR." } ], "id": "CVE-2012-1459", "lastModified": "2024-11-21T01:37:02.073", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-03-21T10:11:49.597", "references": [ { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80389" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80390" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80391" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80392" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80393" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80395" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80396" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80403" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80406" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80407" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80409" }, { "source": "cve@mitre.org", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/52623" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74302" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80389" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80390" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80391" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80393" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80395" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80396" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80403" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80406" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80407" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80409" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/52623" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74302" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
antiy | avl_sdk | 2.0.3.7 | |
avira | antivir | 7.11.1.163 | |
cat | quick_heal | 11.00 | |
emsisoft | anti-malware | 5.1.0.1 | |
eset | nod32_antivirus | 5795 | |
fortinet | fortinet_antivirus | 4.2.254.0 | |
ikarus | ikarus_virus_utilities_t3_command_line_scanner | 1.1.97.0 | |
jiangmin | jiangmin_antivirus | 13.0.900 | |
kaspersky | kaspersky_anti-virus | 7.0.0.125 | |
mcafee | gateway | 2010.1c | |
mcafee | scan_engine | 5.400.0.1158 | |
norman | norman_antivirus_\&_antispyware | 6.06.12 | |
pc_tools | pc_tools_antivirus | 7.0.3.5 | |
symantec | endpoint_protection | 11.0 | |
trendmicro | housecall | 9.120.0.1004 | |
trendmicro | trend_micro_antivirus | 9.120.0.1004 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:antiy:avl_sdk:2.0.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "38855431-9C17-41FE-8325-A3304DECAC92", "vulnerable": true }, { "criteria": "cpe:2.3:a:avira:antivir:7.11.1.163:*:*:*:*:*:*:*", "matchCriteriaId": "62B656B8-A7FB-4451-8A32-CB7AB74165F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "343D3F40-E028-4AEE-82A4-0A17C1D1ED13", "vulnerable": true }, { "criteria": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "488ED4D6-0A32-43D5-840C-F76919C41C45", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*", "matchCriteriaId": "673B999A-11D2-4AFF-9930-0C06E8BBAA7F", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C36D1BA-DB17-4FE0-8D6E-BA5649AE3BF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*", "matchCriteriaId": "1759C4A5-67D1-4722-954A-883694E57FAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*", "matchCriteriaId": "620DC756-B821-413C-A824-43C221E573AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*", "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*", "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*", "matchCriteriaId": "0BCE1228-61BE-4C10-898A-B8BDC5A71156", "vulnerable": true }, { "criteria": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*", "matchCriteriaId": "81D01633-1000-425D-9026-59C50734956A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pc_tools:pc_tools_antivirus:7.0.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "410EEFDA-CFE6-4DDE-B661-BB01009B0E60", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "E269D396-3A70-4C4B-9D79-CBBA75C280D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*", "matchCriteriaId": "B3C3D7B7-3DD1-417E-9488-A3B0F28F75E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*", "matchCriteriaId": "72379F97-0BCA-425A-92AE-9F336866FD07", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, Quick Heal (aka Cat QuickHeal) 11.00, Emsisoft Anti-Malware 5.1.0.1, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, and Trend Micro HouseCall 9.120.0.1004 allows remote attackers to bypass malware detection via a POSIX TAR file with an initial \\50\\4B\\03\\04 character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations." }, { "lang": "es", "value": "El analizador sint\u00e1ctico de ficheros TAR en Avira AntiVir v7.11.1.163, Antiy Labs AVL SDK v2.0.3.7, Quick Heal (tambi\u00e9n conocido como Cat QuickHeal) v11.00, Emsisoft Anti-Malware v5.1.0.1, Fortinet Antivirus v4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner v1.1.97.0, Jiangmin Antivirus v13.0.900, Kaspersky Anti-Virus v7.0.0.125, McAfee Anti-Virus Scanning Engine v5.400.0.1158, McAfee Gateway (formalmente Webwasher) v2010.1C, NOD32 Antivirus v5795, Norman Antivirus v6.06.12, PC Tools AntiVirus v7.0.3.5, AVEngine v20101.3.0.103 en Symantec Endpoint Protection v11, Trend Micro AntiVirus v9.120.0.1004, y Trend Micro HouseCall v9.120.0.1004 permite a atacantes remotos evitar la detecci\u00f3n de malware a trav\u00e9s de un fichero POSIX TAR con la siguiente secuencia de caracteres \\50\\4B\\03\\04. NOTA: Esto se puede dividir despu\u00e9s en varios CVEs si se publicara informaci\u00f3n mostrando el error que producir\u00eda en distintas implementaciones de analizadores sint\u00e1cticos." } ], "id": "CVE-2012-1425", "lastModified": "2024-11-21T01:36:57.320", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-03-21T10:11:47.397", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/80389" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80391" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80392" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80395" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80396" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80403" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80409" }, { "source": "cve@mitre.org", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80389" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80391" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80395" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80396" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80403" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80409" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/522005" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ahnlab:v3_internet_security:2011.01.18.00:*:*:*:*:*:*:*", "matchCriteriaId": "0B91745E-EA83-4C70-BF2D-45A3678FA157", "vulnerable": true }, { "criteria": "cpe:2.3:a:aladdin:esafe:7.0.17.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C6590DF-9164-4A76-ADEE-9110C5E3588E", "vulnerable": true }, { "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.8.1351.0:*:*:*:*:*:*:*", "matchCriteriaId": "5A3A2FBE-3113-4CCB-8FCF-54CBD78FDF52", "vulnerable": true }, { "criteria": "cpe:2.3:a:alwil:avast_antivirus:5.0.677.0:*:*:*:*:*:*:*", "matchCriteriaId": "7877C5C9-C4CA-406F-A61A-EAFBA846A20D", "vulnerable": true }, { "criteria": "cpe:2.3:a:anti-virus:vba32:3.12.14.2:*:*:*:*:*:*:*", "matchCriteriaId": "2A0325DA-A137-41E0-BD5E-B892F2166749", "vulnerable": true }, { "criteria": "cpe:2.3:a:antiy:avl_sdk:2.0.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "38855431-9C17-41FE-8325-A3304DECAC92", "vulnerable": true }, { "criteria": "cpe:2.3:a:authentium:command_antivirus:5.2.11.5:*:*:*:*:*:*:*", "matchCriteriaId": "192DFD98-11AA-4E7A-A1CB-53FC06FEB20F", "vulnerable": true }, { "criteria": "cpe:2.3:a:avg:avg_anti-virus:10.0.0.1190:*:*:*:*:*:*:*", "matchCriteriaId": "4E62090C-AF41-4032-B9F7-78FEBDB4AAE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:avira:antivir:7.11.1.163:*:*:*:*:*:*:*", "matchCriteriaId": "62B656B8-A7FB-4451-8A32-CB7AB74165F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:bitdefender:bitdefender:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "24D7D7FA-20E9-4560-ABC6-154CD918E307", "vulnerable": true }, { "criteria": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "343D3F40-E028-4AEE-82A4-0A17C1D1ED13", "vulnerable": true }, { "criteria": "cpe:2.3:a:clamav:clamav:0.96.4:*:*:*:*:*:*:*", "matchCriteriaId": "953C363B-AD5B-4C53-AAF0-AB6BA4040D74", "vulnerable": true }, { "criteria": "cpe:2.3:a:comodo:comodo_antivirus:7424:*:*:*:*:*:*:*", "matchCriteriaId": "803A9A92-A984-43A8-8D27-C9A6FDB19A9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "488ED4D6-0A32-43D5-840C-F76919C41C45", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*", "matchCriteriaId": "673B999A-11D2-4AFF-9930-0C06E8BBAA7F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-prot:f-prot_antivirus:4.6.2.117:*:*:*:*:*:*:*", "matchCriteriaId": "961708EB-3124-4147-A36D-BAD9241D0C88", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:9.0.16160.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB884937-53F0-4BB5-AA8F-1CCDCD1221D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C36D1BA-DB17-4FE0-8D6E-BA5649AE3BF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gdata-software:g_data_antivirus:21:*:*:*:*:*:*:*", "matchCriteriaId": "DA047323-54B7-460B-9AA0-88C3C4183218", "vulnerable": true }, { "criteria": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*", "matchCriteriaId": "1759C4A5-67D1-4722-954A-883694E57FAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*", "matchCriteriaId": "620DC756-B821-413C-A824-43C221E573AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:k7computing:antivirus:9.77.3565:*:*:*:*:*:*:*", "matchCriteriaId": "B27BD224-CB70-43D2-8B0D-9F229A646B82", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*", "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*", "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*", "matchCriteriaId": "0BCE1228-61BE-4C10-898A-B8BDC5A71156", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:security_essentials:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "7C382AA8-5E99-4669-9825-F5BBEEC12907", "vulnerable": true }, { "criteria": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*", "matchCriteriaId": "81D01633-1000-425D-9026-59C50734956A", "vulnerable": true }, { "criteria": "cpe:2.3:a:nprotect:nprotect_antivirus:2011-01-17.01:*:*:*:*:*:*:*", "matchCriteriaId": "D386C31F-6114-4A15-B0D5-15686D7EF8B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pandasecurity:panda_antivirus:10.0.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "D95F8C32-D238-493F-A28D-8A588E8ADD13", "vulnerable": true }, { "criteria": "cpe:2.3:a:pc_tools:pc_tools_antivirus:7.0.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "410EEFDA-CFE6-4DDE-B661-BB01009B0E60", "vulnerable": true }, { "criteria": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*", "matchCriteriaId": "EF8ADA91-4042-4E1B-9F14-78023F24B137", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*", "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "E269D396-3A70-4C4B-9D79-CBBA75C280D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*", "matchCriteriaId": "B3C3D7B7-3DD1-417E-9488-A3B0F28F75E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*", "matchCriteriaId": "72379F97-0BCA-425A-92AE-9F336866FD07", "vulnerable": true }, { "criteria": "cpe:2.3:a:virusbuster:virusbuster:13.6.151.0:*:*:*:*:*:*:*", "matchCriteriaId": "32C656A2-AAAC-494A-A981-A83144070857", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The RAR file parser in ClamAV 0.96.4, Rising Antivirus 22.83.00.03, Quick Heal (aka Cat QuickHeal) 11.00, G Data AntiVirus 21, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Command Antivirus 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Emsisoft Anti-Malware 5.1.0.1, PC Tools AntiVirus 7.0.3.5, F-Prot Antivirus 4.6.2.117, VirusBuster 13.6.151.0, Fortinet Antivirus 4.2.254.0, Antiy Labs AVL SDK 2.0.3.7, K7 AntiVirus 9.77.3565, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Jiangmin Antivirus 13.0.900, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Sophos Anti-Virus 4.61.0, NOD32 Antivirus 5795, Avira AntiVir 7.11.1.163, Norman Antivirus 6.06.12, McAfee Anti-Virus Scanning Engine 5.400.0.1158, Panda Antivirus 10.0.2.7, McAfee Gateway (formerly Webwasher) 2010.1C, Trend Micro AntiVirus 9.120.0.1004, Comodo Antivirus 7424, Bitdefender 7.2, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, nProtect Anti-Virus 2011-01-17.01, AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, avast! Antivirus 4.8.1351.0 and 5.0.677.0, and VBA32 3.12.14.2 allows user-assisted remote attackers to bypass malware detection via a RAR file with an initial MZ character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different RAR parser implementations." }, { "lang": "es", "value": "El analizador de archivos RAR en ClamAV versi\u00f3n 0.96.4, Rising Antivirus versi\u00f3n 22.83.00.03, Quick Heal (tambi\u00e9n se conoce como Cat QuickHeal) versi\u00f3n 11.00, G Data AntiVirus versi\u00f3n 21, AVEngine versi\u00f3n 20101.3.0.103 en Symantec Endpoint Protection versi\u00f3n 11, Command Antivirus versi\u00f3n 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner versi\u00f3n 1.1.97.0, Emsisoft Anti-Malware versi\u00f3n 5.1.0.1, PC Tools AntiVirus versi\u00f3n 7.0.3.5, F-Prot Antivirus versi\u00f3n 4.6.2.117, VirusBuster versi\u00f3n 13.6.151.0, Fortinet antivirus versi\u00f3n 4.2.254.0, Antiy Labs AVL SDK versi\u00f3n 2.0.3.7, K7 AntiVirus versi\u00f3n 9.77.3565, Trend Micro HouseCall versi\u00f3n 9.120.0.1004, Kaspersky Antivirus versi\u00f3n 7.0.0.125, Jiangmin Antivirus versi\u00f3n 13.0.900, Antimalware Engine versi\u00f3n 1.1.6402.0 en Microsoft Security Essentials versi\u00f3n 2.0, Sophos Anti-Virus versi\u00f3n 4.61.0, NOD32 Antivirus versi\u00f3n 5795, Avira AntiVir versi\u00f3n 7.11.1.163, Norman Antivirus versi\u00f3n 6.06.12, McAfee Anti-Virus Scanning Engine versi\u00f3n 5.400.0.1158, Panda Antivirus versi\u00f3n 10.0.2.7, McAfee Gateway (anteriormente Webwasher) versi\u00f3n 2010.1C, Trend Micro AntiVirus versi\u00f3n 9.120.0.1004, Comodo Antivirus versi\u00f3n 7424, Bitdefender versi\u00f3n 7.2, eSafe versi\u00f3n 7.0.17.0, F-Secure Anti-Virus versi\u00f3n 9.0.16160.0, nProtect Versi\u00f3n antivirus 2011-01-17.01, AhnLab V3 Internet Security versi\u00f3n 2011.01.18.00, AVG Anti-Virus versi\u00f3n 10.0.0.1190, avast! antivirus versiones 4.8.1351.0 y 5.0.677.0, y VBA32 versi\u00f3n 3.12.14.2, permite a los atacantes remotos asistidos por el usuario omitir la detecci\u00f3n de malware por medio de un archivo RAR con una inicial Secuencia de caracteres MZ. NOTA: esto puede ser m\u00e1s tarde SPLIT en varios CVE si se publica informaci\u00f3n adicional que muestra que el error se produjo de manera independiente en diferentes implementaciones de analizador RAR." } ], "id": "CVE-2012-1443", "lastModified": "2024-11-21T01:36:59.753", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-03-21T10:11:48.083", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/80454" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80455" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80456" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80457" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80458" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80459" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80460" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80461" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80467" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80468" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80469" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80470" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80471" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80472" }, { "source": "cve@mitre.org", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/52612" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80454" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80455" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80456" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80457" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80458" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80459" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80460" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80461" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80467" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80468" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80469" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80471" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80472" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/52612" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
antiy | avl_sdk | 2.0.3.7 | |
ca | etrust_vet_antivirus | 36.1.8511 | |
drweb | dr.web_antivirus | 5.0.2.03300 | |
emsisoft | anti-malware | 5.1.0.1 | |
fortinet | fortinet_antivirus | 4.2.254.0 | |
ikarus | ikarus_virus_utilities_t3_command_line_scanner | 1.1.97.0 | |
kaspersky | kaspersky_anti-virus | 7.0.0.125 | |
mcafee | gateway | 2010.1c | |
microsoft | security_essentials | 2.0 | |
pandasecurity | panda_antivirus | 10.0.2.7 | |
rising-global | rising_antivirus | 22.83.00.03 | |
sophos | sophos_anti-virus | 4.61.0 | |
trendmicro | housecall | 9.120.0.1004 | |
trendmicro | trend_micro_antivirus | 9.120.0.1004 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:antiy:avl_sdk:2.0.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "38855431-9C17-41FE-8325-A3304DECAC92", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_vet_antivirus:36.1.8511:*:*:*:*:*:*:*", "matchCriteriaId": "FBFFC7D8-7BA5-4830-9ABD-B56B3BDFC730", "vulnerable": true }, { "criteria": "cpe:2.3:a:drweb:dr.web_antivirus:5.0.2.03300:*:*:*:*:*:*:*", "matchCriteriaId": "34946328-2D8E-469A-ACBA-3F0D680ABF6B", "vulnerable": true }, { "criteria": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "488ED4D6-0A32-43D5-840C-F76919C41C45", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C36D1BA-DB17-4FE0-8D6E-BA5649AE3BF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*", "matchCriteriaId": "1759C4A5-67D1-4722-954A-883694E57FAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*", "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*", "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:security_essentials:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "7C382AA8-5E99-4669-9825-F5BBEEC12907", "vulnerable": true }, { "criteria": "cpe:2.3:a:pandasecurity:panda_antivirus:10.0.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "D95F8C32-D238-493F-A28D-8A588E8ADD13", "vulnerable": true }, { "criteria": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*", "matchCriteriaId": "EF8ADA91-4042-4E1B-9F14-78023F24B137", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*", "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*", "matchCriteriaId": "B3C3D7B7-3DD1-417E-9488-A3B0F28F75E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*", "matchCriteriaId": "72379F97-0BCA-425A-92AE-9F336866FD07", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The CAB file parser in Dr.Web 5.0.2.03300, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Sophos Anti-Virus 4.61.0, Trend Micro AntiVirus 9.120.0.1004, McAfee Gateway (formerly Webwasher) 2010.1C, Emsisoft Anti-Malware 5.1.0.1, CA eTrust Vet Antivirus 36.1.8511, Antiy Labs AVL SDK 2.0.3.7, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Rising Antivirus 22.83.00.03, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via a CAB file with a modified coffFiles field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CAB parser implementations." }, { "lang": "es", "value": "El analizador de archivos CAB en Dr.Web v5.0.2.03300, Trend Micro HouseCall v9.120.0.1004, Kaspersky Anti-Virus v7.0.0.125, Sophos Anti-Virus v4.61.0, Trend Micro AntiVirus v9.120.0.1004, McAfee Gateway (anteriormente Webwasher) v2010.1C , a-squared Anti-Malware v5.1.0.1, CA eTrust Antivirus Vet v36.1.8511, Laboratorios Antiy AVL SDK v2.0.3.7, Antimalware Engine v1.1.6402.0 en el Microsoft Security Essentials v2.0, Rising Antivirus 22.83.00.03, Ikarus Virus Utilities T3 Command Line Scanner v1.1.97.0, Fortinet Antivirus 4.2.254.0, y Panda Antivirus 10.0.2.7 permite a atacantes remotos evitar la detecci\u00f3n de malware a trav\u00e9s de un archivo CAB con un campo coffFiles modificado. NOTA: esto m\u00e1s adelante se puede dividir en varios CVEs si la informaci\u00f3n adicional que se publica muestra que el error se produjo de forma independiente en diferentes implementaciones del analizador CAB." } ], "id": "CVE-2012-1453", "lastModified": "2024-11-21T01:37:01.140", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-03-21T10:11:48.847", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/80482" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80483" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80484" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80485" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80486" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80487" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80488" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80489" }, { "source": "cve@mitre.org", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/52621" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80482" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80483" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80484" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80485" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80486" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80487" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80488" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80489" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/52621" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
security@trendmicro.com | https://helpcenter.trendmicro.com/en-us/article/tmka-11092 | Vendor Advisory | |
security@trendmicro.com | https://www.zerodayinitiative.com/advisories/ZDI-22-1178/ | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://helpcenter.trendmicro.com/en-us/article/tmka-11092 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.zerodayinitiative.com/advisories/ZDI-22-1178/ | Third Party Advisory, VDB Entry |
Vendor | Product | Version | |
---|---|---|---|
trendmicro | housecall | * | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:trendmicro:housecall:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0352C9A-0078-4DAC-A930-DD30C708B75D", "versionEndIncluding": "1.62.1.1133", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability on Trend Micro HouseCall version 1.62.1.1133 and below could allow a local attacker to escalate privlieges due to an overly permissive folder om the product installer." }, { "lang": "es", "value": "Una vulnerabilidad en Trend Micro HouseCall versiones 1.62.1.1133 y anteriores, podr\u00eda permitir a un atacante local escalar los privilegios debido a una carpeta demasiado permisiva en el instalador del producto" } ], "id": "CVE-2022-38764", "lastModified": "2024-11-21T07:17:02.427", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-19T18:15:09.867", "references": [ { "source": "security@trendmicro.com", "tags": [ "Vendor Advisory" ], "url": "https://helpcenter.trendmicro.com/en-us/article/tmka-11092" }, { "source": "security@trendmicro.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1178/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://helpcenter.trendmicro.com/en-us/article/tmka-11092" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1178/" } ], "sourceIdentifier": "security@trendmicro.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-276" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
var-201203-0377
Vulnerability from variot
The CAB file parser in Dr.Web 5.0.2.03300, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Sophos Anti-Virus 4.61.0, Trend Micro AntiVirus 9.120.0.1004, McAfee Gateway (formerly Webwasher) 2010.1C, Emsisoft Anti-Malware 5.1.0.1, CA eTrust Vet Antivirus 36.1.8511, Antiy Labs AVL SDK 2.0.3.7, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Rising Antivirus 22.83.00.03, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via a CAB file with a modified coffFiles field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CAB parser implementations. Multiple products CAB The file parser contains a vulnerability that can bypass malware detection. CVE May be split intoChanged by a third party coffFiles Have fields CAB Via files, malware detection can be bypassed. Successful exploits will allow attackers to bypass on-demand virus scanning, possibly allowing malicious files to escape detection. The following products are affected: McAfee 5.0.2.03300 TrendMicro-HouseCall 9.120.0.1004 Kaspersky 7.0.0.125 Sophos 4.61.0 TrendMicro 9.120.0.1004 McAfee-GW-Edition 2010.1C Emsisoft 5.1.0.1 eTrust-Vet 36.1.8511 Antiy-AVL 2.0.3.7 Microsoft 1.6402, Rising 22.83.00.03 Ikarus T3.1.1.97.0 Fortinet 4.2.254.0 Panda 10.0.2.7
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201203-0377", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "anti-virus", "scope": "eq", "trust": 2.1, "vendor": "kaspersky", "version": "7.0.0.125" }, { "model": "avl sdk", "scope": "eq", "trust": 1.8, "vendor": "antiy", "version": "2.0.3.7" }, { "model": "etrust vet antivirus", "scope": "eq", "trust": 1.8, "vendor": "ca", "version": "36.1.8511" }, { "model": "anti-malware", "scope": "eq", "trust": 1.8, "vendor": "emsisoft", "version": "5.1.0.1" }, { "model": "virus utilities t3 command line scanner", "scope": "eq", "trust": 1.8, "vendor": "ikarus", "version": "1.1.97.0" }, { "model": "anti-virus", "scope": "eq", "trust": 1.8, "vendor": "sophos", "version": "4.61.0" }, { "model": "antivirus", "scope": "eq", "trust": 1.8, "vendor": "fortinet", "version": "4.2.254.0" }, { "model": "security essentials", "scope": "eq", "trust": 1.8, "vendor": "microsoft", "version": "2.0" }, { "model": "panda antivirus", "scope": "eq", "trust": 1.6, "vendor": "pandasecurity", "version": "10.0.2.7" }, { "model": "trend micro antivirus", "scope": "eq", "trust": 1.0, "vendor": "trendmicro", "version": "9.120.0.1004" }, { "model": "antivirus", "scope": "eq", "trust": 1.0, "vendor": "rising global", "version": "22.83.00.03" }, { "model": "gateway", "scope": "eq", "trust": 1.0, "vendor": "mcafee", "version": "2010.1c" }, { "model": "housecall", "scope": "eq", "trust": 1.0, "vendor": "trendmicro", "version": "9.120.0.1004" }, { "model": "dr.web antivirus", "scope": "eq", "trust": 1.0, "vendor": "drweb", "version": "5.0.2.03300" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "rising", "version": "22.83.00.03" }, { "model": "dr.web antivirus", "scope": "eq", "trust": 0.8, "vendor": "doctor web", "version": "5.0.2.03300" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "panda security", "version": "10.0.2.7" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "9.120.0.1004" }, { "model": "housecall", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "9.120.0.1004" }, { "model": "web gateway software", "scope": "eq", "trust": 0.8, "vendor": "mcafee", "version": "2010.1c" }, { "model": "trend micro", "scope": "eq", "trust": 0.3, "vendor": "trend micro", "version": "9.1201004" }, { "model": "housecall", "scope": "eq", "trust": 0.3, "vendor": "trend micro", "version": "9.1201004" }, { "model": "anti-virus", "scope": "eq", "trust": 0.3, "vendor": "sophos", "version": "4.61" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "rising", "version": "22.8303" }, { "model": "cat-quickheal", "scope": "eq", "trust": 0.3, "vendor": "quick heal", "version": "11.00" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "10.0.27" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1.6402" }, { "model": "mcafee-gw-edition 2010.1c", "scope": null, "trust": 0.3, "vendor": "mcafee", "version": null }, { "model": "mcafee", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.0.2.03300" }, { "model": "antivirus t3.1.1.97.0", "scope": null, "trust": 0.3, "vendor": "ikarus", "version": null }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "4.2.2540" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "emsisoft", "version": "5.11.0" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "emsisoft", "version": "5.11" }, { "model": "associates etrust vet antivirus", "scope": "eq", "trust": 0.3, "vendor": "computer", "version": "36.1.8511" }, { "model": "antiy-avl", "scope": "eq", "trust": 0.3, "vendor": "antiy", "version": "2.0.37" } ], "sources": [ { "db": "BID", "id": "52621" }, { "db": "JVNDB", "id": "JVNDB-2012-001867" }, { "db": "NVD", "id": "CVE-2012-1453" }, { "db": "CNNVD", "id": "CNNVD-201203-416" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:pandasecurity:panda_antivirus:10.0.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:drweb:dr.web_antivirus:5.0.2.03300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:security_essentials:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ca:etrust_vet_antivirus:36.1.8511:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:antiy:avl_sdk:2.0.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2012-1453" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Suman Jana and Vitaly Shmatikov", "sources": [ { "db": "BID", "id": "52621" } ], "trust": 0.3 }, "cve": "CVE-2012-1453", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2012-1453", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-54734", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2012-1453", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201203-416", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-54734", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-54734" }, { "db": "JVNDB", "id": "JVNDB-2012-001867" }, { "db": "NVD", "id": "CVE-2012-1453" }, { "db": "CNNVD", "id": "CNNVD-201203-416" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The CAB file parser in Dr.Web 5.0.2.03300, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Sophos Anti-Virus 4.61.0, Trend Micro AntiVirus 9.120.0.1004, McAfee Gateway (formerly Webwasher) 2010.1C, Emsisoft Anti-Malware 5.1.0.1, CA eTrust Vet Antivirus 36.1.8511, Antiy Labs AVL SDK 2.0.3.7, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Rising Antivirus 22.83.00.03, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via a CAB file with a modified coffFiles field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CAB parser implementations. Multiple products CAB The file parser contains a vulnerability that can bypass malware detection. CVE May be split intoChanged by a third party coffFiles Have fields CAB Via files, malware detection can be bypassed. \nSuccessful exploits will allow attackers to bypass on-demand virus scanning, possibly allowing malicious files to escape detection. \nThe following products are affected:\nMcAfee 5.0.2.03300\nTrendMicro-HouseCall 9.120.0.1004\nKaspersky 7.0.0.125\nSophos 4.61.0\nTrendMicro 9.120.0.1004\nMcAfee-GW-Edition 2010.1C\nEmsisoft 5.1.0.1\neTrust-Vet 36.1.8511\nAntiy-AVL 2.0.3.7\nMicrosoft 1.6402,\nRising 22.83.00.03\nIkarus T3.1.1.97.0\nFortinet 4.2.254.0\nPanda 10.0.2.7", "sources": [ { "db": "NVD", "id": "CVE-2012-1453" }, { "db": "JVNDB", "id": "JVNDB-2012-001867" }, { "db": "BID", "id": "52621" }, { "db": "VULHUB", "id": "VHN-54734" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2012-1453", "trust": 2.8 }, { "db": "BID", "id": "52621", "trust": 1.4 }, { "db": "OSVDB", "id": "80487", "trust": 1.1 }, { "db": "OSVDB", "id": "80482", "trust": 1.1 }, { "db": "OSVDB", "id": "80484", "trust": 1.1 }, { "db": "OSVDB", "id": "80483", "trust": 1.1 }, { "db": "OSVDB", "id": "80489", "trust": 1.1 }, { "db": "OSVDB", "id": "80486", "trust": 1.1 }, { "db": "OSVDB", "id": "80488", "trust": 1.1 }, { "db": "OSVDB", "id": "80485", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2012-001867", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201203-416", "trust": 0.7 }, { "db": "BUGTRAQ", "id": "20120319 EVASION ATTACKS EXPOLITING FILE-PARSING VULNERABILITIES IN ANTIVIRUS PRODUCTS", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-54734", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-54734" }, { "db": "BID", "id": "52621" }, { "db": "JVNDB", "id": "JVNDB-2012-001867" }, { "db": "NVD", "id": "CVE-2012-1453" }, { "db": "CNNVD", "id": "CNNVD-201203-416" } ] }, "id": "VAR-201203-0377", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-54734" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:10:08.012000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "AVL SDK", "trust": 0.8, "url": "http://www.antiy.net/en/avlsdk.html" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.rising-global.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.vet.com.au/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.drweb.co.jp/" }, { "title": "Emsisoft Anti-Malware", "trust": 0.8, "url": "http://www.emsisoft.com/en/software/antimalware/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.fortinet.com/" }, { "title": "IKARUS virus.utilities", "trust": 0.8, "url": "http://www.ikarus.at/en/ngo-gov/products/virus_utilities/index.html" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.ps-japan.co.jp/" }, { "title": "Top Page", "trust": 0.8, "url": "http://jp.trendmicro.com/jp/home/" }, { "title": "Trend Micro HouseCall", "trust": 0.8, "url": "http://jp.trendmicro.com/jp/tools/housecall/" }, { "title": "Kaspersky Anti-Virus", "trust": 0.8, "url": "http://www.kaspersky.com/kaspersky_anti-virus" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.sophos.com" }, { "title": "Microsoft Security Essentials", "trust": 0.8, "url": "http://windows.microsoft.com/ja-jp/windows/products/security-essentials" }, { "title": "McAfee Web Gateway", "trust": 0.8, "url": "http://www.mcafee.com/japan/products/web_gateway.asp" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-001867" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-264", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-54734" }, { "db": "JVNDB", "id": "JVNDB-2012-001867" }, { "db": "NVD", "id": "CVE-2012-1453" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/522005" }, { "trust": 1.7, "url": "http://www.ieee-security.org/tc/sp2012/program.html" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/52621" }, { "trust": 1.1, "url": "http://osvdb.org/80482" }, { "trust": 1.1, "url": "http://osvdb.org/80483" }, { "trust": 1.1, "url": "http://osvdb.org/80484" }, { "trust": 1.1, "url": "http://osvdb.org/80485" }, { "trust": 1.1, "url": "http://osvdb.org/80486" }, { "trust": 1.1, "url": "http://osvdb.org/80487" }, { "trust": 1.1, "url": "http://osvdb.org/80488" }, { "trust": 1.1, "url": "http://osvdb.org/80489" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1453" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-1453" }, { "trust": 0.3, "url": "http://www.antiy.net" }, { "trust": 0.3, "url": "http://www.ca.com" }, { "trust": 0.3, "url": "http://www.emsisoft.com/en/software/antimalware/" }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2012/mar/88" }, { "trust": 0.3, "url": "http://www.fortinet.com/" }, { "trust": 0.3, "url": "http://www.ikarus.at" }, { "trust": 0.3, "url": "http://www.kaspersky.com/" }, { "trust": 0.3, "url": "http://www.mcafee.com/" }, { "trust": 0.3, "url": "http://www.microsoft.com" }, { "trust": 0.3, "url": "http://www.pandasecurity.com/usa/" }, { "trust": 0.3, "url": "http://www.quickheal.co.in/default.asp" }, { "trust": 0.3, "url": "http://www.rising-global.com/" }, { "trust": 0.3, "url": "http://www.sophos.com/" }, { "trust": 0.3, "url": "http://www.trend.com" }, { "trust": 0.3, "url": "/archive/1/522005" } ], "sources": [ { "db": "VULHUB", "id": "VHN-54734" }, { "db": "BID", "id": "52621" }, { "db": "JVNDB", "id": "JVNDB-2012-001867" }, { "db": "NVD", "id": "CVE-2012-1453" }, { "db": "CNNVD", "id": "CNNVD-201203-416" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-54734" }, { "db": "BID", "id": "52621" }, { "db": "JVNDB", "id": "JVNDB-2012-001867" }, { "db": "NVD", "id": "CVE-2012-1453" }, { "db": "CNNVD", "id": "CNNVD-201203-416" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-03-21T00:00:00", "db": "VULHUB", "id": "VHN-54734" }, { "date": "2012-03-20T00:00:00", "db": "BID", "id": "52621" }, { "date": "2012-03-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-001867" }, { "date": "2012-03-21T10:11:48.847000", "db": "NVD", "id": "CVE-2012-1453" }, { "date": "2012-03-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201203-416" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-11-06T00:00:00", "db": "VULHUB", "id": "VHN-54734" }, { "date": "2012-03-30T16:10:00", "db": "BID", "id": "52621" }, { "date": "2012-03-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-001867" }, { "date": "2012-11-06T05:09:05.987000", "db": "NVD", "id": "CVE-2012-1453" }, { "date": "2012-04-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201203-416" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201203-416" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple products CAB Vulnerability to bypass malware detection in file parser", "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-001867" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "permissions and access control", "sources": [ { "db": "CNNVD", "id": "CNNVD-201203-416" } ], "trust": 0.6 } }
var-201203-0146
Vulnerability from variot
The Gzip file parser in AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, and VBA32 3.12.14.2 allows remote attackers to bypass malware detection via a .tar.gz file with multiple compressed streams. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different Gzip parser implementations. Multiple products Gzip A file parser contains a vulnerability that can prevent malware detection. Different Gzip If it is announced that there is also a problem with the parser implementation, this vulnerability can be CVE May be split.Have multiple compressed streams by a third party .tar.gz Malware detection may be avoided via files. Successful exploits will allow attackers to bypass on-demand virus scanning, possibly allowing malicious files to escape detection
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201203-0146", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "command antivirus", "scope": "eq", "trust": 1.8, "vendor": "authentium", "version": "5.2.11.5" }, { "model": "anti-virus", "scope": "eq", "trust": 1.8, "vendor": "avg", "version": "10.0.0.1190" }, { "model": "bitdefender", "scope": "eq", "trust": 1.8, "vendor": "bitdefender", "version": "7.2" }, { "model": "anti-malware", "scope": "eq", "trust": 1.8, "vendor": "emsisoft", "version": "5.1.0.1" }, { "model": "virus utilities t3 command line scanner", "scope": "eq", "trust": 1.8, "vendor": "ikarus", "version": "1.1.97.0" }, { "model": "antivirus", "scope": "eq", "trust": 1.8, "vendor": "jiangmin", "version": "13.0.900" }, { "model": "f-secure anti-virus", "scope": "eq", "trust": 1.8, "vendor": "f secure", "version": "9.0.16160.0" }, { "model": "anti-virus", "scope": "eq", "trust": 1.8, "vendor": "kaspersky", "version": "7.0.0.125" }, { "model": "anti-virus", "scope": "eq", "trust": 1.8, "vendor": "sophos", "version": "4.61.0" }, { "model": "antivirus", "scope": "eq", "trust": 1.8, "vendor": "fortinet", "version": "4.2.254.0" }, { "model": "scan engine", "scope": "eq", "trust": 1.8, "vendor": "mcafee", "version": "5.400.0.1158" }, { "model": "housecall", "scope": "eq", "trust": 1.6, "vendor": "trendmicro", "version": "9.120.0.1004" }, { "model": "antivirus", "scope": "eq", "trust": 1.0, "vendor": "rising global", "version": "22.83.00.03" }, { "model": "nod32 antivirus", "scope": "eq", "trust": 1.0, "vendor": "eset", "version": "5795" }, { "model": "trend micro antivirus", "scope": "eq", "trust": 1.0, "vendor": "trendmicro", "version": "9.120.0.1004" }, { "model": "antivirus", "scope": "eq", "trust": 1.0, "vendor": "k7computing", "version": "9.77.3565" }, { "model": "gateway", "scope": "eq", "trust": 1.0, "vendor": "mcafee", "version": "2010.1c" }, { "model": "vba32", "scope": "eq", "trust": 1.0, "vendor": "anti virus", "version": "3.12.14.2" }, { "model": "endpoint protection", "scope": "eq", "trust": 1.0, "vendor": "symantec", "version": "11.0" }, { "model": "antivirus \\\u0026 antispyware", "scope": "eq", "trust": 1.0, "vendor": "norman", "version": "6.06.12" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "rising", "version": "22.83.00.03" }, { "model": "nod32 anti-virus", "scope": "eq", "trust": 0.8, "vendor": "eset", "version": "5795" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "k7 computing", "version": "9.77.3565" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "norman", "version": "6.06.12" }, { "model": "vba32", "scope": "eq", "trust": 0.8, "vendor": "virusblokada", "version": "3.12.14.2" }, { "model": "endpoint protection", "scope": "eq", "trust": 0.8, "vendor": "symantec", "version": "11" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "9.120.0.1004" }, { "model": "housecall", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "9.120.0.1004" }, { "model": "web gateway software", "scope": "eq", "trust": 0.8, "vendor": "mcafee", "version": "2010.1c" }, { "model": "vba32", "scope": "eq", "trust": 0.3, "vendor": "virusblokada", "version": "3.12.142" }, { "model": "trend micro", "scope": "eq", "trust": 0.3, "vendor": "trend micro", "version": "9.1201004" }, { "model": "housecall", "scope": "eq", "trust": 0.3, "vendor": "trend micro", "version": "9.1201004" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "20101.3103" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "rising", "version": "22.8303" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "norman", "version": "6.6.12" }, { "model": "mcafee-gw-edition 2010.1c", "scope": null, "trust": 0.3, "vendor": "mcafee", "version": null }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "kaspersky", "version": "7.0125" }, { "model": "computing pvt ltd k7antivirus", "scope": "eq", "trust": 0.3, "vendor": "k7", "version": "9.77.3565" }, { "model": "jiangmin", "scope": "eq", "trust": 0.3, "vendor": "jiangmin", "version": "13.0.900" }, { "model": "antivirus t3.1.1.97.0", "scope": null, "trust": 0.3, "vendor": "ikarus", "version": null }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "4.2.2540" }, { "model": "nod32", "scope": "eq", "trust": 0.3, "vendor": "eset", "version": "5795" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "emsisoft", "version": "5.11" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "comodo", "version": "7424" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "bitdefender", "version": "7.2" }, { "model": "anti-virus", "scope": "eq", "trust": 0.3, "vendor": "avg", "version": "10.01190" }, { "model": "command antivirus", "scope": "eq", "trust": 0.3, "vendor": "authentium", "version": "5.2.115" } ], "sources": [ { "db": "BID", "id": "52626" }, { "db": "JVNDB", "id": "JVNDB-2012-001901" }, { "db": "NVD", "id": "CVE-2012-1461" }, { "db": "CNNVD", "id": "CNNVD-201203-424" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:avg:avg_anti-virus:10.0.0.1190:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bitdefender:bitdefender:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:k7computing:antivirus:9.77.3565:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:authentium:command_antivirus:5.2.11.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:anti-virus:vba32:3.12.14.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f-secure:f-secure_anti-virus:9.0.16160.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2012-1461" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Suman Jana and Vitaly Shmatikov", "sources": [ { "db": "BID", "id": "52626" } ], "trust": 0.3 }, "cve": "CVE-2012-1461", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2012-1461", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-54742", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2012-1461", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201203-424", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-54742", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-54742" }, { "db": "JVNDB", "id": "JVNDB-2012-001901" }, { "db": "NVD", "id": "CVE-2012-1461" }, { "db": "CNNVD", "id": "CNNVD-201203-424" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Gzip file parser in AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, and VBA32 3.12.14.2 allows remote attackers to bypass malware detection via a .tar.gz file with multiple compressed streams. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different Gzip parser implementations. Multiple products Gzip A file parser contains a vulnerability that can prevent malware detection. Different Gzip If it is announced that there is also a problem with the parser implementation, this vulnerability can be CVE May be split.Have multiple compressed streams by a third party .tar.gz Malware detection may be avoided via files. \nSuccessful exploits will allow attackers to bypass on-demand virus scanning, possibly allowing malicious files to escape detection", "sources": [ { "db": "NVD", "id": "CVE-2012-1461" }, { "db": "JVNDB", "id": "JVNDB-2012-001901" }, { "db": "BID", "id": "52626" }, { "db": "VULHUB", "id": "VHN-54742" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2012-1461", "trust": 2.8 }, { "db": "BID", "id": "52626", "trust": 1.4 }, { "db": "OSVDB", "id": "80510", "trust": 1.1 }, { "db": "OSVDB", "id": "80501", "trust": 1.1 }, { "db": "OSVDB", "id": "80500", "trust": 1.1 }, { "db": "OSVDB", "id": "80504", "trust": 1.1 }, { "db": "OSVDB", "id": "80505", "trust": 1.1 }, { "db": "OSVDB", "id": "80503", "trust": 1.1 }, { "db": "OSVDB", "id": "80502", "trust": 1.1 }, { "db": "OSVDB", "id": "80506", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2012-001901", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201203-424", "trust": 0.7 }, { "db": "BUGTRAQ", "id": "20120319 EVASION ATTACKS EXPOLITING FILE-PARSING VULNERABILITIES IN ANTIVIRUS PRODUCTS", "trust": 0.6 }, { "db": "NSFOCUS", "id": "19199", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-54742", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-54742" }, { "db": "BID", "id": "52626" }, { "db": "JVNDB", "id": "JVNDB-2012-001901" }, { "db": "NVD", "id": "CVE-2012-1461" }, { "db": "CNNVD", "id": "CNNVD-201203-424" } ] }, "id": "VAR-201203-0146", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-54742" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:10:12.877000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Command Antivirus", "trust": 0.8, "url": "http://www.authentium.com/command/csavdownload.html" }, { "title": "AVG Anti-Virus", "trust": 0.8, "url": "http://www.avgjapan.com/home-small-office-security/buy-antivirus" }, { "title": "Rising Antivirus", "trust": 0.8, "url": "http://www.rising-global.com/" }, { "title": "Bitdefender", "trust": 0.8, "url": "http://www.bitdefender.com/" }, { "title": "Emsisoft Anti-Malware", "trust": 0.8, "url": "http://www.emsisoft.com/en/software/antimalware/" }, { "title": "ESET NOD32\u30a2\u30f3\u30c1\u30a6\u30a4\u30eb\u30b9", "trust": 0.8, "url": "http://www.eset.com/us/" }, { "title": "Fortinet Antivirus", "trust": 0.8, "url": "http://www.fortinet.com/solutions/antivirus.html" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.ikarus.at/en/" }, { "title": "Jiangmin Antivirus", "trust": 0.8, "url": "http://global.jiangmin.com/" }, { "title": "K7 AntiVirus", "trust": 0.8, "url": "http://www.k7computing.com/en/consumer_home.php" }, { "title": "McAfee Scan Engine", "trust": 0.8, "url": "http://www.mcafee.com/us/support/support-eol-scan-engine.aspx" }, { "title": "McAfee Web Gateway", "trust": 0.8, "url": "http://www.mcafee.com/us/products/web-gateway.aspx" }, { "title": "Norman Antivirus", "trust": 0.8, "url": "http://www.norman.com/products/antivirus_antispyware/en" }, { "title": "Sophos Anti-Virus", "trust": 0.8, "url": "http://www.sophos.com/ja-jp/" }, { "title": "Endpoint Protection", "trust": 0.8, "url": "http://www.symantec.com/ja/jp/endpoint-protection" }, { "title": "Top Page", "trust": 0.8, "url": "http://jp.trendmicro.com/jp/home/index.html" }, { "title": "Trend Micro HouseCall", "trust": 0.8, "url": "http://jp.trendmicro.com/jp/tools/housecall/index.html" }, { "title": "VBA32", "trust": 0.8, "url": "http://anti-virus.by/en/index.shtml" }, { "title": "Kaspersky Anti-Virus", "trust": 0.8, "url": "http://www.kaspersky.com/kaspersky_anti-virus" }, { "title": "F-Secure Anti-Virus", "trust": 0.8, "url": "http://www.f-secure.com/ja/web/home_jp/protection/anti-virus/overview" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-001901" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-264", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-54742" }, { "db": "JVNDB", "id": "JVNDB-2012-001901" }, { "db": "NVD", "id": "CVE-2012-1461" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/522005" }, { "trust": 1.7, "url": "http://www.ieee-security.org/tc/sp2012/program.html" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/52626" }, { "trust": 1.1, "url": "http://osvdb.org/80500" }, { "trust": 1.1, "url": "http://osvdb.org/80501" }, { "trust": 1.1, "url": "http://osvdb.org/80502" }, { "trust": 1.1, "url": "http://osvdb.org/80503" }, { "trust": 1.1, "url": "http://osvdb.org/80504" }, { "trust": 1.1, "url": "http://osvdb.org/80505" }, { "trust": 1.1, "url": "http://osvdb.org/80506" }, { "trust": 1.1, "url": "http://osvdb.org/80510" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1461" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-1461" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/19199" }, { "trust": 0.3, "url": "http://www.avg.com" }, { "trust": 0.3, "url": "http://www.bitdefender.com" }, { "trust": 0.3, "url": "http://www.emsisoft.com/en/software/antimalware/" }, { "trust": 0.3, "url": "http://www.ikarus.at" }, { "trust": 0.3, "url": "http://global.jiangmin.com/" }, { "trust": 0.3, "url": "http://www.k7computing.com/en/product/k7-antivirusplus.php" }, { "trust": 0.3, "url": "http://www.kaspersky.com/" }, { "trust": 0.3, "url": "http://www.mcafee.com/" }, { "trust": 0.3, "url": "http://anti-virus-software-review.toptenreviews.com/norman-review.html" }, { "trust": 0.3, "url": "http://www.rising-global.com/" }, { "trust": 0.3, "url": "http://www.symantec.com" }, { "trust": 0.3, "url": "http://www.trend.com" }, { "trust": 0.3, "url": "/archive/1/522005" } ], "sources": [ { "db": "VULHUB", "id": "VHN-54742" }, { "db": "BID", "id": "52626" }, { "db": "JVNDB", "id": "JVNDB-2012-001901" }, { "db": "NVD", "id": "CVE-2012-1461" }, { "db": "CNNVD", "id": "CNNVD-201203-424" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-54742" }, { "db": "BID", "id": "52626" }, { "db": "JVNDB", "id": "JVNDB-2012-001901" }, { "db": "NVD", "id": "CVE-2012-1461" }, { "db": "CNNVD", "id": "CNNVD-201203-424" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-03-21T00:00:00", "db": "VULHUB", "id": "VHN-54742" }, { "date": "2012-03-20T00:00:00", "db": "BID", "id": "52626" }, { "date": "2012-03-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-001901" }, { "date": "2012-03-21T10:11:49.677000", "db": "NVD", "id": "CVE-2012-1461" }, { "date": "2012-03-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201203-424" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-11-06T00:00:00", "db": "VULHUB", "id": "VHN-54742" }, { "date": "2012-03-30T16:20:00", "db": "BID", "id": "52626" }, { "date": "2012-03-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-001901" }, { "date": "2012-11-06T05:09:07.283000", "db": "NVD", "id": "CVE-2012-1461" }, { "date": "2012-03-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201203-424" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201203-424" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple products Gzip Vulnerability that prevents file parsers from detecting malware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-001901" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "permissions and access control", "sources": [ { "db": "CNNVD", "id": "CNNVD-201203-424" } ], "trust": 0.6 } }
var-201203-0385
Vulnerability from variot
The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, Quick Heal (aka Cat QuickHeal) 11.00, Emsisoft Anti-Malware 5.1.0.1, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, and Trend Micro HouseCall 9.120.0.1004 allows remote attackers to bypass malware detection via a POSIX TAR file with an initial \50\4B\03\04 character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations. Multiple products TAR A file parser contains a vulnerability that can prevent malware detection. Different TAR If it is announced that there is also a problem with the parser implementation, this vulnerability can be CVE May be split.By a third party \50\4B\03\04 Has a character sequence starting with POSIX TAR Malware detection may be avoided via files. Successful exploits will allow attackers to bypass on-demand virus scanning, possibly allowing malicious files to escape detection. The following products are affected: AVIRA AntiVir Engine 7.11.1.163 Antiy Antiy-AVL 2.0.3.7 Quick Heal Technologies CAT-QuickHeal 11.00 Emsisoft Antivirus 5.1.0.1 Ikarus Antivirus T3.1.1.97.0 Jiangmin 13.0.900 Kaspersky Antivirus 7.0.0.125 McAfee 5.400.0.1158 McAfee-GW-Edition 2010.1C NOD32 5795 Norman Antivirus 6.06.12 PCTools Antivirus 7.0.3.5 Symantec AntiVirus 20101.3.0.103 TrendMicro 9.120.0.1004 TrendMicro-HouseCall 9.120.0.1004. Multiple file-parsing vulnerabilities leading to evasion in different antivirus(AV) products. All affected products are command-line versions of the AVs.
Vulnerability Descriptions
- Specially crafted infected POSIX TAR files with "[aliases]" as first 9 bytes evades detection.
Affected products - ClamAV 0.96.4, CAT-QuickHeal 11.00
CVE no - CVE-2012-1419
- Specially crafted infected POSIX TAR files with "\7fELF" as first 4 bytes evades detection.
Affected products - CAT-QuickHeal 11.00, Command 5.2.11.5, F-Prot 4.6.2.117, Fortinent 4.2.254.0, K7AntiVirus 9.77.3565, Kaspersky 7.0.0.125, Microsoft 1.6402, NOD32 5795, Norman 6.06.12, Panda 10.0.2.7, Rising 22.83.00.03
CVE no - CVE-2012-1420
- Specially crafted infected POSIX TAR files with "MSCF" as first 4 bytes evades detection.
Affected products - CAT-QuickHeal 11.00, Norman 6.06.12, Rising 22.83.00.03, Symantec 20101.3.0.103
CVE no - CVE-2012-1421
- Specially crafted infected POSIX TAR files with "ITSF" as first 4 bytes evades detection.
Affected products - CAT-QuickHeal 11.00, NOD32 5795, Norman 6.06.12, Rising 22.83.00.03
CVE no - CVE-2012-1422
- Specially crafted infected POSIX TAR files with "MZ" as first 2 bytes evades detection.
Affected products - Command 5.2.11.5, Emsisoft 5.1.0.1, F-Prot 4.6.2.117, Fortinent 4.2.254.0, Ikarus T3.1.1.97.0, K7AntiVirus 9.77.3565, NOD32 5795, Norman 6.06.12, PCTools 7.0.3.5, Rising 22.83.00.03, VirusBuster 13.6.151.0
CVE no - CVE-2012-1423
- Specially crafted infected POSIX TAR files with "\19\04\00\10" at offset 8 evades detection.
Affected products - Antiy-AVL 2.0.3.7, CAT-QuickHeal 11.00, Jiangmin 13.0.900, Norman 6.06.12, PCTools 7.0.3.5, Sophos 4.61.0
CVE no - CVE-2012-1424
- Specially crafted infected POSIX TAR files with "\50\4B\03\04" as the first 4 bytes evades detection. Specially crafted infected POSIX TAR files with "\42\5A\68" as the first 3 bytes evades detection.
Affected products - CAT-QuickHeal 11.00, Command 5.2.11.5, F-Prot 4.6.2.117, K7AntiVirus 9.77.3565, Norman 6.06.12, Rising 22.83.00.03
CVE no - CVE-2012-1426
- Specially crafted infected POSIX TAR files with "\57\69\6E\5A\69\70" at offset 29 evades detection.
Affected products - CAT-QuickHeal 11.00, Norman 6.06.12, Sophos 4.61.0
CVE no - CVE-2012-1427
- Specially crafted infected POSIX TAR files with "\4a\46\49\46" at offset 6 evades detection.
Affected products - CAT-QuickHeal 11.00, Norman 6.06.12, Sophos 4.61.0
CVE no - CVE-2012-1428
- Specially crafted infected ELF files with "ustar" at offset 257 evades detection.
Affected products - BitDefender 7.2, Comodo 7424, Emsisoft 5.1.0.1, eSafe 7.0.17.0, F-Secure 9.0.16160.0, Ikarus T3.1.1.97.0, McAfee 5.400.0.1158, McAfee-GW-Edition 2010.1C, nProtect 2011-01-17.01
CVE no - CVE-2012-1429 12. Specially crafted infected ELF files with "\19\04\00\10" at offset 8 evades detection.
Affected products - BitDefender 7.2, Comodo 7424, eSafe 7.0.17.0, F-Secure 9.0.16160.0, McAfee 5.400.0.1158, McAfee-GW-Edition 2010.1C, nProtect 2011-01-17.01, Sophos 4.61.0, Rising 22.83.00.03
CVE no - CVE-2012-1430 13. Specially crafted infected ELF files with "\4a\46\49\46" at offset 6 evades detection.
Affected products - BitDefender 7.2, Command 5.2.11.5, Comodo 7424, eSafe 7.0.17.0, F-Prot 4.6.2.117, F-Secure 9.0.16160.0, McAfee-GW-Edition 2010.1C, nProtect 2011-01-17.01, Sophos 4.61.0, Rising 22.83.00.03
CVE no - CVE-2012-1431
- Specially crafted infected MS EXE files with "\57\69\6E\5A\69\70" at offset 29 evades detection.
Affected products - Emsisoft 5.1.0.1, eSafe 7.0.17.0, Ikarus T3.1.1.97.0, Panda 10.0.2.7
CVE no - CVE-2012-1432
- Specially crafted infected MS EXE files with "\4a\46\49\46" at offset 6 evades detection.
Affected products - AhnLab-V3 2011.01.18.00, Emsisoft 5.1.0.1, eSafe 7.0.17.0, Ikarus T3.1.1.97.0, Panda 10.0.2.7
CVE no - CVE-2012-1433
- Specially crafted infected MS EXE files with "\19\04\00\10" at offset 8 evades detection.
Affected products - AhnLab-V3 2011.01.18.00, Emsisoft 5.1.0.1, Ikarus T3.1.1.97.0, Panda 10.0.2.7
CVE no - CVE-2012-1434
- Specially crafted infected MS EXE files with "\50\4B\4C\49\54\45" at offset 30 evades detection.
Affected products - AhnLab-V3 2011.01.18.00, Emsisoft 5.1.0.1, eSafe 7.0.17.0, Ikarus T3.1.1.97.0, Panda 10.0.2.7
CVE no - CVE-2012-1435
- Specially crafted infected MS EXE files with "\2D\6C\68" at offset 2 evades detection.
Affected products - AhnLab-V3 2011.01.18.00, Emsisoft 5.1.0.1, eSafe 7.0.17.0, Ikarus T3.1.1.97.0, Panda 10.0.2.7
CVE no - CVE-2012-1436
- Specially crafted infected MS Office files with "\50\4B\53\70\58" at offset 526 evades detection.
Affected products - Comodo 7425
CVE no - CVE-2012-1437
- Specially crafted infected MS Office files with "ustar" at offset 257 evades detection.
Affected products - Comodo 7425, Sophos 4.61.0
CVE no - CVE-2012-1438
- 'padding' field in ELF files is parsed incorrectly. If an infected ELF file's padding field is incremented by 1 it evades detection.
Affected products - eSafe 7.0.17.0, Rising 22.83.00.03, Fortinet 4.2.254.0, Panda 10.0.2.7
CVE no - CVE-2012-1439
- 'identsize' field in ELF files is parsed incorrectly. If an infected ELF file's identsize field is incremented by 1 it evades detection.
Affected products - Norman 6.06.12, eSafe 7.0.17.0, eTrust-Vet 36.1.8511, Fortinet 4.2.254.0, Panda 10.0.2.7
CVE no - CVE-2012-1440
- 'e_ip' and 'e_res' field in MS EXE files are parsed incorrectly.
If any of these fields in an infected MS EXE file is incremented by 1 it evades detection.
Affected products - Prevx 3.0
'e_minalloc', 'e_res2','e_cparhdr', 'e_crlc', 'e_lfarlc','e_maxalloc',
'e_oeminfo', 'e_ovno', 'e_cs', 'e_csum','e_sp', 'e_ss', 'e_cblp' and
'e_oemid' fields in MS EXE files are parsed incorrectly.
If any of these fields in an infected MS EXE file is incremented by 1
it evades detection.
Affected products - eSafe 7.0.017.0, Prevx 3.0
CVE no - CVE-2012-1441
- 'class' field in ELF files is parsed incorrectly.
If an infected ELF file's class field is incremented by 1 it evades detection.
Affected products - CAT-QuickHeal 11.00, McAfee 5.400.0.1158, McAfee-GW-Edition 2010.1C, eSafe 7.0.017.0, Kaspersky 7.0.0.125, F-Secure 9.0.16160.0, Sophos 4.61.0, Antiy-AVL 2.0.3.7, Rising 22.83.00.03, Fortinet 4.2.254.0, Panda 10.0.2.7
CVE no - CVE-2012-1442
- Infected RAR files with initial two bytes set to 'MZ' can be fixed by the user and correctly extracted. Such a file evades detection.
Affected products - ClamAV 0.96.4, Rising 22.83.00.03, CAT-QuickHeal 11.00, GData 21, Symantec 20101.3.0.103, Command 5.2.11.5, Ikarus T3.1.1.97.0, Emsisoft 5.1.0.1, PCTools 7.0.3.5, F-Prot 4.6.2.117, VirusBuster 13.6.151.0, Fortinent 4.2.254.0, Antiy-AVL 2.0.3.7, K7AntiVirus 9.77.3565, TrendMicro-HouseCall 9.120.0.1004,Kaspersky 7.0.0.125 Jiangmin 13.0.900. Microsoft 1.6402, Sophos 4.61.0, NOD32 5795, AntiVir 7.11.1.163, Norman 6.06.12, McAfee 5.400.0.1158, Panda 10.0.2.7, McAfee-GW-Edition 2010.1C, TrendMicro 9.120.0.1004, Comodo 7424, BitDefender 7.2, eSafe 7.0.17.0, F-Secure 9.0.16160.0 nProtect 2011-01-17.01, AhnLab-V3 2011.01.18.00, AVG 10.0.0.1190, Avast 4.8.1351.0, Avast5 5.0.677.0, VBA32 3.12.14.2
CVE no - CVE-2012-1443
- 'abiversion' field in ELF files is parsed incorrectly.
If an infected ELF file's abiversion field is incremented by 1 it evades detection.
Affected products - eSafe 7.0.017.0, Prevx 3.0, Fortinet 4.2.254.0, Panda 10.0.2.7
CVE no - CVE-2012-1444
- 'abi' field in ELF files is parsed incorrectly.
If an infected ELF file's abi field is incremented by 1 it evades detection.
Affected products - eSafe 7.0.017.0, Rising 22.83.00.03, Fortinet 4.2.254.0, Panda 10.0.2.7
CVE no - CVE-2012-1445
- 'encoding' field in ELF files is parsed incorrectly.
If an infected ELF file's encoding field is incremented by 1 it evades detection. 'e_version' field in ELF files is parsed incorrectly.
If an infected ELF file's e_version field is incremented by 1 it evades detection.
Affected products - Fortinet 4.2.254.0, eSafe 7.0.017.0, DrWeb 5.0.2.03300, Panda 10.0.2.7
CVE no - CVE-2012-1447
- 'cbCabinet' field in CAB files is parsed incorrectly.
If an infected CAB file's cbCabinet field is incremented by 1 it evades detection.
Affected products - CAT-QuickHeal 11.00, TrendMicro 9.120.0.1004, Ikarus T3.1.1.97.0 TrendMicro-HouseCall 9.120.0.1004, Emsisoft 5.1.0.1
CVE no - CVE-2012-1448
- 'vMajor' field in CAB files is parsed incorrectly.
If an infected CAB file's vMajor field is incremented by 1 it evades detection.
Affected products - NOD32 5795, Rising 22.83.00.03
CVE no - CVE-2012-1449
- 'reserved3' field in CAB files is parsed incorrectly.
If an infected CAB file's reserved field is incremented by 1 it evades detection.
Affected products - Emsisoft 5.1.0.1, Sophos 4.61.0, Ikarus T3.1.1.97.0
CVE no - CVE-2012-1450
- 'reserved2' field in CAB files is parsed incorrectly.
If an infected CAB file's reserved2 field is incremented by 1 it evades detection.
Affected products - Emsisoft 5.1.0.1, Ikarus T3.1.1.97.0
CVE no - CVE-2012-1451
- 'reserved1' field in CAB files is parsed incorrectly.
If an infected CAB file's reserved field is incremented by 1 it evades detection.
Affected products - Emsisoft 5.1.0.1, Ikarus T3.1.1.97.0, CAT-QuickHeal 11.00
CVE no - CVE-2012-1452
- 'coffFiles' field in CAB files is parsed incorrectly.
If an infected CAB file's coffFiles field is incremented by 1 it evades detection.
Affected products - McAfee 5.0.2.03300, TrendMicro-HouseCall 9.120.0.1004, Kaspersky 7.0.0.125, Sophos 4.61.0, TrendMicro 9.120.0.1004, McAfee-GW-Edition 2010.1C, Emsisoft 5.1.0.1, eTrust-Vet 36.1.8511, Antiy-AVL 2.0.3.7, Microsoft 1.6402, Rising 22.83.00.03, Ikarus T3.1.1.97.0, Fortinet 4.2.254.0, Panda 10.0.2.7
CVE no - CVE-2012-1453
- 'ei_version' field in ELF files is parsed incorrectly.
If an infected ELF file's version field is incremented by 1 it evades detection.
Affected products - McAfee 5.0.02.03300, eSafe 7.0.17.0, McAfee-GW-Edition 2010.1C, Rising 22.83.00.03, Fortinet 4.2.254.0, Panda 10.0.2.7
CVE no - CVE-2012-1454
- 'vMinor' field in CAB files is parsed incorrectly.
If an infected CAB file's version field is incremented by 1 it evades detection.
Affected products - NOD32 5795, Rising 22.83.00.03
CVE no - CVE-2012-1455
- A specially crafted ZIP file, created by concatenating the contents of a clean TAR archive and a virus-infected ZIP archive, is parsed incorrectly and evades detection.
Affected products - AVG 10.0.0.1190, CAT-QuickHeal 11.00, Comodo 7424, Emsisoft 5.1.0.1, eSafe 7.0.17.0, F-Prot 4.6.2.117,Fortinent 4.2.254.0, Ikarus T3.1.1.97.0, Jiangmin 13.0.900, Kaspersky 7.0.0.125, McAfee 5.400.0.1158, McAfee-GW-Edition 2010.1C, NOD32 5795, Norman 6.06.12, Panda 10.0.2.7, Rising 22.83.00.03, Sophos 4.61.0, Symantec 20101.3.0.103, TrendMicro 9.120.0.1004, TrendMicro-HouseCall 9.120.0.1004
CVE no - CVE-2012-1456
- If the length field in the header of a file with test EICAR virus included into a TAR archive is set to be greater than the archive's total length (1,000,000+original length in our experiments), the antivirus declares the file to be clean but virus gets extracted correctly by the GNU tar program.
Affected products - AntiVir 7.11.1.163, Antiy-AVL 2.0.3.7, Avast 4.8.1351.0, Avast5 5.0.677.0, AVG 10.0.0.1190, BitDefender 7.2, CAT-QuickHeal 11.00, ClamAV 0.96.4, Command 5.2.11.5, Emsisoft 5.1.0.1, eSafe 7.0.17.0, F-Prot 4.6.2.117, GData 21, Ikarus T3.1.1.97.0, Jiangmin 13.0.900, K7AntiVirus 9.77.3565, Kaspersky 7.0.0.125, McAfee 5.400.0.1158, McAfee-GW-Edition 2010.1C, Microsoft 1.6402, NOD32 5795, Norman 6.06.12, PCTools 7.0.3.5, Rising 22.83.00.03, Symantec 20101.3.0.103, TrendMicro 9.120.0.1004, TrendMicro-HouseCall 9.120.0.1004, VBA32 3.12.14.2, VirusBuster 13.6.151.0
CVE no - CVE-2012-1457
- A Windows Compiled HTML Help (CHM) file is a set of HTML files, scripts, and images compressed using the LZX algorithm. For faster random accesses, the algorithm is reset at intervals instead of compressing the entire file as a single stream. The length of each interval is specified in the LZXC header.
If an infected CHM file's header modified so that the reset interval is lower than in the original file, the antivirus declares the file to be clean. But the Windows CHM viewer hh.exe correctly decompresses the infected content located before the tampered header.
Affected products - ClamAV 0.96.4, Sophos 4.61.0
CVE no - CVE-2012-1458
- In a POSIX TAR archive, each member file has a 512-byte header protected by a simple checksum. Every header also contains a file length field, which is used by the extractor to locate the next header in the archive.
If a TAR archive contains two files: the first one is clean, while the second is infected with test EICAR virus - and it is modified such that the length field in the header of the first, clean file to point into the middle of the header of the second, infected file. The antivirus declares the file to be clean but virus gets extracted correctly by the GNU tar program.
Affected products - AhnLab-V3 2011.01.18.00, AntiVir 7.11.1.163, Antiy-AVL 2.0.3.7, Avast 4.8.1351.0, Avast5 5.0.677.0, AVG 10.0.0.1190, BitDefender 7.2, CAT-QuickHeal 11.00, ClamAV 0.96.4, Command 5.2.11.5, Comodo 7424, Emsisoft 5.1.0.1, F-Prot 4.6.2.117, F-Secure 9.0.16160.0, Fortinent 4.2.254.0, GData 21, Ikarus T3.1.1.97.0, Jiangmin 13.0.900, K7AntiVirus 9.77.3565, Kaspersky 7.0.0.125, McAfee 5.400.0.1158, McAfee-GW-Edition 2010.1C, Microsoft 1.6402, NOD32 5795, Norman 6.06.12, nProtect 2011-01-17.01, Panda 10.0.2.7, PCTools 7.0.3.5, Rising 22.83.00.03, Sophos 4.61.0, Symantec 20101.3.0.103, TrendMicro 9.120.0.1004, TrendMicro-HouseCall 9.120.0.1004, VBA32 3.12.14.2, VirusBuster 13.6.151.0
CVE no - CVE-2012-1459
- If an infected tar.gz archive is appended 6 random bytes at the end, the antivirus declares the file to be clean but virus gets extracted by the gunzip+tar programs correctly by ignoring these bytes.
Affected products - Antiy-AVL 2.0.3.7, CAT-QuickHeal 11.00, Command 5.2.11.5, eSafe 7.0.17.0, F-Prot 4.6.2.117, Jiangmin 13.0.900, K7AntiVirus 9.77.3565, VBA32 3.12.14.2
CVE no - CVE-2012-1460
- GZIP files can contain multiple compressed streams, which are assembled when the contents are extracted. If an infected .tar.gz file is broken into two streams, the antivirus declares the infected .tar.gz file to be clean while tar+gunzip extract the virus correctly
Affected products - AVG 10.0.0.1190, BitDefender 7.2, Command 5.2.11.5, Emsisoft 5.1.0.1, F-Secure 9.0.16160.0, Fortinent 4.2.254.0, Ikarus T3.1.1.97.0, Jiangmin 13.0.900, K7AntiVirus 9.77.3565, Kaspersky 7.0.0.125, McAfee 5.400.0.1158, McAfee-GW-Edition 2010.1C, NOD32 5795, Norman 6.06.12, Rising 22.83.00.03, Sophos 4.61.0, Symantec 20101.3.0.103, TrendMicro 9.120.0.1004, TrendMicro-HouseCall 9.120.0.1004, VBA32 3.12.14.2
CVE no - CVE-2012-1461
- If an infected ZIP archive is prepended with 1024 random bytes at the beginning, the antivirus declares the file to be clean but virus gets extracted by the unzip program correctly by skipping these bytes
Affected products - AhnLab-V3 2011.01.18.00, AVG 10.0.0.1190, CAT-QuickHeal 11.00, Emsisoft 5.1.0.1, eSafe 7.0.17.0, Fortinent 4.2.254.0, Ikarus T3.1.1.97.0, Jiangmin 13.0.900, Kaspersky 7.0.0.125, Norman 6.06.12, Sophos 4.61.0, Symantec 20101.3.0.103
CVE no - CVE-2012-1462
- In most ELF files, the 5th byte of the header indicates endianness: 01 for little-endian, 02 for bigendian. Linux kernel, however, does not check this field before loading an ELF file. If an infected ELF file's 5-th byte is set to 02, the antivirus declares the file to be clean but the ELF file gets executed correctly.
Affected products - AhnLab-V3 2011.01.18.00, BitDefender 7.2, CAT-QuickHeal 11.00, Command 5.2.11.5, Comodo 7424, eSafe 7.0.17.0, F-Prot 4.6.2.117, F-Secure 9.0.16160.0, McAfee 5.400.0.1158, Norman 6.06.12, nProtect 2011-01-17.01, Panda 10.0.2.7
CVE no - CVE-2012-1463
Credits
Vulnerabilities found and advisory written by Suman Jana and Vitaly Shmatikov.
References
"Abusing File Processing in Malware Detectors for Fun and Profit" by Suman Jana and Vitaly Shmatikov To appear in IEEE Symposium on Security and Privacy 2012 http://www.ieee-security.org/TC/SP2012/
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201203-0385", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "antivirus", "scope": "eq", "trust": 2.4, "vendor": "fortinet", "version": "4.2.254.0" }, { "model": "avl sdk", "scope": "eq", "trust": 1.8, "vendor": "antiy", "version": "2.0.3.7" }, { "model": "anti-malware", "scope": "eq", "trust": 1.8, "vendor": "emsisoft", "version": "5.1.0.1" }, { "model": "virus utilities t3 command line scanner", "scope": "eq", "trust": 1.8, "vendor": "ikarus", "version": "1.1.97.0" }, { "model": "antivirus", "scope": "eq", "trust": 1.8, "vendor": "jiangmin", "version": "13.0.900" }, { "model": "antivirus", "scope": "eq", "trust": 1.8, "vendor": "pc tools", "version": "7.0.3.5" }, { "model": "anti-virus", "scope": "eq", "trust": 1.8, "vendor": "kaspersky", "version": "7.0.0.125" }, { "model": "scan engine", "scope": "eq", "trust": 1.8, "vendor": "mcafee", "version": "5.400.0.1158" }, { "model": "trend micro antivirus", "scope": "eq", "trust": 1.0, "vendor": "trendmicro", "version": "9.120.0.1004" }, { "model": "quick heal", "scope": "eq", "trust": 1.0, "vendor": "cat", "version": "11.00" }, { "model": "gateway", "scope": "eq", "trust": 1.0, "vendor": "mcafee", "version": "2010.1c" }, { "model": "antivir", "scope": "eq", "trust": 1.0, "vendor": "avira", "version": "7.11.1.163" }, { "model": "housecall", "scope": "eq", "trust": 1.0, "vendor": "trendmicro", "version": "9.120.0.1004" }, { "model": "endpoint protection", "scope": "eq", "trust": 1.0, "vendor": "symantec", "version": "11.0" }, { "model": "nod32 antivirus", "scope": "eq", "trust": 1.0, "vendor": "eset", "version": "5795" }, { "model": "antivirus \\\u0026 antispyware", "scope": "eq", "trust": 1.0, "vendor": "norman", "version": "6.06.12" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "avira", "version": "7.11.1.163" }, { "model": "nod32 anti-virus", "scope": "eq", "trust": 0.8, "vendor": "eset", "version": "5795" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "norman", "version": "6.06.12" }, { "model": "heal", "scope": "eq", "trust": 0.8, "vendor": "quick heal k k", "version": "11.00" }, { "model": "endpoint protection", "scope": "eq", "trust": 0.8, "vendor": "symantec", "version": "11 avengine 20101.3.0.103" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "9.120.0.1004" }, { "model": "housecall", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "9.120.0.1004" }, { "model": "web gateway software", "scope": "eq", "trust": 0.8, "vendor": "mcafee", "version": "2010.1c" }, { "model": "trend micro", "scope": "eq", "trust": 0.3, "vendor": "trend micro", "version": "9.1201004" }, { "model": "housecall", "scope": "eq", "trust": 0.3, "vendor": "trend micro", "version": "9.1201004" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "20101.3103" }, { "model": "cat-quickheal", "scope": "eq", "trust": 0.3, "vendor": "quick heal", "version": "11.00" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "pctools", "version": "7.0.35" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "norman", "version": "6.6.12" }, { "model": "mcafee-gw-edition 2010.1c", "scope": null, "trust": 0.3, "vendor": "mcafee", "version": null }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "kaspersky", "version": "7.0125" }, { "model": "jiangmin", "scope": "eq", "trust": 0.3, "vendor": "jiangmin", "version": "13.0.900" }, { "model": "antivirus t3.1.1.97.0", "scope": null, "trust": 0.3, "vendor": "ikarus", "version": null }, { "model": "nod32", "scope": "eq", "trust": 0.3, "vendor": "eset", "version": "5795" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "emsisoft", "version": "5.11" }, { "model": "antivir engine", "scope": "eq", "trust": 0.3, "vendor": "avira", "version": "7.11.1163" }, { "model": "antiy-avl", "scope": "eq", "trust": 0.3, "vendor": "antiy", "version": "2.0.37" } ], "sources": [ { "db": "BID", "id": "52580" }, { "db": "JVNDB", "id": "JVNDB-2012-001887" }, { "db": "NVD", "id": "CVE-2012-1425" }, { "db": "CNNVD", "id": "CNNVD-201203-391" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:avira:antivir:7.11.1.163:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:antiy:avl_sdk:2.0.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:pc_tools:pc_tools_antivirus:7.0.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2012-1425" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Suman Jana and Vitaly Shmatikov", "sources": [ { "db": "BID", "id": "52580" } ], "trust": 0.3 }, "cve": "CVE-2012-1425", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2012-1425", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-54706", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2012-1425", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201203-391", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-54706", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-54706" }, { "db": "JVNDB", "id": "JVNDB-2012-001887" }, { "db": "NVD", "id": "CVE-2012-1425" }, { "db": "CNNVD", "id": "CNNVD-201203-391" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, Quick Heal (aka Cat QuickHeal) 11.00, Emsisoft Anti-Malware 5.1.0.1, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, and Trend Micro HouseCall 9.120.0.1004 allows remote attackers to bypass malware detection via a POSIX TAR file with an initial \\50\\4B\\03\\04 character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations. Multiple products TAR A file parser contains a vulnerability that can prevent malware detection. Different TAR If it is announced that there is also a problem with the parser implementation, this vulnerability can be CVE May be split.By a third party \\50\\4B\\03\\04 Has a character sequence starting with POSIX TAR Malware detection may be avoided via files. \nSuccessful exploits will allow attackers to bypass on-demand virus scanning, possibly allowing malicious files to escape detection. \nThe following products are affected:\nAVIRA AntiVir Engine 7.11.1.163\nAntiy Antiy-AVL 2.0.3.7\nQuick Heal Technologies CAT-QuickHeal 11.00\nEmsisoft Antivirus 5.1.0.1\nIkarus Antivirus T3.1.1.97.0\nJiangmin 13.0.900\nKaspersky Antivirus 7.0.0.125\nMcAfee 5.400.0.1158\nMcAfee-GW-Edition 2010.1C\nNOD32 5795\nNorman Antivirus 6.06.12\nPCTools Antivirus 7.0.3.5\nSymantec AntiVirus 20101.3.0.103\nTrendMicro 9.120.0.1004\nTrendMicro-HouseCall 9.120.0.1004. Multiple file-parsing vulnerabilities leading to evasion in different antivirus(AV) products. All \naffected products are command-line versions of \nthe AVs. \n\n----------------------------\nVulnerability Descriptions\n----------------------------\n\n1. Specially crafted infected POSIX TAR files with \"[aliases]\" as first 9 bytes \n evades detection. \n\n Affected products -\n ClamAV 0.96.4, CAT-QuickHeal 11.00\n \n CVE no - \n CVE-2012-1419\n\n2. Specially crafted infected POSIX TAR files with \"\\7fELF\" as first 4 bytes \n evades detection. \n\n Affected products -\n CAT-QuickHeal 11.00, Command 5.2.11.5, F-Prot 4.6.2.117, \n Fortinent 4.2.254.0, K7AntiVirus 9.77.3565, Kaspersky 7.0.0.125, \n Microsoft 1.6402, NOD32 5795, Norman 6.06.12, Panda 10.0.2.7, \n Rising 22.83.00.03\n\n CVE no - \n CVE-2012-1420\n\n3. Specially crafted infected POSIX TAR files with \"MSCF\" as first 4 bytes \n evades detection. \n\n Affected products -\n CAT-QuickHeal 11.00, Norman 6.06.12, Rising 22.83.00.03, \n Symantec 20101.3.0.103\n\n CVE no - \n CVE-2012-1421\n\n4. Specially crafted infected POSIX TAR files with \"ITSF\" as first 4 bytes \n evades detection. \n\n Affected products -\n CAT-QuickHeal 11.00, NOD32 5795, Norman 6.06.12, Rising 22.83.00.03\n\n CVE no - \n CVE-2012-1422\n\n5. Specially crafted infected POSIX TAR files with \"MZ\" as first 2 bytes \n evades detection. \n\n Affected products -\n Command 5.2.11.5, Emsisoft 5.1.0.1, F-Prot 4.6.2.117, Fortinent 4.2.254.0, \n Ikarus T3.1.1.97.0, K7AntiVirus 9.77.3565, NOD32 5795, Norman 6.06.12, \n PCTools 7.0.3.5, Rising 22.83.00.03, VirusBuster 13.6.151.0\n\n CVE no - \n CVE-2012-1423\n\n6. Specially crafted infected POSIX TAR files with \"\\19\\04\\00\\10\" at offset 8\n evades detection. \n\n Affected products -\n Antiy-AVL 2.0.3.7, CAT-QuickHeal 11.00, Jiangmin 13.0.900, Norman 6.06.12, \n PCTools 7.0.3.5, Sophos 4.61.0\n\n CVE no - \n CVE-2012-1424\n\n\n7. Specially crafted infected POSIX TAR files with \"\\50\\4B\\03\\04\" as the first\n 4 bytes evades detection. Specially crafted infected POSIX TAR files with \"\\42\\5A\\68\" as the first\n 3 bytes evades detection. \n\n Affected products -\n CAT-QuickHeal 11.00, Command 5.2.11.5, F-Prot 4.6.2.117, \n K7AntiVirus 9.77.3565, Norman 6.06.12, Rising 22.83.00.03\n\n CVE no - \n CVE-2012-1426\n\n\n9. Specially crafted infected POSIX TAR files with \"\\57\\69\\6E\\5A\\69\\70\" at \n offset 29 evades detection. \n\n Affected products -\n CAT-QuickHeal 11.00, Norman 6.06.12, Sophos 4.61.0\n\n CVE no - \n CVE-2012-1427\n\n10. Specially crafted infected POSIX TAR files with \"\\4a\\46\\49\\46\" at offset 6\n evades detection. \n \n Affected products -\n CAT-QuickHeal 11.00, Norman 6.06.12, Sophos 4.61.0\n\n CVE no - \n CVE-2012-1428\n\n11. Specially crafted infected ELF files with \"ustar\" at offset 257\n evades detection. \n\n Affected products -\n BitDefender 7.2, Comodo 7424, Emsisoft 5.1.0.1, eSafe 7.0.17.0, \n F-Secure 9.0.16160.0, Ikarus T3.1.1.97.0, McAfee 5.400.0.1158, \n McAfee-GW-Edition 2010.1C, nProtect 2011-01-17.01 \n\n CVE no - \n CVE-2012-1429\n12. Specially crafted infected ELF files with \"\\19\\04\\00\\10\" at offset 8 evades\n detection. \n\n Affected products -\n BitDefender 7.2, Comodo 7424, eSafe 7.0.17.0, F-Secure 9.0.16160.0, \n McAfee 5.400.0.1158, McAfee-GW-Edition 2010.1C, nProtect 2011-01-17.01, \n Sophos 4.61.0, Rising 22.83.00.03\n\n CVE no - \n CVE-2012-1430\n13. Specially crafted infected ELF files with \"\\4a\\46\\49\\46\" at offset 6 evades\n detection. \n\n Affected products -\n BitDefender 7.2, Command 5.2.11.5, Comodo 7424, eSafe 7.0.17.0, \n F-Prot 4.6.2.117, F-Secure 9.0.16160.0, McAfee-GW-Edition 2010.1C, \n nProtect 2011-01-17.01, Sophos 4.61.0, Rising 22.83.00.03\n\n CVE no - \n CVE-2012-1431\n\n14. Specially crafted infected MS EXE files with \"\\57\\69\\6E\\5A\\69\\70\" at offset\n 29 evades detection. \n\n Affected products -\n Emsisoft 5.1.0.1, eSafe 7.0.17.0, Ikarus T3.1.1.97.0, Panda 10.0.2.7\n\n CVE no - \n CVE-2012-1432\n\n15. Specially crafted infected MS EXE files with \"\\4a\\46\\49\\46\" at offset\n 6 evades detection. \n\n Affected products -\n AhnLab-V3 2011.01.18.00, Emsisoft 5.1.0.1, eSafe 7.0.17.0, \n Ikarus T3.1.1.97.0, Panda 10.0.2.7\n\n CVE no - \n CVE-2012-1433\n\n16. Specially crafted infected MS EXE files with \"\\19\\04\\00\\10\" at offset\n 8 evades detection. \n\n Affected products -\n AhnLab-V3 2011.01.18.00, Emsisoft 5.1.0.1, Ikarus T3.1.1.97.0, \n Panda 10.0.2.7\n \n CVE no - \n CVE-2012-1434\n\n17. Specially crafted infected MS EXE files with \"\\50\\4B\\4C\\49\\54\\45\" at \n offset 30 evades detection. \n \n Affected products - \n AhnLab-V3 2011.01.18.00, Emsisoft 5.1.0.1, eSafe 7.0.17.0, \n Ikarus T3.1.1.97.0, Panda 10.0.2.7\n\n CVE no - \n CVE-2012-1435\n\n18. Specially crafted infected MS EXE files with \"\\2D\\6C\\68\" at \n offset 2 evades detection. \n \n Affected products - \n AhnLab-V3 2011.01.18.00, Emsisoft 5.1.0.1, eSafe 7.0.17.0, \n Ikarus T3.1.1.97.0, Panda 10.0.2.7\n\n CVE no - \n CVE-2012-1436\n\n19. Specially crafted infected MS Office files with \"\\50\\4B\\53\\70\\58\" at \n offset 526 evades detection. \n \n Affected products - \n Comodo 7425\n \n CVE no - \n CVE-2012-1437\n\n20. Specially crafted infected MS Office files with \"ustar\" at \n offset 257 evades detection. \n\n Affected products - \n Comodo 7425, Sophos 4.61.0 \n\n CVE no - \n CVE-2012-1438\n\n21. \u0027padding\u0027 field in ELF files is parsed incorrectly. \n If an infected ELF file\u0027s padding field is incremented by 1 it evades\n detection. \n\n Affected products - \n eSafe 7.0.17.0, Rising 22.83.00.03, Fortinet 4.2.254.0, Panda 10.0.2.7\n\n CVE no - \n CVE-2012-1439\n\n22. \u0027identsize\u0027 field in ELF files is parsed incorrectly. \n If an infected ELF file\u0027s identsize field is incremented by 1 it evades\n detection. \n\n Affected products - \n Norman 6.06.12, eSafe 7.0.17.0, eTrust-Vet 36.1.8511, Fortinet 4.2.254.0, \n Panda 10.0.2.7\n\n CVE no - \n CVE-2012-1440\n\n23. \u0027e_ip\u0027 and \u0027e_res\u0027 field in MS EXE files are parsed incorrectly. \n If any of these fields in an infected MS EXE file is incremented by 1 \n it evades detection. \n\n Affected products - \n Prevx 3.0\n\n \u0027e_minalloc\u0027, \u0027e_res2\u0027,\u0027e_cparhdr\u0027, \u0027e_crlc\u0027, \u0027e_lfarlc\u0027,\u0027e_maxalloc\u0027,\n \u0027e_oeminfo\u0027, \u0027e_ovno\u0027, \u0027e_cs\u0027, \u0027e_csum\u0027,\u0027e_sp\u0027, \u0027e_ss\u0027, \u0027e_cblp\u0027 and \n \u0027e_oemid\u0027 fields in MS EXE files are parsed incorrectly. \n If any of these fields in an infected MS EXE file is incremented by 1 \n it evades detection. \n\n Affected products - \n eSafe 7.0.017.0, Prevx 3.0\n\n\n CVE no - \n CVE-2012-1441\n\n24. \u0027class\u0027 field in ELF files is parsed incorrectly. \n If an infected ELF file\u0027s class field is incremented by 1 it evades\n detection. \n\n Affected products - \n CAT-QuickHeal 11.00, McAfee 5.400.0.1158, McAfee-GW-Edition 2010.1C, \n eSafe 7.0.017.0, Kaspersky 7.0.0.125, F-Secure 9.0.16160.0, \n Sophos 4.61.0, Antiy-AVL 2.0.3.7, Rising 22.83.00.03, Fortinet 4.2.254.0, \n Panda 10.0.2.7\n\n CVE no - \n CVE-2012-1442\n\n25. Infected RAR files with initial two bytes set to \u0027MZ\u0027 can be fixed by the \n user and correctly extracted. Such a file evades detection. \n \n Affected products -\n ClamAV 0.96.4, Rising 22.83.00.03, CAT-QuickHeal 11.00, GData 21, \n Symantec 20101.3.0.103, Command 5.2.11.5, Ikarus T3.1.1.97.0, \n Emsisoft 5.1.0.1, PCTools 7.0.3.5, F-Prot 4.6.2.117, \n VirusBuster 13.6.151.0, Fortinent 4.2.254.0, Antiy-AVL 2.0.3.7, \n K7AntiVirus 9.77.3565, TrendMicro-HouseCall 9.120.0.1004,Kaspersky 7.0.0.125 \n Jiangmin 13.0.900. Microsoft 1.6402, Sophos 4.61.0, NOD32 5795, AntiVir 7.11.1.163, \n Norman 6.06.12, McAfee 5.400.0.1158, Panda 10.0.2.7, McAfee-GW-Edition 2010.1C, \n TrendMicro 9.120.0.1004, Comodo 7424, BitDefender 7.2, eSafe 7.0.17.0, F-Secure 9.0.16160.0\n nProtect 2011-01-17.01, AhnLab-V3 2011.01.18.00, AVG 10.0.0.1190, Avast 4.8.1351.0, \n Avast5 5.0.677.0, VBA32 3.12.14.2 \n\n CVE no - \n CVE-2012-1443\n\n26. \u0027abiversion\u0027 field in ELF files is parsed incorrectly. \n If an infected ELF file\u0027s abiversion field is incremented by 1 it evades\n detection. \n\n Affected products - \n eSafe 7.0.017.0, Prevx 3.0, Fortinet 4.2.254.0, Panda 10.0.2.7\n\n CVE no - \n CVE-2012-1444\n\n27. \u0027abi\u0027 field in ELF files is parsed incorrectly. \n If an infected ELF file\u0027s abi field is incremented by 1 it evades\n detection. \n\n Affected products - \n eSafe 7.0.017.0, Rising 22.83.00.03, Fortinet 4.2.254.0, Panda 10.0.2.7\n\n CVE no - \n CVE-2012-1445\n\n28. \u0027encoding\u0027 field in ELF files is parsed incorrectly. \n If an infected ELF file\u0027s encoding field is incremented by 1 it evades\n detection. \u0027e_version\u0027 field in ELF files is parsed incorrectly. \n If an infected ELF file\u0027s e_version field is incremented by 1 it evades\n detection. \n\n Affected products -\n Fortinet 4.2.254.0, eSafe 7.0.017.0, DrWeb 5.0.2.03300, Panda 10.0.2.7\n\n CVE no - \n CVE-2012-1447\n\n30. \u0027cbCabinet\u0027 field in CAB files is parsed incorrectly. \n If an infected CAB file\u0027s cbCabinet field is incremented by 1 it evades\n detection. \n\n Affected products -\n CAT-QuickHeal 11.00, TrendMicro 9.120.0.1004, Ikarus T3.1.1.97.0\n TrendMicro-HouseCall 9.120.0.1004, Emsisoft 5.1.0.1 \n\n CVE no - \n CVE-2012-1448\n\n31. \u0027vMajor\u0027 field in CAB files is parsed incorrectly. \n If an infected CAB file\u0027s vMajor field is incremented by 1 it evades\n detection. \n\n Affected products -\n NOD32 5795, Rising 22.83.00.03\n \n CVE no - \n CVE-2012-1449\n\n32. \u0027reserved3\u0027 field in CAB files is parsed incorrectly. \n If an infected CAB file\u0027s reserved field is incremented by 1 it evades\n detection. \n\n Affected products -\n Emsisoft 5.1.0.1, Sophos 4.61.0, Ikarus T3.1.1.97.0\n \n CVE no - \n CVE-2012-1450\n\n33. \u0027reserved2\u0027 field in CAB files is parsed incorrectly. \n If an infected CAB file\u0027s reserved2 field is incremented by 1 it evades\n detection. \n\n Affected products -\n Emsisoft 5.1.0.1, Ikarus T3.1.1.97.0\n \n CVE no - \n CVE-2012-1451\n\n34. \u0027reserved1\u0027 field in CAB files is parsed incorrectly. \n If an infected CAB file\u0027s reserved field is incremented by 1 it evades\n detection. \n\n Affected products -\n Emsisoft 5.1.0.1, Ikarus T3.1.1.97.0, CAT-QuickHeal 11.00\n \n CVE no - \n CVE-2012-1452\n\n35. \u0027coffFiles\u0027 field in CAB files is parsed incorrectly. \n If an infected CAB file\u0027s coffFiles field is incremented by 1 it evades\n detection. \n\n Affected products -\n McAfee 5.0.2.03300, TrendMicro-HouseCall 9.120.0.1004, Kaspersky 7.0.0.125, \n Sophos 4.61.0, TrendMicro 9.120.0.1004, McAfee-GW-Edition 2010.1C,\n Emsisoft 5.1.0.1, eTrust-Vet 36.1.8511, Antiy-AVL 2.0.3.7, Microsoft 1.6402,\n Rising 22.83.00.03, Ikarus T3.1.1.97.0, Fortinet 4.2.254.0, Panda 10.0.2.7\n\n CVE no - \n CVE-2012-1453\n\n36. \u0027ei_version\u0027 field in ELF files is parsed incorrectly. \n If an infected ELF file\u0027s version field is incremented by 1 it evades\n detection. \n\n Affected products -\n McAfee 5.0.02.03300, eSafe 7.0.17.0, McAfee-GW-Edition 2010.1C, \n Rising 22.83.00.03, Fortinet 4.2.254.0, Panda 10.0.2.7\n\n CVE no - \n CVE-2012-1454\n\n37. \u0027vMinor\u0027 field in CAB files is parsed incorrectly. \n If an infected CAB file\u0027s version field is incremented by 1 it evades\n detection. \n\n Affected products -\n NOD32 5795, Rising 22.83.00.03\n \n CVE no - \n CVE-2012-1455\n\n38. A specially crafted ZIP file, created by concatenating the contents \n of a clean TAR archive and a virus-infected ZIP archive, is parsed \n incorrectly and evades detection. \n\n Affected products -\n AVG 10.0.0.1190, CAT-QuickHeal 11.00, Comodo 7424, Emsisoft 5.1.0.1,\n eSafe 7.0.17.0, F-Prot 4.6.2.117,Fortinent 4.2.254.0, Ikarus T3.1.1.97.0, \n Jiangmin 13.0.900, Kaspersky 7.0.0.125, McAfee 5.400.0.1158, \n McAfee-GW-Edition 2010.1C, NOD32 5795, Norman 6.06.12, Panda 10.0.2.7, \n Rising 22.83.00.03, Sophos 4.61.0, Symantec 20101.3.0.103, \n TrendMicro 9.120.0.1004, TrendMicro-HouseCall 9.120.0.1004\n\n CVE no - \n CVE-2012-1456\n\n39. If the length field in the header of a file with test EICAR virus\n included into a TAR archive is set to be greater than the archive\u0027s total \n length (1,000,000+original length in our experiments), the antivirus \n declares the file to be clean but virus gets extracted correctly by the \n GNU tar program. \n\n Affected products -\n AntiVir 7.11.1.163, Antiy-AVL 2.0.3.7, Avast 4.8.1351.0, Avast5 5.0.677.0, \n AVG 10.0.0.1190, BitDefender 7.2, CAT-QuickHeal 11.00, ClamAV 0.96.4, \n Command 5.2.11.5, Emsisoft 5.1.0.1, eSafe 7.0.17.0, F-Prot 4.6.2.117, \n GData 21, Ikarus T3.1.1.97.0, Jiangmin 13.0.900, K7AntiVirus 9.77.3565, \n Kaspersky 7.0.0.125, McAfee 5.400.0.1158, McAfee-GW-Edition 2010.1C, \n Microsoft 1.6402, NOD32 5795, Norman 6.06.12, PCTools 7.0.3.5, \n Rising 22.83.00.03, Symantec 20101.3.0.103, TrendMicro 9.120.0.1004, \n TrendMicro-HouseCall 9.120.0.1004, VBA32 3.12.14.2, VirusBuster 13.6.151.0 \n\n CVE no - \n CVE-2012-1457\n\n40. A Windows Compiled HTML Help (CHM) file is a set of HTML files,\n scripts, and images compressed using the LZX algorithm. \n For faster random accesses, the algorithm is reset at intervals\n instead of compressing the entire file as a single stream. The\n length of each interval is specified in the LZXC header. \n\n If an infected CHM file\u0027s header modified so that the reset interval\n is lower than in the original file, the antivirus declares the file\n to be clean. But the Windows CHM viewer hh.exe correctly decompresses\n the infected content located before the tampered header. \n\n Affected products -\n ClamAV 0.96.4, Sophos 4.61.0 \n\n CVE no - \n CVE-2012-1458\n\n41. In a POSIX TAR archive, each member file has a 512-byte header protected\n by a simple checksum. Every header also contains a file length field, which\n is used by the extractor to locate the next header in the archive. \n\n If a TAR archive contains two files: the first one is clean, while\n the second is infected with test EICAR virus - and it is modified such that \n the length field in the header of the first, clean file to point into the \n middle of the header of the second, infected file. The antivirus declares \n the file to be clean but virus gets extracted correctly by the \n GNU tar program. \n\n Affected products -\n AhnLab-V3 2011.01.18.00, AntiVir 7.11.1.163, Antiy-AVL 2.0.3.7, \n Avast 4.8.1351.0, Avast5 5.0.677.0, AVG 10.0.0.1190, BitDefender 7.2, \n CAT-QuickHeal 11.00, ClamAV 0.96.4, Command 5.2.11.5, Comodo 7424, \n Emsisoft 5.1.0.1, F-Prot 4.6.2.117, F-Secure 9.0.16160.0, \n Fortinent 4.2.254.0, GData 21, Ikarus T3.1.1.97.0, Jiangmin 13.0.900, \n K7AntiVirus 9.77.3565, Kaspersky 7.0.0.125, McAfee 5.400.0.1158, \n McAfee-GW-Edition 2010.1C, Microsoft 1.6402, NOD32 5795, \n Norman 6.06.12, nProtect 2011-01-17.01, Panda 10.0.2.7, \n PCTools 7.0.3.5, Rising 22.83.00.03, Sophos 4.61.0, \n Symantec 20101.3.0.103, TrendMicro 9.120.0.1004, \n TrendMicro-HouseCall 9.120.0.1004, VBA32 3.12.14.2, \n VirusBuster 13.6.151.0 \n\n CVE no - \n CVE-2012-1459\n\n42. If an infected tar.gz archive is appended 6 random bytes at the end, \n the antivirus declares the file to be clean but virus gets extracted by\n the gunzip+tar programs correctly by ignoring these bytes. \n\n Affected products -\n Antiy-AVL 2.0.3.7, CAT-QuickHeal 11.00, Command 5.2.11.5, \n eSafe 7.0.17.0, F-Prot 4.6.2.117, Jiangmin 13.0.900, \n K7AntiVirus 9.77.3565, VBA32 3.12.14.2 \n \n CVE no - \n CVE-2012-1460\n\n43. GZIP files can contain multiple compressed streams, which are assembled\n when the contents are extracted. If an infected .tar.gz file is broken \n into two streams, the antivirus declares the infected .tar.gz file to \n be clean while tar+gunzip extract the virus correctly\n\n Affected products -\n AVG 10.0.0.1190, BitDefender 7.2, Command 5.2.11.5, Emsisoft 5.1.0.1, \n F-Secure 9.0.16160.0, Fortinent 4.2.254.0, Ikarus T3.1.1.97.0, \n Jiangmin 13.0.900, K7AntiVirus 9.77.3565, Kaspersky 7.0.0.125, \n McAfee 5.400.0.1158, McAfee-GW-Edition 2010.1C, NOD32 5795, Norman 6.06.12, \n Rising 22.83.00.03, Sophos 4.61.0, Symantec 20101.3.0.103, \n TrendMicro 9.120.0.1004, TrendMicro-HouseCall 9.120.0.1004, VBA32 3.12.14.2 \n\n CVE no - \n CVE-2012-1461\n\n44. If an infected ZIP archive is prepended with 1024 random bytes at the \n beginning, the antivirus declares the file to be clean but virus gets extracted\n by the unzip program correctly by skipping these bytes\n\n Affected products -\n AhnLab-V3 2011.01.18.00, AVG 10.0.0.1190, CAT-QuickHeal 11.00, \n Emsisoft 5.1.0.1, eSafe 7.0.17.0, Fortinent 4.2.254.0, Ikarus T3.1.1.97.0, \n Jiangmin 13.0.900, Kaspersky 7.0.0.125, Norman 6.06.12, Sophos 4.61.0, \n Symantec 20101.3.0.103 \n\n CVE no - \n CVE-2012-1462\n\n45. In most ELF files, the 5th byte of the header indicates endianness: 01\n for little-endian, 02 for bigendian. Linux kernel, however, does not\n check this field before loading an ELF file. If an infected ELF file\u0027s 5-th \n byte is set to 02, the antivirus declares the file to be clean but the ELF \n file gets executed correctly. \n\n Affected products -\n AhnLab-V3 2011.01.18.00, BitDefender 7.2, CAT-QuickHeal 11.00, Command 5.2.11.5, \n Comodo 7424, eSafe 7.0.17.0, F-Prot 4.6.2.117, F-Secure 9.0.16160.0, \n McAfee 5.400.0.1158, Norman 6.06.12, nProtect 2011-01-17.01, Panda 10.0.2.7 \n\n CVE no - \n CVE-2012-1463\n\n--------\nCredits\n--------\nVulnerabilities found and advisory written by Suman Jana and Vitaly Shmatikov. \n\n-----------\nReferences\n-----------\n\"Abusing File Processing in Malware Detectors for Fun and Profit\" by Suman Jana and Vitaly Shmatikov\nTo appear in IEEE Symposium on Security and Privacy 2012\nhttp://www.ieee-security.org/TC/SP2012/ \n", "sources": [ { "db": "NVD", "id": "CVE-2012-1425" }, { "db": "JVNDB", "id": "JVNDB-2012-001887" }, { "db": "BID", "id": "52580" }, { "db": "VULHUB", "id": "VHN-54706" }, { "db": "PACKETSTORM", "id": "110990" } ], "trust": 2.07 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2012-1425", "trust": 2.9 }, { "db": "OSVDB", "id": "80396", "trust": 1.1 }, { "db": "OSVDB", "id": "80389", "trust": 1.1 }, { "db": "OSVDB", "id": "80391", "trust": 1.1 }, { "db": "OSVDB", "id": "80403", "trust": 1.1 }, { "db": "OSVDB", "id": "80395", "trust": 1.1 }, { "db": "OSVDB", "id": "80392", "trust": 1.1 }, { "db": "OSVDB", "id": "80409", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2012-001887", "trust": 0.8 }, { "db": "BUGTRAQ", "id": "20120319 EVASION ATTACKS EXPOLITING FILE-PARSING VULNERABILITIES IN ANTIVIRUS PRODUCTS", "trust": 0.6 }, { "db": "NSFOCUS", "id": "19226", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201203-391", "trust": 0.6 }, { "db": "BID", "id": "52580", "trust": 0.4 }, { "db": "VULHUB", "id": "VHN-54706", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "110990", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-54706" }, { "db": "BID", "id": "52580" }, { "db": "JVNDB", "id": "JVNDB-2012-001887" }, { "db": "PACKETSTORM", "id": "110990" }, { "db": "NVD", "id": "CVE-2012-1425" }, { "db": "CNNVD", "id": "CNNVD-201203-391" } ] }, "id": "VAR-201203-0385", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-54706" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:10:12.948000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.antiy.net/en/index.html" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.avira.com/ja/for-home" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.emsisoft.com/en/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.eset.com/us/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.fortinet.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.ikarus.at/en/" }, { "title": "Top Page", "trust": 0.8, "url": "http://global.jiangmin.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.norman.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.pctools.com/jp/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.quickheal.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.symantec.com/ja/jp/" }, { "title": "Top Page", "trust": 0.8, "url": "http://jp.trendmicro.com/jp/home/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.kaspersky.co.jp/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.mcafee.com/japan/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-001887" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-264", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-54706" }, { "db": "JVNDB", "id": "JVNDB-2012-001887" }, { "db": "NVD", "id": "CVE-2012-1425" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/522005" }, { "trust": 1.7, "url": "http://www.ieee-security.org/tc/sp2012/program.html" }, { "trust": 1.1, "url": "http://osvdb.org/80389" }, { "trust": 1.1, "url": "http://osvdb.org/80391" }, { "trust": 1.1, "url": "http://osvdb.org/80392" }, { "trust": 1.1, "url": "http://osvdb.org/80395" }, { "trust": 1.1, "url": "http://osvdb.org/80396" }, { "trust": 1.1, "url": "http://osvdb.org/80403" }, { "trust": 1.1, "url": "http://osvdb.org/80409" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1425" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-1425" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/19226" }, { "trust": 0.3, "url": "http://www.antiy.net" }, { "trust": 0.3, "url": "http://www.avira.com/" }, { "trust": 0.3, "url": "http://www.emsisoft.com/en/software/antimalware/" }, { "trust": 0.3, "url": "http://eset.com" }, { "trust": 0.3, "url": "http://www.ikarus.at" }, { "trust": 0.3, "url": "http://global.jiangmin.com/" }, { "trust": 0.3, "url": "http://www.kaspersky.com/" }, { "trust": 0.3, "url": "http://www.mcafee.com/" }, { "trust": 0.3, "url": "http://anti-virus-software-review.toptenreviews.com/norman-review.html" }, { "trust": 0.3, "url": "http://www.pctools.com/spyware-doctor-antivirus/" }, { "trust": 0.3, "url": "http://www.quickheal.com/" }, { "trust": 0.3, "url": "http://www.symantec.com" }, { "trust": 0.3, "url": "http://www.trend.com" }, { "trust": 0.3, "url": "/archive/1/522005" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1419" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1439" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1426" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1429" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1436" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1440" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1432" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1438" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1428" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1446" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1443" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1444" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1441" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1421" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1430" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1434" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1435" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1424" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1431" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1425" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1423" }, { "trust": 0.1, "url": "http://www.ieee-security.org/tc/sp2012/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1442" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1422" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1433" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1420" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1427" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1445" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1437" } ], "sources": [ { "db": "VULHUB", "id": "VHN-54706" }, { "db": "BID", "id": "52580" }, { "db": "JVNDB", "id": "JVNDB-2012-001887" }, { "db": "PACKETSTORM", "id": "110990" }, { "db": "NVD", "id": "CVE-2012-1425" }, { "db": "CNNVD", "id": "CNNVD-201203-391" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-54706" }, { "db": "BID", "id": "52580" }, { "db": "JVNDB", "id": "JVNDB-2012-001887" }, { "db": "PACKETSTORM", "id": "110990" }, { "db": "NVD", "id": "CVE-2012-1425" }, { "db": "CNNVD", "id": "CNNVD-201203-391" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-03-21T00:00:00", "db": "VULHUB", "id": "VHN-54706" }, { "date": "2012-03-20T00:00:00", "db": "BID", "id": "52580" }, { "date": "2012-03-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-001887" }, { "date": "2012-03-19T23:51:01", "db": "PACKETSTORM", "id": "110990" }, { "date": "2012-03-21T10:11:47.397000", "db": "NVD", "id": "CVE-2012-1425" }, { "date": "2012-03-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201203-391" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-08-14T00:00:00", "db": "VULHUB", "id": "VHN-54706" }, { "date": "2012-03-30T16:10:00", "db": "BID", "id": "52580" }, { "date": "2012-03-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-001887" }, { "date": "2012-08-14T03:35:49.627000", "db": "NVD", "id": "CVE-2012-1425" }, { "date": "2012-03-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201203-391" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201203-391" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple products TAR Vulnerability that prevents file parsers from detecting malware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-001887" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "permissions and access control", "sources": [ { "db": "CNNVD", "id": "CNNVD-201203-391" } ], "trust": 0.6 } }
var-201203-0380
Vulnerability from variot
The TAR file parser in AVG Anti-Virus 10.0.0.1190, Quick Heal (aka Cat QuickHeal) 11.00, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Panda Antivirus 10.0.2.7, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, and Trend Micro HouseCall 9.120.0.1004 allows remote attackers to bypass malware detection via a TAR file with an appended ZIP file. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations. Multiple products TAR A file parser contains a vulnerability that can prevent malware detection. Different TAR If it is announced that there is also a problem with the parser implementation, this vulnerability can be CVE May be split.By a third party ZIP File attached TAR Malware detection may be avoided via files. Successful exploits will allow attackers to bypass on-demand virus scanning, possibly allowing malicious files to escape detection. The following products are affected: AVG AVG Anti-Virus 10.0.0.1190 Quick Heal Technologies CAT-QuickHeal 11.00 Comodo AntiVirus 7424 Emsisoft Antivirus 5.1.0.1 eSafe Antivirus 7.0.17.0 Frisk Software F-Prot Antivirus 4.6.2.117 Fortinet Antivirus 4.2.254.0 Ikarus Antivirus T3.1.1.97.0
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201203-0380", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "antivirus", "scope": "eq", "trust": 2.1, "vendor": "comodo", "version": "7424" }, { "model": "anti-virus", "scope": "eq", "trust": 1.8, "vendor": "avg", "version": "10.0.0.1190" }, { "model": "anti-malware", "scope": "eq", "trust": 1.8, "vendor": "emsisoft", "version": "5.1.0.1" }, { "model": "virus utilities t3 command line scanner", "scope": "eq", "trust": 1.8, "vendor": "ikarus", "version": "1.1.97.0" }, { "model": "antivirus", "scope": "eq", "trust": 1.8, "vendor": "jiangmin", "version": "13.0.900" }, { "model": "esafe", "scope": "eq", "trust": 1.8, "vendor": "aladdin", "version": "7.0.17.0" }, { "model": "anti-virus", "scope": "eq", "trust": 1.8, "vendor": "kaspersky", "version": "7.0.0.125" }, { "model": "anti-virus", "scope": "eq", "trust": 1.8, "vendor": "sophos", "version": "4.61.0" }, { "model": "antivirus", "scope": "eq", "trust": 1.8, "vendor": "fortinet", "version": "4.2.254.0" }, { "model": "scan engine", "scope": "eq", "trust": 1.8, "vendor": "mcafee", "version": "5.400.0.1158" }, { "model": "housecall", "scope": "eq", "trust": 1.6, "vendor": "trendmicro", "version": "9.120.0.1004" }, { "model": "trend micro antivirus", "scope": "eq", "trust": 1.6, "vendor": "trendmicro", "version": "9.120.0.1004" }, { "model": "antivirus", "scope": "eq", "trust": 1.0, "vendor": "rising global", "version": "22.83.00.03" }, { "model": "nod32 antivirus", "scope": "eq", "trust": 1.0, "vendor": "eset", "version": "5795" }, { "model": "f-prot antivirus", "scope": "eq", "trust": 1.0, "vendor": "f prot", "version": "4.6.2.117" }, { "model": "quick heal", "scope": "eq", "trust": 1.0, "vendor": "cat", "version": "11.00" }, { "model": "gateway", "scope": "eq", "trust": 1.0, "vendor": "mcafee", "version": "2010.1c" }, { "model": "endpoint protection", "scope": "eq", "trust": 1.0, "vendor": "symantec", "version": "11.0" }, { "model": "antivirus \\\u0026 antispyware", "scope": "eq", "trust": 1.0, "vendor": "norman", "version": "6.06.12" }, { "model": "panda antivirus", "scope": "eq", "trust": 1.0, "vendor": "pandasecurity", "version": "10.0.2.7" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "rising", "version": "22.83.00.03" }, { "model": "nod32 anti-virus", "scope": "eq", "trust": 0.8, "vendor": "eset", "version": "5795" }, { "model": "f-prot antivirus", "scope": "eq", "trust": 0.8, "vendor": "frisk", "version": "4.6.2.117" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "norman", "version": "6.06.12" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "panda security", "version": "10.0.2.7" }, { "model": "heal", "scope": "eq", "trust": 0.8, "vendor": "quick heal k k", "version": "11.00" }, { "model": "endpoint protection", "scope": "eq", "trust": 0.8, "vendor": "symantec", "version": "11" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "9.120.0.1004" }, { "model": "housecall", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "9.120.0.1004" }, { "model": "web gateway software", "scope": "eq", "trust": 0.8, "vendor": "mcafee", "version": "2010.1c" }, { "model": "cat-quickheal", "scope": "eq", "trust": 0.3, "vendor": "quick heal", "version": "11.00" }, { "model": "antivirus t3.1.1.97.0", "scope": null, "trust": 0.3, "vendor": "ikarus", "version": null }, { "model": "software f-prot antivirus", "scope": "eq", "trust": 0.3, "vendor": "frisk", "version": "4.6.2117" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "4.2.2540" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "esafe", "version": "7.0.170" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "emsisoft", "version": "5.11" }, { "model": "anti-virus", "scope": "eq", "trust": 0.3, "vendor": "avg", "version": "10.01190" } ], "sources": [ { "db": "BID", "id": "52608" }, { "db": "JVNDB", "id": "JVNDB-2012-001900" }, { "db": "NVD", "id": "CVE-2012-1456" }, { "db": "CNNVD", "id": "CNNVD-201203-419" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:aladdin:esafe:7.0.17.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f-prot:f-prot_antivirus:4.6.2.117:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:pandasecurity:panda_antivirus:10.0.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:comodo:comodo_antivirus:7424:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avg:avg_anti-virus:10.0.0.1190:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2012-1456" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Suman Jana and Vitaly Shmatikov", "sources": [ { "db": "BID", "id": "52608" } ], "trust": 0.3 }, "cve": "CVE-2012-1456", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2012-1456", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-54737", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2012-1456", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201203-419", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-54737", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-54737" }, { "db": "JVNDB", "id": "JVNDB-2012-001900" }, { "db": "NVD", "id": "CVE-2012-1456" }, { "db": "CNNVD", "id": "CNNVD-201203-419" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The TAR file parser in AVG Anti-Virus 10.0.0.1190, Quick Heal (aka Cat QuickHeal) 11.00, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Panda Antivirus 10.0.2.7, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, and Trend Micro HouseCall 9.120.0.1004 allows remote attackers to bypass malware detection via a TAR file with an appended ZIP file. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations. Multiple products TAR A file parser contains a vulnerability that can prevent malware detection. Different TAR If it is announced that there is also a problem with the parser implementation, this vulnerability can be CVE May be split.By a third party ZIP File attached TAR Malware detection may be avoided via files. \nSuccessful exploits will allow attackers to bypass on-demand virus scanning, possibly allowing malicious files to escape detection. \nThe following products are affected:\nAVG AVG Anti-Virus 10.0.0.1190\nQuick Heal Technologies CAT-QuickHeal 11.00\nComodo AntiVirus 7424\nEmsisoft Antivirus 5.1.0.1\neSafe Antivirus 7.0.17.0\nFrisk Software F-Prot Antivirus 4.6.2.117\nFortinet Antivirus 4.2.254.0\nIkarus Antivirus T3.1.1.97.0", "sources": [ { "db": "NVD", "id": "CVE-2012-1456" }, { "db": "JVNDB", "id": "JVNDB-2012-001900" }, { "db": "BID", "id": "52608" }, { "db": "VULHUB", "id": "VHN-54737" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2012-1456", "trust": 2.8 }, { "db": "BID", "id": "52608", "trust": 1.4 }, { "db": "OSVDB", "id": "80396", "trust": 1.1 }, { "db": "OSVDB", "id": "80389", "trust": 1.1 }, { "db": "OSVDB", "id": "80391", "trust": 1.1 }, { "db": "OSVDB", "id": "80403", "trust": 1.1 }, { "db": "OSVDB", "id": "80395", "trust": 1.1 }, { "db": "OSVDB", "id": "80390", "trust": 1.1 }, { "db": "OSVDB", "id": "80406", "trust": 1.1 }, { "db": "OSVDB", "id": "80409", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2012-001900", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201203-419", "trust": 0.7 }, { "db": "NSFOCUS", "id": "19212", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20120319 EVASION ATTACKS EXPOLITING FILE-PARSING VULNERABILITIES IN ANTIVIRUS PRODUCTS", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-54737", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-54737" }, { "db": "BID", "id": "52608" }, { "db": "JVNDB", "id": "JVNDB-2012-001900" }, { "db": "NVD", "id": "CVE-2012-1456" }, { "db": "CNNVD", "id": "CNNVD-201203-419" } ] }, "id": "VAR-201203-0380", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-54737" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:10:11.935000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "AVG Anti-Virus", "trust": 0.8, "url": "http://www.avgjapan.com/home-small-office-security/buy-antivirus" }, { "title": "Rising Antivirus", "trust": 0.8, "url": "http://www.rising-global.com/" }, { "title": "Comodo Antivirus", "trust": 0.8, "url": "http://www.comodo.com/home/internet-security/antivirus.php" }, { "title": "Emsisoft Anti-Malware", "trust": 0.8, "url": "http://www.emsisoft.com/en/software/antimalware/" }, { "title": "ESET NOD32\u30a2\u30f3\u30c1\u30a6\u30a4\u30eb\u30b9", "trust": 0.8, "url": "http://www.eset.com/us/" }, { "title": "Fortinet Antivirus", "trust": 0.8, "url": "http://www.fortinet.com/solutions/antivirus.html" }, { "title": "F-Prot Antivirus", "trust": 0.8, "url": "http://www.f-prot.com/index.html" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.ikarus.at/en/" }, { "title": "Jiangmin Antivirus", "trust": 0.8, "url": "http://global.jiangmin.com/" }, { "title": "McAfee Scan Engine", "trust": 0.8, "url": "http://www.mcafee.com/us/support/support-eol-scan-engine.aspx" }, { "title": "McAfee Web Gateway", "trust": 0.8, "url": "http://www.mcafee.com/us/products/web-gateway.aspx" }, { "title": "Norman Antivirus", "trust": 0.8, "url": "http://www.norman.com/products/antivirus_antispyware/en" }, { "title": "Panda Antivirus", "trust": 0.8, "url": "http://www.ps-japan.co.jp/" }, { "title": "Quick Heal", "trust": 0.8, "url": "http://www.quickheal.com/" }, { "title": "Sophos Anti-Virus", "trust": 0.8, "url": "http://www.sophos.com/ja-jp/" }, { "title": "Endpoint Protection", "trust": 0.8, "url": "http://www.symantec.com/ja/jp/endpoint-protection" }, { "title": "Top Page", "trust": 0.8, "url": "http://jp.trendmicro.com/jp/home/index.html" }, { "title": "Trend Micro HouseCall", "trust": 0.8, "url": "http://housecall.trendmicro.com/" }, { "title": "eSafe", "trust": 0.8, "url": "http://www.aladdin.co.jp/esafe/" }, { "title": "Kaspersky Anti-Virus", "trust": 0.8, "url": "http://www.kaspersky.com/kaspersky_anti-virus" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-001900" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-264", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-54737" }, { "db": "JVNDB", "id": "JVNDB-2012-001900" }, { "db": "NVD", "id": "CVE-2012-1456" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/522005" }, { "trust": 1.7, "url": "http://www.ieee-security.org/tc/sp2012/program.html" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/52608" }, { "trust": 1.1, "url": "http://osvdb.org/80389" }, { "trust": 1.1, "url": "http://osvdb.org/80390" }, { "trust": 1.1, "url": "http://osvdb.org/80391" }, { "trust": 1.1, "url": "http://osvdb.org/80395" }, { "trust": 1.1, "url": "http://osvdb.org/80396" }, { "trust": 1.1, "url": "http://osvdb.org/80403" }, { "trust": 1.1, "url": "http://osvdb.org/80406" }, { "trust": 1.1, "url": "http://osvdb.org/80409" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74289" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1456" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-1456" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/19212" }, { "trust": 0.3, "url": "http://www.avg.com" }, { "trust": 0.3, "url": "http://www.comodo.com/" }, { "trust": 0.3, "url": "http://www.emsisoft.com/en/software/antimalware/" }, { "trust": 0.3, "url": "http://www.safenet-inc.com/data-protection/content-security-esafe/" }, { "trust": 0.3, "url": "http://www.fortinet.com/" }, { "trust": 0.3, "url": "http://www.f-prot.com/" }, { "trust": 0.3, "url": "http://www.ikarus.at" }, { "trust": 0.3, "url": "http://www.quickheal.com/" }, { "trust": 0.3, "url": "/archive/1/522005" } ], "sources": [ { "db": "VULHUB", "id": "VHN-54737" }, { "db": "BID", "id": "52608" }, { "db": "JVNDB", "id": "JVNDB-2012-001900" }, { "db": "NVD", "id": "CVE-2012-1456" }, { "db": "CNNVD", "id": "CNNVD-201203-419" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-54737" }, { "db": "BID", "id": "52608" }, { "db": "JVNDB", "id": "JVNDB-2012-001900" }, { "db": "NVD", "id": "CVE-2012-1456" }, { "db": "CNNVD", "id": "CNNVD-201203-419" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-03-21T00:00:00", "db": "VULHUB", "id": "VHN-54737" }, { "date": "2012-03-20T00:00:00", "db": "BID", "id": "52608" }, { "date": "2012-03-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-001900" }, { "date": "2012-03-21T10:11:49.240000", "db": "NVD", "id": "CVE-2012-1456" }, { "date": "2012-03-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201203-419" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-08-29T00:00:00", "db": "VULHUB", "id": "VHN-54737" }, { "date": "2012-03-20T00:00:00", "db": "BID", "id": "52608" }, { "date": "2012-03-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-001900" }, { "date": "2017-08-29T01:31:17.133000", "db": "NVD", "id": "CVE-2012-1456" }, { "date": "2012-04-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201203-419" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201203-419" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple products TAR Vulnerability that prevents file parsers from detecting malware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-001900" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "permissions and access control", "sources": [ { "db": "CNNVD", "id": "CNNVD-201203-419" } ], "trust": 0.6 } }
var-201203-0381
Vulnerability from variot
The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field that exceeds the total TAR file size. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations. Multiple products TAR A file parser contains a vulnerability that can prevent malware detection. Different TAR If it is announced that there is also a problem with the parser implementation, this vulnerability can be CVE May be split.By a third party TAR Total file size exceeded length With field TAR Malware detection can be bypassed via archive entries. Successful exploits will allow attackers to bypass on-demand virus scanning, possibly allowing malicious files to escape detection. Vulnerabilities exist in the TAR file parser in version 1004, Trend Micro HouseCall version 9.120.0.1004, VBA32 version 3.12.14.2, and VirusBuster version 13.6.151.0. ============================================================================ Ubuntu Security Notice USN-1482-1 June 19, 2012
clamav vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
Summary:
ClamAV could improperly detect malware if it opened a specially crafted file.
Software Description: - clamav: Anti-virus utility for Unix
Details:
It was discovered that ClamAV incorrectly handled certain malformed TAR archives. (CVE-2012-1457, CVE-2012-1459)
It was discovered that ClamAV incorrectly handled certain malformed CHM files. (CVE-2012-1458)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.04 LTS: clamav 0.97.5+dfsg-1ubuntu0.12.04.1 clamav-daemon 0.97.5+dfsg-1ubuntu0.12.04.1 libclamav6 0.97.5+dfsg-1ubuntu0.12.04.1
Ubuntu 11.10: clamav 0.97.5+dfsg-1ubuntu0.11.10.1 clamav-daemon 0.97.5+dfsg-1ubuntu0.11.10.1 libclamav6 0.97.5+dfsg-1ubuntu0.11.10.1
Ubuntu 11.04: clamav 0.97.5+dfsg-1ubuntu0.11.04.1 clamav-daemon 0.97.5+dfsg-1ubuntu0.11.04.1 libclamav6 0.97.5+dfsg-1ubuntu0.11.04.1
Ubuntu 10.04 LTS: clamav 0.96.5+dfsg-1ubuntu1.10.04.4 clamav-daemon 0.96.5+dfsg-1ubuntu1.10.04.4 libclamav6 0.96.5+dfsg-1ubuntu1.10.04.4
In general, a standard system update will make all the necessary changes.
References: http://www.ubuntu.com/usn/usn-1482-1 CVE-2012-1457, CVE-2012-1458, CVE-2012-1459
Package Information: https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.12.04.1 https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.10.1 https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.04.1 https://launchpad.net/ubuntu/+source/clamav/0.96.5+dfsg-1ubuntu1.10.04.4 .
The Microsoft CHM file parser in ClamAV 0.96.4 allows remote attackers to bypass malware detection via a crafted reset interval in the LZXC header of a CHM file.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1457 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1458 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1459 http://git.clamav.net/gitweb?p=clamav-devel.git;a=blob_plain;f=ChangeLog;hb=clamav-0.97.5
Updated Packages:
Mandriva Enterprise Server 5: d82d78601290e2f6073974170c81841a mes5/i586/clamav-0.97.5-0.1mdvmes5.2.i586.rpm 80f0475472c0217afd3727019bf27e53 mes5/i586/clamav-db-0.97.5-0.1mdvmes5.2.i586.rpm c13835eadea8d2af15b628fba3159e8b mes5/i586/clamav-milter-0.97.5-0.1mdvmes5.2.i586.rpm d7c058fae32f1a081b1d4ca31157df0e mes5/i586/clamd-0.97.5-0.1mdvmes5.2.i586.rpm 5ad153709c7eb510c2be2e82bfa5ac52 mes5/i586/libclamav6-0.97.5-0.1mdvmes5.2.i586.rpm 96e3d3f3e9bea802c4109c155c9d1465 mes5/i586/libclamav-devel-0.97.5-0.1mdvmes5.2.i586.rpm 203cde43731b63729d1f7f6497033184 mes5/SRPMS/clamav-0.97.5-0.1mdvmes5.2.src.rpm
Mandriva Enterprise Server 5/X86_64: b30f5aafd9aaff0a7743fb62f33ccbea mes5/x86_64/clamav-0.97.5-0.1mdvmes5.2.x86_64.rpm 1508801239427c0ac72734f52cb4451c mes5/x86_64/clamav-db-0.97.5-0.1mdvmes5.2.x86_64.rpm 92b4c5ca6db656801b5b6ae217c6e171 mes5/x86_64/clamav-milter-0.97.5-0.1mdvmes5.2.x86_64.rpm 94fad12df2cc900309087bbda13c826a mes5/x86_64/clamd-0.97.5-0.1mdvmes5.2.x86_64.rpm 8ec166a457d0512479adaaf5f80d487f mes5/x86_64/lib64clamav6-0.97.5-0.1mdvmes5.2.x86_64.rpm 19bc2758175bcde28ebf7783d68a9b98 mes5/x86_64/lib64clamav-devel-0.97.5-0.1mdvmes5.2.x86_64.rpm 203cde43731b63729d1f7f6497033184 mes5/SRPMS/clamav-0.97.5-0.1mdvmes5.2.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFP3tnKmqjQ0CJFipgRAj4wAJ9eURS1mZYCZhkmUTVE/U8QAH47MwCgxQzf OUr1QL5Wsvt3KboLKCdYUhE= =1QL7 -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201203-0381", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "virusbuster", "scope": "eq", "trust": 2.4, "vendor": "virusbuster", "version": "13.6.151.0" }, { "model": "avl sdk", "scope": "eq", "trust": 1.8, "vendor": "antiy", "version": "2.0.3.7" }, { "model": "command antivirus", "scope": "eq", "trust": 1.8, "vendor": "authentium", "version": "5.2.11.5" }, { "model": "anti-virus", "scope": "eq", "trust": 1.8, "vendor": "avg", "version": "10.0.0.1190" }, { "model": "bitdefender", "scope": "eq", "trust": 1.8, "vendor": "bitdefender", "version": "7.2" }, { "model": "clamav", "scope": "eq", "trust": 1.8, "vendor": "clamav", "version": "0.96.4" }, { "model": "anti-malware", "scope": "eq", "trust": 1.8, "vendor": "emsisoft", "version": "5.1.0.1" }, { "model": "virus utilities t3 command line scanner", "scope": "eq", "trust": 1.8, "vendor": "ikarus", "version": "1.1.97.0" }, { "model": "antivirus", "scope": "eq", "trust": 1.8, "vendor": "jiangmin", "version": "13.0.900" }, { "model": "antivirus", "scope": "eq", "trust": 1.8, "vendor": "pc tools", "version": "7.0.3.5" }, { "model": "esafe", "scope": "eq", "trust": 1.8, "vendor": "aladdin", "version": "7.0.17.0" }, { "model": "anti-virus", "scope": "eq", "trust": 1.8, "vendor": "kaspersky", "version": "7.0.0.125" }, { "model": "security essentials", "scope": "eq", "trust": 1.8, "vendor": "microsoft", "version": "2.0" }, { "model": "scan engine", "scope": "eq", "trust": 1.8, "vendor": "mcafee", "version": "5.400.0.1158" }, { "model": "antivirus", "scope": "eq", "trust": 1.0, "vendor": "rising global", "version": "22.83.00.03" }, { "model": "avast antivirus", "scope": "eq", "trust": 1.0, "vendor": "alwil", "version": "5.0.677.0" }, { "model": "housecall", "scope": "eq", "trust": 1.0, "vendor": "trendmicro", "version": "9.120.0.1004" }, { "model": "nod32 antivirus", "scope": "eq", "trust": 1.0, "vendor": "eset", "version": "5795" }, { "model": "g data antivirus", "scope": "eq", "trust": 1.0, "vendor": "gdata", "version": "21" }, { "model": "trend micro antivirus", "scope": "eq", "trust": 1.0, "vendor": "trendmicro", "version": "9.120.0.1004" }, { "model": "f-prot antivirus", "scope": "eq", "trust": 1.0, "vendor": "f prot", "version": "4.6.2.117" }, { "model": "antivirus", "scope": "eq", "trust": 1.0, "vendor": "k7computing", "version": "9.77.3565" }, { "model": "quick heal", "scope": "eq", "trust": 1.0, "vendor": "cat", "version": "11.00" }, { "model": "vba32", "scope": "eq", "trust": 1.0, "vendor": "anti virus", "version": "3.12.14.2" }, { "model": "gateway", "scope": "eq", "trust": 1.0, "vendor": "mcafee", "version": "2010.1c" }, { "model": "antivir", "scope": "eq", "trust": 1.0, "vendor": "avira", "version": "7.11.1.163" }, { "model": "avast antivirus", "scope": "eq", "trust": 1.0, "vendor": "alwil", "version": "4.8.1351.0" }, { "model": "endpoint protection", "scope": "eq", "trust": 1.0, "vendor": "symantec", "version": "11.0" }, { "model": "antivirus \\\u0026 antispyware", "scope": "eq", "trust": 1.0, "vendor": "norman", "version": "6.06.12" }, { "model": "anti-virus", "scope": "eq", "trust": 0.8, "vendor": "avast s r o", "version": "4.8.1351.0" }, { "model": "anti-virus", "scope": "eq", "trust": 0.8, "vendor": "avast s r o", "version": "5.0.677.0" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "avira", "version": "7.11.1.163" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "rising", "version": "22.83.00.03" }, { "model": "nod32 anti-virus", "scope": "eq", "trust": 0.8, "vendor": "eset", "version": "5795" }, { "model": "f-prot antivirus", "scope": "eq", "trust": 0.8, "vendor": "frisk", "version": "4.6.2.117" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "g data", "version": "21" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "k7 computing", "version": "9.77.3565" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "norman", "version": "6.06.12" }, { "model": "vba32", "scope": "eq", "trust": 0.8, "vendor": "virusblokada", "version": "3.12.14.2" }, { "model": "heal", "scope": "eq", "trust": 0.8, "vendor": "quick heal k k", "version": "11.00" }, { "model": "endpoint protection", "scope": "eq", "trust": 0.8, "vendor": "symantec", "version": "11" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "9.120.0.1004" }, { "model": "housecall", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "9.120.0.1004" }, { "model": "web gateway software", "scope": "eq", "trust": 0.8, "vendor": "mcafee", "version": "2010.1c" }, { "model": "vba32", "scope": "eq", "trust": 0.3, "vendor": "virusblokada", "version": "3.12.142" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "virusbuster", "scope": "eq", "trust": 0.3, "vendor": "trend micro", "version": "13.6.1510" }, { "model": "trend micro", "scope": "eq", "trust": 0.3, "vendor": "trend micro", "version": "9.1201004" }, { "model": "housecall", "scope": "eq", "trust": 0.3, "vendor": "trend micro", "version": "9.1201004" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "20101.3103" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "12.1" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11.4" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "rising", "version": "22.8303" }, { "model": "cat-quickheal", "scope": "eq", "trust": 0.3, "vendor": "quick heal", "version": "11.00" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "pctools", "version": "7.0.35" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "norman", "version": "6.6.12" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1.6402" }, { "model": "mcafee-gw-edition 2010.1c", "scope": null, "trust": 0.3, "vendor": "mcafee", "version": null }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "kaspersky", "version": "7.0125" }, { "model": "computing pvt ltd k7antivirus", "scope": "eq", "trust": 0.3, "vendor": "k7", "version": "9.77.3565" }, { "model": "jiangmin", "scope": "eq", "trust": 0.3, "vendor": "jiangmin", "version": "13.0.900" }, { "model": "antivirus t3.1.1.97.0", "scope": null, "trust": 0.3, "vendor": "ikarus", "version": null }, { "model": "data software gdata", "scope": "eq", "trust": 0.3, "vendor": "g", "version": "21" }, { "model": "software f-prot antivirus", "scope": "eq", "trust": 0.3, "vendor": "frisk", "version": "4.6.2117" }, { "model": "nod32", "scope": "eq", "trust": 0.3, "vendor": "eset", "version": "5795" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "esafe", "version": "7.0.170" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "emsisoft", "version": "5.11" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "bitdefender", "version": "7.2" }, { "model": "antivir engine", "scope": "eq", "trust": 0.3, "vendor": "avira", "version": "7.11.1163" }, { "model": "anti-virus", "scope": "eq", "trust": 0.3, "vendor": "avg", "version": "10.01190" }, { "model": "avast5 antivirus", "scope": "eq", "trust": 0.3, "vendor": "avast", "version": "5.0.6770" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "avast", "version": "4.8.1351.0" }, { "model": "command antivirus", "scope": "eq", "trust": 0.3, "vendor": "authentium", "version": "5.2.115" }, { "model": "antiy-avl", "scope": "eq", "trust": 0.3, "vendor": "antiy", "version": "2.0.37" } ], "sources": [ { "db": "BID", "id": "52610" }, { "db": "JVNDB", "id": "JVNDB-2012-001902" }, { "db": "NVD", "id": "CVE-2012-1457" }, { "db": "CNNVD", "id": "CNNVD-201203-420" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:bitdefender:bitdefender:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:pc_tools:pc_tools_antivirus:7.0.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avira:antivir:7.11.1.163:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:clamav:clamav:0.96.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:authentium:command_antivirus:5.2.11.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:k7computing:antivirus:9.77.3565:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:alwil:avast_antivirus:5.0.677.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avg:avg_anti-virus:10.0.0.1190:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f-prot:f-prot_antivirus:4.6.2.117:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gdata-software:g_data_antivirus:21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:security_essentials:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:virusbuster:virusbuster:13.6.151.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:antiy:avl_sdk:2.0.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:alwil:avast_antivirus:4.8.1351.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:aladdin:esafe:7.0.17.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:anti-virus:vba32:3.12.14.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2012-1457" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Suman Jana and Vitaly Shmatikov", "sources": [ { "db": "BID", "id": "52610" } ], "trust": 0.3 }, "cve": "CVE-2012-1457", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2012-1457", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-54738", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2012-1457", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201203-420", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-54738", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-54738" }, { "db": "JVNDB", "id": "JVNDB-2012-001902" }, { "db": "NVD", "id": "CVE-2012-1457" }, { "db": "CNNVD", "id": "CNNVD-201203-420" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field that exceeds the total TAR file size. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations. Multiple products TAR A file parser contains a vulnerability that can prevent malware detection. Different TAR If it is announced that there is also a problem with the parser implementation, this vulnerability can be CVE May be split.By a third party TAR Total file size exceeded length With field TAR Malware detection can be bypassed via archive entries. \nSuccessful exploits will allow attackers to bypass on-demand virus scanning, possibly allowing malicious files to escape detection. Vulnerabilities exist in the TAR file parser in version 1004, Trend Micro HouseCall version 9.120.0.1004, VBA32 version 3.12.14.2, and VirusBuster version 13.6.151.0. ============================================================================\nUbuntu Security Notice USN-1482-1\nJune 19, 2012\n\nclamav vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 LTS\n- Ubuntu 11.10\n- Ubuntu 11.04\n- Ubuntu 10.04 LTS\n\nSummary:\n\nClamAV could improperly detect malware if it opened a specially crafted\nfile. \n\nSoftware Description:\n- clamav: Anti-virus utility for Unix\n\nDetails:\n\nIt was discovered that ClamAV incorrectly handled certain malformed TAR\narchives. (CVE-2012-1457,\nCVE-2012-1459)\n\nIt was discovered that ClamAV incorrectly handled certain malformed CHM\nfiles. (CVE-2012-1458)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 LTS:\n clamav 0.97.5+dfsg-1ubuntu0.12.04.1\n clamav-daemon 0.97.5+dfsg-1ubuntu0.12.04.1\n libclamav6 0.97.5+dfsg-1ubuntu0.12.04.1\n\nUbuntu 11.10:\n clamav 0.97.5+dfsg-1ubuntu0.11.10.1\n clamav-daemon 0.97.5+dfsg-1ubuntu0.11.10.1\n libclamav6 0.97.5+dfsg-1ubuntu0.11.10.1\n\nUbuntu 11.04:\n clamav 0.97.5+dfsg-1ubuntu0.11.04.1\n clamav-daemon 0.97.5+dfsg-1ubuntu0.11.04.1\n libclamav6 0.97.5+dfsg-1ubuntu0.11.04.1\n\nUbuntu 10.04 LTS:\n clamav 0.96.5+dfsg-1ubuntu1.10.04.4\n clamav-daemon 0.96.5+dfsg-1ubuntu1.10.04.4\n libclamav6 0.96.5+dfsg-1ubuntu1.10.04.4\n\nIn general, a standard system update will make all the necessary changes. \n\nReferences:\n http://www.ubuntu.com/usn/usn-1482-1\n CVE-2012-1457, CVE-2012-1458, CVE-2012-1459\n\nPackage Information:\n https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.12.04.1\n https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.10.1\n https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.04.1\n https://launchpad.net/ubuntu/+source/clamav/0.96.5+dfsg-1ubuntu1.10.04.4\n. \n \n The Microsoft CHM file parser in ClamAV 0.96.4 allows remote attackers\n to bypass malware detection via a crafted reset interval in the LZXC\n header of a CHM file. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1457\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1458\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1459\n http://git.clamav.net/gitweb?p=clamav-devel.git;a=blob_plain;f=ChangeLog;hb=clamav-0.97.5\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Enterprise Server 5:\n d82d78601290e2f6073974170c81841a mes5/i586/clamav-0.97.5-0.1mdvmes5.2.i586.rpm\n 80f0475472c0217afd3727019bf27e53 mes5/i586/clamav-db-0.97.5-0.1mdvmes5.2.i586.rpm\n c13835eadea8d2af15b628fba3159e8b mes5/i586/clamav-milter-0.97.5-0.1mdvmes5.2.i586.rpm\n d7c058fae32f1a081b1d4ca31157df0e mes5/i586/clamd-0.97.5-0.1mdvmes5.2.i586.rpm\n 5ad153709c7eb510c2be2e82bfa5ac52 mes5/i586/libclamav6-0.97.5-0.1mdvmes5.2.i586.rpm\n 96e3d3f3e9bea802c4109c155c9d1465 mes5/i586/libclamav-devel-0.97.5-0.1mdvmes5.2.i586.rpm \n 203cde43731b63729d1f7f6497033184 mes5/SRPMS/clamav-0.97.5-0.1mdvmes5.2.src.rpm\n\n Mandriva Enterprise Server 5/X86_64:\n b30f5aafd9aaff0a7743fb62f33ccbea mes5/x86_64/clamav-0.97.5-0.1mdvmes5.2.x86_64.rpm\n 1508801239427c0ac72734f52cb4451c mes5/x86_64/clamav-db-0.97.5-0.1mdvmes5.2.x86_64.rpm\n 92b4c5ca6db656801b5b6ae217c6e171 mes5/x86_64/clamav-milter-0.97.5-0.1mdvmes5.2.x86_64.rpm\n 94fad12df2cc900309087bbda13c826a mes5/x86_64/clamd-0.97.5-0.1mdvmes5.2.x86_64.rpm\n 8ec166a457d0512479adaaf5f80d487f mes5/x86_64/lib64clamav6-0.97.5-0.1mdvmes5.2.x86_64.rpm\n 19bc2758175bcde28ebf7783d68a9b98 mes5/x86_64/lib64clamav-devel-0.97.5-0.1mdvmes5.2.x86_64.rpm \n 203cde43731b63729d1f7f6497033184 mes5/SRPMS/clamav-0.97.5-0.1mdvmes5.2.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.11 (GNU/Linux)\n\niD8DBQFP3tnKmqjQ0CJFipgRAj4wAJ9eURS1mZYCZhkmUTVE/U8QAH47MwCgxQzf\nOUr1QL5Wsvt3KboLKCdYUhE=\n=1QL7\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2012-1457" }, { "db": "JVNDB", "id": "JVNDB-2012-001902" }, { "db": "BID", "id": "52610" }, { "db": "VULHUB", "id": "VHN-54738" }, { "db": "PACKETSTORM", "id": "113878" }, { "db": "PACKETSTORM", "id": "113841" } ], "trust": 2.16 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-54738", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-54738" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2012-1457", "trust": 3.0 }, { "db": "BID", "id": "52610", "trust": 1.4 }, { "db": "OSVDB", "id": "80392", "trust": 1.1 }, { "db": "OSVDB", "id": "80406", "trust": 1.1 }, { "db": "OSVDB", "id": "80391", "trust": 1.1 }, { "db": "OSVDB", "id": "80407", "trust": 1.1 }, { "db": "OSVDB", "id": "80396", "trust": 1.1 }, { "db": "OSVDB", "id": "80395", "trust": 1.1 }, { "db": "OSVDB", "id": "80403", "trust": 1.1 }, { "db": "OSVDB", "id": "80409", "trust": 1.1 }, { "db": "OSVDB", "id": "80389", "trust": 1.1 }, { "db": "OSVDB", "id": "80393", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2012-001902", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201203-420", "trust": 0.7 }, { "db": "BUGTRAQ", "id": "20120319 EVASION ATTACKS EXPOLITING FILE-PARSING VULNERABILITIES IN ANTIVIRUS PRODUCTS", "trust": 0.6 }, { "db": "NSFOCUS", "id": "19229", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "113841", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-54738", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "113878", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-54738" }, { "db": "BID", "id": "52610" }, { "db": "JVNDB", "id": "JVNDB-2012-001902" }, { "db": "PACKETSTORM", "id": "113878" }, { "db": "PACKETSTORM", "id": "113841" }, { "db": "NVD", "id": "CVE-2012-1457" }, { "db": "CNNVD", "id": "CNNVD-201203-420" } ] }, "id": "VAR-201203-0381", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-54738" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:10:12.001000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.aladdin.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.antiy.net/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.authentium.com/" }, { "title": "Top Page", "trust": 0.8, "url": "https://www.avast.com/index" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.avg.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.avira.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.rising-global.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.bitdefender.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.clamav.net/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.emsisoft.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.eset.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.f-prot.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.gdata-software.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.ikarus.at/" }, { "title": "Top Page", "trust": 0.8, "url": "http://global.jiangmin.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.k7computing.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.mcafee.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.microsoft.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.norman.com/" }, { "title": "openSUSE-SU-2012:0833", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.pctools.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.quickheal.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.symantec.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.trendmicro.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://anti-virus.by/en/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.virusbuster.hu/en/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.kaspersky.com/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-001902" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-264", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-54738" }, { "db": "JVNDB", "id": "JVNDB-2012-001902" }, { "db": "NVD", "id": "CVE-2012-1457" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/522005" }, { "trust": 1.7, "url": "http://www.ieee-security.org/tc/sp2012/program.html" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/52610" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2012:094" }, { "trust": 1.1, "url": "http://osvdb.org/80389" }, { "trust": 1.1, "url": "http://osvdb.org/80391" }, { "trust": 1.1, "url": "http://osvdb.org/80392" }, { "trust": 1.1, "url": "http://osvdb.org/80393" }, { "trust": 1.1, "url": "http://osvdb.org/80395" }, { "trust": 1.1, "url": "http://osvdb.org/80396" }, { "trust": 1.1, "url": "http://osvdb.org/80403" }, { "trust": 1.1, "url": "http://osvdb.org/80406" }, { "trust": 1.1, "url": "http://osvdb.org/80407" }, { "trust": 1.1, "url": "http://osvdb.org/80409" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74293" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1457" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-1457" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/19229" }, { "trust": 0.3, "url": "http://www.antiy.net" }, { "trust": 0.3, "url": "http://www.authentium.com" }, { "trust": 0.3, "url": "http://www.avast.com" }, { "trust": 0.3, "url": "http://www.avg.com" }, { "trust": 0.3, "url": "http://www.avira.com/" }, { "trust": 0.3, "url": "http://www.bitdefender.com" }, { "trust": 0.3, "url": "http://www.emsisoft.com/en/software/antimalware/" }, { "trust": 0.3, "url": "http://www.safenet-inc.com/data-protection/content-security-esafe/" }, { "trust": 0.3, "url": "http://eset.com" }, { "trust": 0.3, "url": "http://www.f-prot.com/" }, { "trust": 0.3, "url": "http://www.gdatasoftware.com" }, { "trust": 0.3, "url": "http://www.ikarus.at" }, { "trust": 0.3, "url": "http://global.jiangmin.com/" }, { "trust": 0.3, "url": "http://www.k7computing.com/en/product/k7-antivirusplus.php" }, { "trust": 0.3, "url": "http://www.kaspersky.com/" }, { "trust": 0.3, "url": "http://www.mcafee.com/" }, { "trust": 0.3, "url": "http://www.microsoft.com" }, { "trust": 0.3, "url": "http://anti-virus-software-review.toptenreviews.com/norman-review.html" }, { "trust": 0.3, "url": "http://www.pctools.com/spyware-doctor-antivirus/" }, { "trust": 0.3, "url": "http://www.quickheal.com/" }, { "trust": 0.3, "url": "http://www.rising-global.com/" }, { "trust": 0.3, "url": "http://www.symantec.com" }, { "trust": 0.3, "url": "http://www.trend.com" }, { "trust": 0.3, "url": "http://anti-virus.by/en/index.shtml" }, { "trust": 0.3, "url": "/archive/1/522005" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1457" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1459" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1458" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/clamav/0.96.5+dfsg-1ubuntu1.10.04.4" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-1482-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.10.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.12.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.04.1" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1459" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://git.clamav.net/gitweb?p=clamav-devel.git;a=blob_plain;f=changelog;hb=clamav-0.97.5" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1458" } ], "sources": [ { "db": "VULHUB", "id": "VHN-54738" }, { "db": "BID", "id": "52610" }, { "db": "JVNDB", "id": "JVNDB-2012-001902" }, { "db": "PACKETSTORM", "id": "113878" }, { "db": "PACKETSTORM", "id": "113841" }, { "db": "NVD", "id": "CVE-2012-1457" }, { "db": "CNNVD", "id": "CNNVD-201203-420" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-54738" }, { "db": "BID", "id": "52610" }, { "db": "JVNDB", "id": "JVNDB-2012-001902" }, { "db": "PACKETSTORM", "id": "113878" }, { "db": "PACKETSTORM", "id": "113841" }, { "db": "NVD", "id": "CVE-2012-1457" }, { "db": "CNNVD", "id": "CNNVD-201203-420" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-03-21T00:00:00", "db": "VULHUB", "id": "VHN-54738" }, { "date": "2012-03-20T00:00:00", "db": "BID", "id": "52610" }, { "date": "2012-03-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-001902" }, { "date": "2012-06-20T02:54:11", "db": "PACKETSTORM", "id": "113878" }, { "date": "2012-06-19T00:56:02", "db": "PACKETSTORM", "id": "113841" }, { "date": "2012-03-21T10:11:49.287000", "db": "NVD", "id": "CVE-2012-1457" }, { "date": "2012-03-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201203-420" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-01-18T00:00:00", "db": "VULHUB", "id": "VHN-54738" }, { "date": "2015-05-07T17:17:00", "db": "BID", "id": "52610" }, { "date": "2012-07-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-001902" }, { "date": "2018-01-18T02:29:13.083000", "db": "NVD", "id": "CVE-2012-1457" }, { "date": "2012-04-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201203-420" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "113878" }, { "db": "PACKETSTORM", "id": "113841" }, { "db": "CNNVD", "id": "CNNVD-201203-420" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple products TAR Vulnerability that prevents file parsers from detecting malware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-001902" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "permissions and access control", "sources": [ { "db": "CNNVD", "id": "CNNVD-201203-420" } ], "trust": 0.6 } }
var-201203-0144
Vulnerability from variot
The TAR file parser in AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, nProtect Anti-Virus 2011-01-17.01, Panda Antivirus 10.0.2.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field corresponding to that entire entry, plus part of the header of the next entry. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations. Multiple products TAR A file parser contains a vulnerability that can prevent malware detection. Different TAR Parser If it is announced that there is also a problem with the implementation of CVE May be split.Corresponding to the length field of the full entry and part of the header of the next entry by a third party TAR Malware detection may be bypassed through archive entries. Successful exploits will allow attackers to bypass on-demand virus scanning, possibly allowing malicious files to escape detection. AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bit2defender 7. ============================================================================ Ubuntu Security Notice USN-1482-2 June 20, 2012
clamav regression
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
Summary:
ClamAV could improperly detect malware if it opened a specially crafted file.
Software Description: - clamav: Anti-virus utility for Unix
Details:
USN-1482-1 fixed vulnerabilities in ClamAV. The updated packages could fail to install in certain situations. This update fixes the problem.
We apologize for the inconvenience.
Original advisory details:
It was discovered that ClamAV incorrectly handled certain malformed TAR archives. (CVE-2012-1457, CVE-2012-1459)
It was discovered that ClamAV incorrectly handled certain malformed CHM files. A remote attacker could create a specially-crafted CHM file containing malware that could escape being detected. (CVE-2012-1458)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.04 LTS: clamav 0.97.5+dfsg-1ubuntu0.12.04.2 clamav-daemon 0.97.5+dfsg-1ubuntu0.12.04.2 libclamav6 0.97.5+dfsg-1ubuntu0.12.04.2
Ubuntu 11.10: clamav 0.97.5+dfsg-1ubuntu0.11.10.2 clamav-daemon 0.97.5+dfsg-1ubuntu0.11.10.2 libclamav6 0.97.5+dfsg-1ubuntu0.11.10.2
Ubuntu 11.04: clamav 0.97.5+dfsg-1ubuntu0.11.04.2 clamav-daemon 0.97.5+dfsg-1ubuntu0.11.04.2 libclamav6 0.97.5+dfsg-1ubuntu0.11.04.2
In general, a standard system update will make all the necessary changes.
References: http://www.ubuntu.com/usn/usn-1482-2 http://www.ubuntu.com/usn/usn-1482-1 https://launchpad.net/bugs/1015337
Package Information: https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.12.04.2 https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.10.2 https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.04.2 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Mandriva Linux Security Advisory MDVSA-2012:094 http://www.mandriva.com/security/
Package : clamav Date : June 18, 2012 Affected: Enterprise Server 5.0
Problem Description:
This is a bugfix release that upgrades clamav to the latest version (0.97.5) that resolves the following security issues:
The TAR file parser in ClamAV 0.96.4 allows remote attackers to bypass malware detection via a TAR archive entry with a length field that exceeds the total TAR file size.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1457 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1458 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1459 http://git.clamav.net/gitweb?p=clamav-devel.git;a=blob_plain;f=ChangeLog;hb=clamav-0.97.5
Updated Packages:
Mandriva Enterprise Server 5: d82d78601290e2f6073974170c81841a mes5/i586/clamav-0.97.5-0.1mdvmes5.2.i586.rpm 80f0475472c0217afd3727019bf27e53 mes5/i586/clamav-db-0.97.5-0.1mdvmes5.2.i586.rpm c13835eadea8d2af15b628fba3159e8b mes5/i586/clamav-milter-0.97.5-0.1mdvmes5.2.i586.rpm d7c058fae32f1a081b1d4ca31157df0e mes5/i586/clamd-0.97.5-0.1mdvmes5.2.i586.rpm 5ad153709c7eb510c2be2e82bfa5ac52 mes5/i586/libclamav6-0.97.5-0.1mdvmes5.2.i586.rpm 96e3d3f3e9bea802c4109c155c9d1465 mes5/i586/libclamav-devel-0.97.5-0.1mdvmes5.2.i586.rpm 203cde43731b63729d1f7f6497033184 mes5/SRPMS/clamav-0.97.5-0.1mdvmes5.2.src.rpm
Mandriva Enterprise Server 5/X86_64: b30f5aafd9aaff0a7743fb62f33ccbea mes5/x86_64/clamav-0.97.5-0.1mdvmes5.2.x86_64.rpm 1508801239427c0ac72734f52cb4451c mes5/x86_64/clamav-db-0.97.5-0.1mdvmes5.2.x86_64.rpm 92b4c5ca6db656801b5b6ae217c6e171 mes5/x86_64/clamav-milter-0.97.5-0.1mdvmes5.2.x86_64.rpm 94fad12df2cc900309087bbda13c826a mes5/x86_64/clamd-0.97.5-0.1mdvmes5.2.x86_64.rpm 8ec166a457d0512479adaaf5f80d487f mes5/x86_64/lib64clamav6-0.97.5-0.1mdvmes5.2.x86_64.rpm 19bc2758175bcde28ebf7783d68a9b98 mes5/x86_64/lib64clamav-devel-0.97.5-0.1mdvmes5.2.x86_64.rpm 203cde43731b63729d1f7f6497033184 mes5/SRPMS/clamav-0.97.5-0.1mdvmes5.2.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFP3tnKmqjQ0CJFipgRAj4wAJ9eURS1mZYCZhkmUTVE/U8QAH47MwCgxQzf OUr1QL5Wsvt3KboLKCdYUhE= =1QL7 -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201203-0144", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "virusbuster", "scope": "eq", "trust": 2.4, "vendor": "virusbuster", "version": "13.6.151.0" }, { "model": "antivirus", "scope": "eq", "trust": 2.1, "vendor": "comodo", "version": "7424" }, { "model": "avl sdk", "scope": "eq", "trust": 1.8, "vendor": "antiy", "version": "2.0.3.7" }, { "model": "command antivirus", "scope": "eq", "trust": 1.8, "vendor": "authentium", "version": "5.2.11.5" }, { "model": "anti-virus", "scope": "eq", "trust": 1.8, "vendor": "avg", "version": "10.0.0.1190" }, { "model": "bitdefender", "scope": "eq", "trust": 1.8, "vendor": "bitdefender", "version": "7.2" }, { "model": "clamav", "scope": "eq", "trust": 1.8, "vendor": "clamav", "version": "0.96.4" }, { "model": "anti-malware", "scope": "eq", "trust": 1.8, "vendor": "emsisoft", "version": "5.1.0.1" }, { "model": "virus utilities t3 command line scanner", "scope": "eq", "trust": 1.8, "vendor": "ikarus", "version": "1.1.97.0" }, { "model": "antivirus", "scope": "eq", "trust": 1.8, "vendor": "jiangmin", "version": "13.0.900" }, { "model": "antivirus", "scope": "eq", "trust": 1.8, "vendor": "pc tools", "version": "7.0.3.5" }, { "model": "f-secure anti-virus", "scope": "eq", "trust": 1.8, "vendor": "f secure", "version": "9.0.16160.0" }, { "model": "anti-virus", "scope": "eq", "trust": 1.8, "vendor": "kaspersky", "version": "7.0.0.125" }, { "model": "anti-virus", "scope": "eq", "trust": 1.8, "vendor": "sophos", "version": "4.61.0" }, { "model": "antivirus", "scope": "eq", "trust": 1.8, "vendor": "fortinet", "version": "4.2.254.0" }, { "model": "scan engine", "scope": "eq", "trust": 1.8, "vendor": "mcafee", "version": "5.400.0.1158" }, { "model": "antivirus", "scope": "eq", "trust": 1.0, "vendor": "rising global", "version": "22.83.00.03" }, { "model": "v3 internet security", "scope": "eq", "trust": 1.0, "vendor": "ahnlab", "version": "2011.01.18.00" }, { "model": "avast antivirus", "scope": "eq", "trust": 1.0, "vendor": "alwil", "version": "5.0.677.0" }, { "model": "housecall", "scope": "eq", "trust": 1.0, "vendor": "trendmicro", "version": "9.120.0.1004" }, { "model": "antivirus", "scope": "eq", "trust": 1.0, "vendor": "nprotect", "version": "2011-01-17.01" }, { "model": "nod32 antivirus", "scope": "eq", "trust": 1.0, "vendor": "eset", "version": "5795" }, { "model": "g data antivirus", "scope": "eq", "trust": 1.0, "vendor": "gdata", "version": "21" }, { "model": "security essentials", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "2.0" }, { "model": "trend micro antivirus", "scope": "eq", "trust": 1.0, "vendor": "trendmicro", "version": "9.120.0.1004" }, { "model": "f-prot antivirus", "scope": "eq", "trust": 1.0, "vendor": "f prot", "version": "4.6.2.117" }, { "model": "antivirus", "scope": "eq", "trust": 1.0, "vendor": "k7computing", "version": "9.77.3565" }, { "model": "quick heal", "scope": "eq", "trust": 1.0, "vendor": "cat", "version": "11.00" }, { "model": "vba32", "scope": "eq", "trust": 1.0, "vendor": "anti virus", "version": "3.12.14.2" }, { "model": "gateway", "scope": "eq", "trust": 1.0, "vendor": "mcafee", "version": "2010.1c" }, { "model": "antivir", "scope": "eq", "trust": 1.0, "vendor": "avira", "version": "7.11.1.163" }, { "model": "avast antivirus", "scope": "eq", "trust": 1.0, "vendor": "alwil", "version": "4.8.1351.0" }, { "model": "endpoint protection", "scope": "eq", "trust": 1.0, "vendor": "symantec", "version": "11.0" }, { "model": "antivirus \\\u0026 antispyware", "scope": "eq", "trust": 1.0, "vendor": "norman", "version": "6.06.12" }, { "model": "panda antivirus", "scope": "eq", "trust": 1.0, "vendor": "pandasecurity", "version": "10.0.2.7" }, { "model": "anti-virus", "scope": "eq", "trust": 0.8, "vendor": "avast s r o", "version": "4.8.1351.0" }, { "model": "anti-virus", "scope": "eq", "trust": 0.8, "vendor": "avast s r o", "version": "5.0.677.0" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "avira", "version": "7.11.1.163" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "rising", "version": "22.83.00.03" }, { "model": "nod32 anti-virus", "scope": "eq", "trust": 0.8, "vendor": "eset", "version": "5795" }, { "model": "f-prot antivirus", "scope": "eq", "trust": 0.8, "vendor": "frisk", "version": "4.6.2.117" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "g data", "version": "21" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "k7 computing", "version": "9.77.3565" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "norman", "version": "6.06.12" }, { "model": "anti-virus", "scope": "eq", "trust": 0.8, "vendor": "nprotect", "version": "2011-01-17.01" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "panda security", "version": "10.0.2.7" }, { "model": "vba32", "scope": "eq", "trust": 0.8, "vendor": "virusblokada", "version": "3.12.14.2" }, { "model": "v3 internet security", "scope": "eq", "trust": 0.8, "vendor": "unlab", "version": "2011.01.18.00" }, { "model": "heal", "scope": "eq", "trust": 0.8, "vendor": "quick heal k k", "version": "11.00" }, { "model": "endpoint protection", "scope": "eq", "trust": 0.8, "vendor": "symantec", "version": "11" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "9.120.0.1004" }, { "model": "housecall", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "9.120.0.1004" }, { "model": "security essentials", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "2.0 antimalware engine 1.1.6402.0" }, { "model": "web gateway software", "scope": "eq", "trust": 0.8, "vendor": "mcafee", "version": "2010.1c" }, { "model": "vba32", "scope": "eq", "trust": 0.3, "vendor": "virusblokada", "version": "3.12.142" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "virusbuster", "scope": "eq", "trust": 0.3, "vendor": "trend micro", "version": "13.6.1510" }, { "model": "trend micro", "scope": "eq", "trust": 0.3, "vendor": "trend micro", "version": "9.1201004" }, { "model": "housecall", "scope": "eq", "trust": 0.3, "vendor": "trend micro", "version": "9.1201004" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "20101.3103" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "12.1" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.4" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "rising", "version": "22.8303" }, { "model": "cat-quickheal", "scope": "eq", "trust": 0.3, "vendor": "quick heal", "version": "11.00" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "pctools", "version": "7.0.35" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "norman", "version": "6.6.12" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1.6402" }, { "model": "mcafee-gw-edition 2010.1c", "scope": null, "trust": 0.3, "vendor": "mcafee", "version": null }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "kaspersky", "version": "7.0125" }, { "model": "computing pvt ltd k7antivirus", "scope": "eq", "trust": 0.3, "vendor": "k7", "version": "9.77.3565" }, { "model": "jiangmin", "scope": "eq", "trust": 0.3, "vendor": "jiangmin", "version": "13.0.900" }, { "model": "antivirus t3.1.1.97.0", "scope": null, "trust": 0.3, "vendor": "ikarus", "version": null }, { "model": "data software gdata", "scope": "eq", "trust": 0.3, "vendor": "g", "version": "21" }, { "model": "software f-prot antivirus", "scope": "eq", "trust": 0.3, "vendor": "frisk", "version": "4.6.2117" }, { "model": "nod32", "scope": "eq", "trust": 0.3, "vendor": "eset", "version": "5795" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "emsisoft", "version": "5.11" }, { "model": "anti-virus clamav", "scope": "eq", "trust": 0.3, "vendor": "clam", "version": "0.96.4" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "bitdefender", "version": "7.2" }, { "model": "antivir engine", "scope": "eq", "trust": 0.3, "vendor": "avira", "version": "7.11.1163" }, { "model": "anti-virus", "scope": "eq", "trust": 0.3, "vendor": "avg", "version": "10.01190" }, { "model": "avast5 antivirus", "scope": "eq", "trust": 0.3, "vendor": "avast", "version": "5.0.6770" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "avast", "version": "4.8.1351.0" }, { "model": "command antivirus", "scope": "eq", "trust": 0.3, "vendor": "authentium", "version": "5.2.115" }, { "model": "antiy-avl", "scope": "eq", "trust": 0.3, "vendor": "antiy", "version": "2.0.37" }, { "model": "engine", "scope": "eq", "trust": 0.3, "vendor": "ahnlab", "version": "v32011.01.18.00" } ], "sources": [ { "db": "BID", "id": "52623" }, { "db": "JVNDB", "id": "JVNDB-2012-001869" }, { "db": "NVD", "id": "CVE-2012-1459" }, { "db": "CNNVD", "id": "CNNVD-201203-422" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:avg:avg_anti-virus:10.0.0.1190:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bitdefender:bitdefender:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f-secure:f-secure_anti-virus:9.0.16160.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avira:antivir:7.11.1.163:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:antiy:avl_sdk:2.0.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:authentium:command_antivirus:5.2.11.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:comodo:comodo_antivirus:7424:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:k7computing:antivirus:9.77.3565:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:pandasecurity:panda_antivirus:10.0.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:pc_tools:pc_tools_antivirus:7.0.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:virusbuster:virusbuster:13.6.151.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:alwil:avast_antivirus:4.8.1351.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:alwil:avast_antivirus:5.0.677.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f-prot:f-prot_antivirus:4.6.2.117:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:security_essentials:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ahnlab:v3_internet_security:2011.01.18.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:clamav:clamav:0.96.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gdata-software:g_data_antivirus:21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nprotect:nprotect_antivirus:2011-01-17.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:anti-virus:vba32:3.12.14.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2012-1459" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Suman Jana and Vitaly Shmatikov", "sources": [ { "db": "BID", "id": "52623" } ], "trust": 0.3 }, "cve": "CVE-2012-1459", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2012-1459", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-54740", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2012-1459", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201203-422", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-54740", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-54740" }, { "db": "JVNDB", "id": "JVNDB-2012-001869" }, { "db": "NVD", "id": "CVE-2012-1459" }, { "db": "CNNVD", "id": "CNNVD-201203-422" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The TAR file parser in AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, nProtect Anti-Virus 2011-01-17.01, Panda Antivirus 10.0.2.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field corresponding to that entire entry, plus part of the header of the next entry. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations. Multiple products TAR A file parser contains a vulnerability that can prevent malware detection. Different TAR Parser If it is announced that there is also a problem with the implementation of CVE May be split.Corresponding to the length field of the full entry and part of the header of the next entry by a third party TAR Malware detection may be bypassed through archive entries. \nSuccessful exploits will allow attackers to bypass on-demand virus scanning, possibly allowing malicious files to escape detection. AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bit2defender 7. ============================================================================\nUbuntu Security Notice USN-1482-2\nJune 20, 2012\n\nclamav regression\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 LTS\n- Ubuntu 11.10\n- Ubuntu 11.04\n\nSummary:\n\nClamAV could improperly detect malware if it opened a specially crafted file. \n\nSoftware Description:\n- clamav: Anti-virus utility for Unix\n\nDetails:\n\nUSN-1482-1 fixed vulnerabilities in ClamAV. The updated packages could fail\nto install in certain situations. This update fixes the problem. \n\nWe apologize for the inconvenience. \n\nOriginal advisory details:\n\n It was discovered that ClamAV incorrectly handled certain malformed TAR\n archives. (CVE-2012-1457,\n CVE-2012-1459)\n \n It was discovered that ClamAV incorrectly handled certain malformed CHM\n files. A remote attacker could create a specially-crafted CHM file\n containing malware that could escape being detected. (CVE-2012-1458)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 LTS:\n clamav 0.97.5+dfsg-1ubuntu0.12.04.2\n clamav-daemon 0.97.5+dfsg-1ubuntu0.12.04.2\n libclamav6 0.97.5+dfsg-1ubuntu0.12.04.2\n\nUbuntu 11.10:\n clamav 0.97.5+dfsg-1ubuntu0.11.10.2\n clamav-daemon 0.97.5+dfsg-1ubuntu0.11.10.2\n libclamav6 0.97.5+dfsg-1ubuntu0.11.10.2\n\nUbuntu 11.04:\n clamav 0.97.5+dfsg-1ubuntu0.11.04.2\n clamav-daemon 0.97.5+dfsg-1ubuntu0.11.04.2\n libclamav6 0.97.5+dfsg-1ubuntu0.11.04.2\n\nIn general, a standard system update will make all the necessary changes. \n\nReferences:\n http://www.ubuntu.com/usn/usn-1482-2\n http://www.ubuntu.com/usn/usn-1482-1\n https://launchpad.net/bugs/1015337\n\nPackage Information:\n https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.12.04.2\n https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.10.2\n https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.04.2\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n _______________________________________________________________________\n\n Mandriva Linux Security Advisory MDVSA-2012:094\n http://www.mandriva.com/security/\n _______________________________________________________________________\n\n Package : clamav\n Date : June 18, 2012\n Affected: Enterprise Server 5.0\n _______________________________________________________________________\n\n Problem Description:\n\n This is a bugfix release that upgrades clamav to the latest version\n (0.97.5) that resolves the following security issues:\n \n The TAR file parser in ClamAV 0.96.4 allows remote attackers to bypass\n malware detection via a TAR archive entry with a length field that\n exceeds the total TAR file size. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1457\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1458\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1459\n http://git.clamav.net/gitweb?p=clamav-devel.git;a=blob_plain;f=ChangeLog;hb=clamav-0.97.5\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Enterprise Server 5:\n d82d78601290e2f6073974170c81841a mes5/i586/clamav-0.97.5-0.1mdvmes5.2.i586.rpm\n 80f0475472c0217afd3727019bf27e53 mes5/i586/clamav-db-0.97.5-0.1mdvmes5.2.i586.rpm\n c13835eadea8d2af15b628fba3159e8b mes5/i586/clamav-milter-0.97.5-0.1mdvmes5.2.i586.rpm\n d7c058fae32f1a081b1d4ca31157df0e mes5/i586/clamd-0.97.5-0.1mdvmes5.2.i586.rpm\n 5ad153709c7eb510c2be2e82bfa5ac52 mes5/i586/libclamav6-0.97.5-0.1mdvmes5.2.i586.rpm\n 96e3d3f3e9bea802c4109c155c9d1465 mes5/i586/libclamav-devel-0.97.5-0.1mdvmes5.2.i586.rpm \n 203cde43731b63729d1f7f6497033184 mes5/SRPMS/clamav-0.97.5-0.1mdvmes5.2.src.rpm\n\n Mandriva Enterprise Server 5/X86_64:\n b30f5aafd9aaff0a7743fb62f33ccbea mes5/x86_64/clamav-0.97.5-0.1mdvmes5.2.x86_64.rpm\n 1508801239427c0ac72734f52cb4451c mes5/x86_64/clamav-db-0.97.5-0.1mdvmes5.2.x86_64.rpm\n 92b4c5ca6db656801b5b6ae217c6e171 mes5/x86_64/clamav-milter-0.97.5-0.1mdvmes5.2.x86_64.rpm\n 94fad12df2cc900309087bbda13c826a mes5/x86_64/clamd-0.97.5-0.1mdvmes5.2.x86_64.rpm\n 8ec166a457d0512479adaaf5f80d487f mes5/x86_64/lib64clamav6-0.97.5-0.1mdvmes5.2.x86_64.rpm\n 19bc2758175bcde28ebf7783d68a9b98 mes5/x86_64/lib64clamav-devel-0.97.5-0.1mdvmes5.2.x86_64.rpm \n 203cde43731b63729d1f7f6497033184 mes5/SRPMS/clamav-0.97.5-0.1mdvmes5.2.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.11 (GNU/Linux)\n\niD8DBQFP3tnKmqjQ0CJFipgRAj4wAJ9eURS1mZYCZhkmUTVE/U8QAH47MwCgxQzf\nOUr1QL5Wsvt3KboLKCdYUhE=\n=1QL7\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2012-1459" }, { "db": "JVNDB", "id": "JVNDB-2012-001869" }, { "db": "BID", "id": "52623" }, { "db": "VULHUB", "id": "VHN-54740" }, { "db": "PACKETSTORM", "id": "115619" }, { "db": "PACKETSTORM", "id": "113895" }, { "db": "PACKETSTORM", "id": "113878" }, { "db": "PACKETSTORM", "id": "113841" } ], "trust": 2.34 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-54740", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-54740" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2012-1459", "trust": 3.2 }, { "db": "BID", "id": "52623", "trust": 1.4 }, { "db": "OSVDB", "id": "80396", "trust": 1.1 }, { "db": "OSVDB", "id": "80389", "trust": 1.1 }, { "db": "OSVDB", "id": "80391", "trust": 1.1 }, { "db": "OSVDB", "id": "80403", "trust": 1.1 }, { "db": "OSVDB", "id": "80395", "trust": 1.1 }, { "db": "OSVDB", "id": "80390", "trust": 1.1 }, { "db": "OSVDB", "id": "80392", "trust": 1.1 }, { "db": "OSVDB", "id": "80393", "trust": 1.1 }, { "db": "OSVDB", "id": "80409", "trust": 1.1 }, { "db": "OSVDB", "id": "80406", "trust": 1.1 }, { "db": "OSVDB", "id": "80407", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2012-001869", "trust": 0.8 }, { "db": "BUGTRAQ", "id": "20120319 EVASION ATTACKS EXPOLITING FILE-PARSING VULNERABILITIES IN ANTIVIRUS PRODUCTS", "trust": 0.6 }, { "db": "NSFOCUS", "id": "19231", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201203-422", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "113878", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "115619", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "113895", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-54740", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "113841", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-54740" }, { "db": "BID", "id": "52623" }, { "db": "JVNDB", "id": "JVNDB-2012-001869" }, { "db": "PACKETSTORM", "id": "115619" }, { "db": "PACKETSTORM", "id": "113895" }, { "db": "PACKETSTORM", "id": "113878" }, { "db": "PACKETSTORM", "id": "113841" }, { "db": "NVD", "id": "CVE-2012-1459" }, { "db": "CNNVD", "id": "CNNVD-201203-422" } ] }, "id": "VAR-201203-0144", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-54740" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:10:08.445000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "AVL SDK", "trust": 0.8, "url": "http://www.antiy.net/" }, { "title": "Command Antivirus", "trust": 0.8, "url": "http://www.authentium.com/command/csavdownload.html" }, { "title": "avast! Antivirus", "trust": 0.8, "url": "https://www.avast.co.jp/index" }, { "title": "AVG Anti-Virus", "trust": 0.8, "url": "http://www.avgjapan.com/home-small-office-security/buy-antivirus" }, { "title": "AntiVir", "trust": 0.8, "url": "http://www.avira.com/" }, { "title": "Rising Antivirus", "trust": 0.8, "url": "http://www.rising-global.com/" }, { "title": "Bitdefender", "trust": 0.8, "url": "http://www.bitdefender.com/" }, { "title": "ClamAV", "trust": 0.8, "url": "http://www.clamav.net/lang/en/" }, { "title": "Comodo Antivirus", "trust": 0.8, "url": "http://www.comodo.com/home/internet-security/antivirus.php" }, { "title": "Emsisoft Anti-Malware", "trust": 0.8, "url": "http://www.emsisoft.com/en/software/antimalware/" }, { "title": "ESET NOD32\u30a2\u30f3\u30c1\u30a6\u30a4\u30eb\u30b9", "trust": 0.8, "url": "http://www.eset.com/us/" }, { "title": "Fortinet Antivirus", "trust": 0.8, "url": "http://www.fortinet.com/solutions/antivirus.html" }, { "title": "F-Prot Antivirus", "trust": 0.8, "url": "http://www.f-prot.com/index.html" }, { "title": "G Data AntiVirus", "trust": 0.8, "url": "http://www.gdata.co.jp/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.ikarus.at/en/" }, { "title": "Jiangmin Antivirus", "trust": 0.8, "url": "http://global.jiangmin.com/" }, { "title": "K7 AntiVirus", "trust": 0.8, "url": "http://www.k7computing.com/en/consumer_home.php" }, { "title": "McAfee Web Gateway", "trust": 0.8, "url": "http://www.mcafee.com/us/products/web-gateway.aspx" }, { "title": "McAfee Scan Engine", "trust": 0.8, "url": "http://www.mcafee.com/us/support/support-eol-scan-engine.aspx" }, { "title": "Norman Antivirus", "trust": 0.8, "url": "http://www.norman.com/products/antivirus_antispyware/en" }, { "title": "nProtect Anti-Virus", "trust": 0.8, "url": "http://global.nprotect.com/product/avs.php" }, { "title": "openSUSE-SU-2012:0833", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html" }, { "title": "Panda Antivirus", "trust": 0.8, "url": "http://www.ps-japan.co.jp/" }, { "title": "PC Tools AntiVirus", "trust": 0.8, "url": "http://www.pctools.com/jp/spyware-doctor-antivirus/" }, { "title": "Quick Heal", "trust": 0.8, "url": "http://www.quickheal.com/" }, { "title": "Sophos Anti-Virus", "trust": 0.8, "url": "http://www.sophos.com/ja-jp/" }, { "title": "Endpoint Protection", "trust": 0.8, "url": "http://www.symantec.com/ja/jp/endpoint-protection" }, { "title": "Top Page", "trust": 0.8, "url": "http://jp.trendmicro.com/jp/home/index.html" }, { "title": "Trend Micro HouseCall", "trust": 0.8, "url": "http://jp.trendmicro.com/jp/tools/housecall/index.html" }, { "title": "VBA32", "trust": 0.8, "url": "http://anti-virus.by/en/index.shtml" }, { "title": "VirusBuster", "trust": 0.8, "url": "http://www.virusbuster.hu/en" }, { "title": "V3 Internet Security", "trust": 0.8, "url": "http://www.ahnlab.co.jp/product_service/product/b2b/v3is8.asp" }, { "title": "Kaspersky Anti-Virus", "trust": 0.8, "url": "http://www.kaspersky.com/kaspersky_anti-virus" }, { "title": "Microsoft Security Essentials", "trust": 0.8, "url": "http://windows.microsoft.com/ja-jp/windows/products/security-essentials" }, { "title": "F-Secure Anti-Virus", "trust": 0.8, "url": "http://www.f-secure.com/ja/web/home_jp/protection/anti-virus/overview" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-001869" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-264", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-54740" }, { "db": "JVNDB", "id": "JVNDB-2012-001869" }, { "db": "NVD", "id": "CVE-2012-1459" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/522005" }, { "trust": 1.7, "url": "http://www.ieee-security.org/tc/sp2012/program.html" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/52623" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2012:094" }, { "trust": 1.1, "url": "http://osvdb.org/80389" }, { "trust": 1.1, "url": "http://osvdb.org/80390" }, { "trust": 1.1, "url": "http://osvdb.org/80391" }, { "trust": 1.1, "url": "http://osvdb.org/80392" }, { "trust": 1.1, "url": "http://osvdb.org/80393" }, { "trust": 1.1, "url": "http://osvdb.org/80395" }, { "trust": 1.1, "url": "http://osvdb.org/80396" }, { "trust": 1.1, "url": "http://osvdb.org/80403" }, { "trust": 1.1, "url": "http://osvdb.org/80406" }, { "trust": 1.1, "url": "http://osvdb.org/80407" }, { "trust": 1.1, "url": "http://osvdb.org/80409" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74302" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1459" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-1459" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/19231" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1459" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1458" }, { "trust": 0.3, "url": "http://www.antiy.net" }, { "trust": 0.3, "url": "http://www.authentium.com" }, { "trust": 0.3, "url": "http://www.avast.com" }, { "trust": 0.3, "url": "http://www.avg.com" }, { "trust": 0.3, "url": "http://www.avira.com/" }, { "trust": 0.3, "url": "http://www.bitdefender.com" }, { "trust": 0.3, "url": "http://www.emsisoft.com/en/software/antimalware/" }, { "trust": 0.3, "url": "http://eset.com" }, { "trust": 0.3, "url": "http://www.f-prot.com/" }, { "trust": 0.3, "url": "http://www.gdatasoftware.com" }, { "trust": 0.3, "url": "http://www.ikarus.at" }, { "trust": 0.3, "url": "http://global.jiangmin.com/" }, { "trust": 0.3, "url": "http://www.k7computing.com/en/product/k7-antivirusplus.php" }, { "trust": 0.3, "url": "http://www.kaspersky.com/" }, { "trust": 0.3, "url": "http://www.mcafee.com/" }, { "trust": 0.3, "url": "http://www.microsoft.com" }, { "trust": 0.3, "url": "http://anti-virus-software-review.toptenreviews.com/norman-review.html" }, { "trust": 0.3, "url": "http://www.pctools.com/spyware-doctor-antivirus/" }, { "trust": 0.3, "url": "http://www.quickheal.com/" }, { "trust": 0.3, "url": "http://www.rising-global.com/" }, { "trust": 0.3, "url": "http://www.symantec.com" }, { "trust": 0.3, "url": "http://www.trend.com" }, { "trust": 0.3, "url": "http://anti-virus.by/en/index.shtml" }, { "trust": 0.3, "url": "/archive/1/522005" }, { "trust": 0.3, "url": "http://www.ubuntu.com/usn/usn-1482-1" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1457" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.12.04.3" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-1482-3" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.04.3" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.10.3" }, { "trust": 0.1, "url": "https://launchpad.net/bugs/1015405" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.12.04.2" }, { "trust": 0.1, "url": "https://launchpad.net/bugs/1015337" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.10.2" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-1482-2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.04.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/clamav/0.96.5+dfsg-1ubuntu1.10.04.4" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.10.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.12.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.04.1" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://git.clamav.net/gitweb?p=clamav-devel.git;a=blob_plain;f=changelog;hb=clamav-0.97.5" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1457" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1458" } ], "sources": [ { "db": "VULHUB", "id": "VHN-54740" }, { "db": "BID", "id": "52623" }, { "db": "JVNDB", "id": "JVNDB-2012-001869" }, { "db": "PACKETSTORM", "id": "115619" }, { "db": "PACKETSTORM", "id": "113895" }, { "db": "PACKETSTORM", "id": "113878" }, { "db": "PACKETSTORM", "id": "113841" }, { "db": "NVD", "id": "CVE-2012-1459" }, { "db": "CNNVD", "id": "CNNVD-201203-422" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-54740" }, { "db": "BID", "id": "52623" }, { "db": "JVNDB", "id": "JVNDB-2012-001869" }, { "db": "PACKETSTORM", "id": "115619" }, { "db": "PACKETSTORM", "id": "113895" }, { "db": "PACKETSTORM", "id": "113878" }, { "db": "PACKETSTORM", "id": "113841" }, { "db": "NVD", "id": "CVE-2012-1459" }, { "db": "CNNVD", "id": "CNNVD-201203-422" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-03-21T00:00:00", "db": "VULHUB", "id": "VHN-54740" }, { "date": "2012-03-20T00:00:00", "db": "BID", "id": "52623" }, { "date": "2012-03-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-001869" }, { "date": "2012-08-17T02:36:21", "db": "PACKETSTORM", "id": "115619" }, { "date": "2012-06-20T03:33:06", "db": "PACKETSTORM", "id": "113895" }, { "date": "2012-06-20T02:54:11", "db": "PACKETSTORM", "id": "113878" }, { "date": "2012-06-19T00:56:02", "db": "PACKETSTORM", "id": "113841" }, { "date": "2012-03-21T10:11:49.597000", "db": "NVD", "id": "CVE-2012-1459" }, { "date": "2012-03-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201203-422" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-01-18T00:00:00", "db": "VULHUB", "id": "VHN-54740" }, { "date": "2015-04-13T22:00:00", "db": "BID", "id": "52623" }, { "date": "2012-07-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-001869" }, { "date": "2018-01-18T02:29:13.273000", "db": "NVD", "id": "CVE-2012-1459" }, { "date": "2012-04-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201203-422" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "115619" }, { "db": "PACKETSTORM", "id": "113895" }, { "db": "PACKETSTORM", "id": "113878" }, { "db": "PACKETSTORM", "id": "113841" }, { "db": "CNNVD", "id": "CNNVD-201203-422" } ], "trust": 1.0 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple products TAR Vulnerability that prevents file parsers from detecting malware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-001869" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "permissions and access control", "sources": [ { "db": "CNNVD", "id": "CNNVD-201203-422" } ], "trust": 0.6 } }
var-201203-0367
Vulnerability from variot
The RAR file parser in ClamAV 0.96.4, Rising Antivirus 22.83.00.03, Quick Heal (aka Cat QuickHeal) 11.00, G Data AntiVirus 21, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Command Antivirus 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Emsisoft Anti-Malware 5.1.0.1, PC Tools AntiVirus 7.0.3.5, F-Prot Antivirus 4.6.2.117, VirusBuster 13.6.151.0, Fortinet Antivirus 4.2.254.0, Antiy Labs AVL SDK 2.0.3.7, K7 AntiVirus 9.77.3565, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Jiangmin Antivirus 13.0.900, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Sophos Anti-Virus 4.61.0, NOD32 Antivirus 5795, Avira AntiVir 7.11.1.163, Norman Antivirus 6.06.12, McAfee Anti-Virus Scanning Engine 5.400.0.1158, Panda Antivirus 10.0.2.7, McAfee Gateway (formerly Webwasher) 2010.1C, Trend Micro AntiVirus 9.120.0.1004, Comodo Antivirus 7424, Bitdefender 7.2, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, nProtect Anti-Virus 2011-01-17.01, AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, avast! Antivirus 4.8.1351.0 and 5.0.677.0, and VBA32 3.12.14.2 allows user-assisted remote attackers to bypass malware detection via a RAR file with an initial MZ character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different RAR parser implementations. Multiple products RAR A file parser contains a vulnerability that can prevent malware detection. Different RAR If it is announced that there is also a problem with the parser implementation, this vulnerability can be CVE May be split.By the attacker, MZ Has a character sequence starting with RAR Malware detection may be avoided via files. Successful exploits will allow attackers to bypass on-demand virus scanning, possibly allowing malicious files to escape detection. Sophos Anti-Virus is a set of anti-virus software for various operating systems from Sophos, UK. The software detects and removes viruses, spyware, trojans and worms in real time, ensuring comprehensive network protection for desktops and laptops. Multiple file-parsing vulnerabilities leading to evasion in different antivirus(AV) products. All affected products are command-line versions of the AVs.
Vulnerability Descriptions
- Specially crafted infected POSIX TAR files with "[aliases]" as first 9 bytes evades detection.
Affected products - ClamAV 0.96.4, CAT-QuickHeal 11.00
CVE no - CVE-2012-1419
- Specially crafted infected POSIX TAR files with "\7fELF" as first 4 bytes evades detection.
Affected products - CAT-QuickHeal 11.00, Command 5.2.11.5, F-Prot 4.6.2.117, Fortinent 4.2.254.0, K7AntiVirus 9.77.3565, Kaspersky 7.0.0.125, Microsoft 1.6402, NOD32 5795, Norman 6.06.12, Panda 10.0.2.7, Rising 22.83.00.03
CVE no - CVE-2012-1420
- Specially crafted infected POSIX TAR files with "MSCF" as first 4 bytes evades detection.
Affected products - CAT-QuickHeal 11.00, Norman 6.06.12, Rising 22.83.00.03, Symantec 20101.3.0.103
CVE no - CVE-2012-1421
- Specially crafted infected POSIX TAR files with "ITSF" as first 4 bytes evades detection.
Affected products - CAT-QuickHeal 11.00, NOD32 5795, Norman 6.06.12, Rising 22.83.00.03
CVE no - CVE-2012-1422
- Specially crafted infected POSIX TAR files with "MZ" as first 2 bytes evades detection.
Affected products - Command 5.2.11.5, Emsisoft 5.1.0.1, F-Prot 4.6.2.117, Fortinent 4.2.254.0, Ikarus T3.1.1.97.0, K7AntiVirus 9.77.3565, NOD32 5795, Norman 6.06.12, PCTools 7.0.3.5, Rising 22.83.00.03, VirusBuster 13.6.151.0
CVE no - CVE-2012-1423
- Specially crafted infected POSIX TAR files with "\19\04\00\10" at offset 8 evades detection.
Affected products - Antiy-AVL 2.0.3.7, CAT-QuickHeal 11.00, Jiangmin 13.0.900, Norman 6.06.12, PCTools 7.0.3.5, Sophos 4.61.0
CVE no - CVE-2012-1424
- Specially crafted infected POSIX TAR files with "\50\4B\03\04" as the first 4 bytes evades detection.
Affected products - AntiVir 7.11.1.163, Antiy-AVL 2.0.3.7, CAT-QuickHeal 11.00, Emsisoft 5.1.0.1, Fortinet 4.2.254.0, Ikarus T3.1.1.97.0, Jiangmin 13.0.900, Kaspersky 7.0.0.125, McAfee 5.400.0.1158, McAfee-GW-Edition 2010.1C, NOD32 5795, Norman 6.06.12, PCTools 7.0.3.5, Symantec 20101.3.0.103, TrendMicro 9.120.0.1004, TrendMicro-HouseCall 9.120.0.1004
CVE no - CVE-2012-1425
- Specially crafted infected POSIX TAR files with "\42\5A\68" as the first 3 bytes evades detection.
Affected products - CAT-QuickHeal 11.00, Command 5.2.11.5, F-Prot 4.6.2.117, K7AntiVirus 9.77.3565, Norman 6.06.12, Rising 22.83.00.03
CVE no - CVE-2012-1426
- Specially crafted infected POSIX TAR files with "\57\69\6E\5A\69\70" at offset 29 evades detection.
Affected products - CAT-QuickHeal 11.00, Norman 6.06.12, Sophos 4.61.0
CVE no - CVE-2012-1427
- Specially crafted infected POSIX TAR files with "\4a\46\49\46" at offset 6 evades detection.
Affected products - CAT-QuickHeal 11.00, Norman 6.06.12, Sophos 4.61.0
CVE no - CVE-2012-1428
- Specially crafted infected ELF files with "ustar" at offset 257 evades detection.
Affected products - BitDefender 7.2, Comodo 7424, Emsisoft 5.1.0.1, eSafe 7.0.17.0, F-Secure 9.0.16160.0, Ikarus T3.1.1.97.0, McAfee 5.400.0.1158, McAfee-GW-Edition 2010.1C, nProtect 2011-01-17.01
CVE no - CVE-2012-1429 12. Specially crafted infected ELF files with "\19\04\00\10" at offset 8 evades detection.
Affected products - BitDefender 7.2, Comodo 7424, eSafe 7.0.17.0, F-Secure 9.0.16160.0, McAfee 5.400.0.1158, McAfee-GW-Edition 2010.1C, nProtect 2011-01-17.01, Sophos 4.61.0, Rising 22.83.00.03
CVE no - CVE-2012-1430 13. Specially crafted infected ELF files with "\4a\46\49\46" at offset 6 evades detection.
Affected products - BitDefender 7.2, Command 5.2.11.5, Comodo 7424, eSafe 7.0.17.0, F-Prot 4.6.2.117, F-Secure 9.0.16160.0, McAfee-GW-Edition 2010.1C, nProtect 2011-01-17.01, Sophos 4.61.0, Rising 22.83.00.03
CVE no - CVE-2012-1431
- Specially crafted infected MS EXE files with "\57\69\6E\5A\69\70" at offset 29 evades detection.
Affected products - Emsisoft 5.1.0.1, eSafe 7.0.17.0, Ikarus T3.1.1.97.0, Panda 10.0.2.7
CVE no - CVE-2012-1432
- Specially crafted infected MS EXE files with "\4a\46\49\46" at offset 6 evades detection.
Affected products - AhnLab-V3 2011.01.18.00, Emsisoft 5.1.0.1, eSafe 7.0.17.0, Ikarus T3.1.1.97.0, Panda 10.0.2.7
CVE no - CVE-2012-1433
- Specially crafted infected MS EXE files with "\19\04\00\10" at offset 8 evades detection.
Affected products - AhnLab-V3 2011.01.18.00, Emsisoft 5.1.0.1, Ikarus T3.1.1.97.0, Panda 10.0.2.7
CVE no - CVE-2012-1434
- Specially crafted infected MS EXE files with "\50\4B\4C\49\54\45" at offset 30 evades detection.
Affected products - AhnLab-V3 2011.01.18.00, Emsisoft 5.1.0.1, eSafe 7.0.17.0, Ikarus T3.1.1.97.0, Panda 10.0.2.7
CVE no - CVE-2012-1435
- Specially crafted infected MS EXE files with "\2D\6C\68" at offset 2 evades detection.
Affected products - AhnLab-V3 2011.01.18.00, Emsisoft 5.1.0.1, eSafe 7.0.17.0, Ikarus T3.1.1.97.0, Panda 10.0.2.7
CVE no - CVE-2012-1436
- Specially crafted infected MS Office files with "\50\4B\53\70\58" at offset 526 evades detection.
Affected products - Comodo 7425
CVE no - CVE-2012-1437
- Specially crafted infected MS Office files with "ustar" at offset 257 evades detection.
Affected products - Comodo 7425, Sophos 4.61.0
CVE no - CVE-2012-1438
- 'padding' field in ELF files is parsed incorrectly. If an infected ELF file's padding field is incremented by 1 it evades detection.
Affected products - eSafe 7.0.17.0, Rising 22.83.00.03, Fortinet 4.2.254.0, Panda 10.0.2.7
CVE no - CVE-2012-1439
- 'identsize' field in ELF files is parsed incorrectly. If an infected ELF file's identsize field is incremented by 1 it evades detection.
Affected products - Norman 6.06.12, eSafe 7.0.17.0, eTrust-Vet 36.1.8511, Fortinet 4.2.254.0, Panda 10.0.2.7
CVE no - CVE-2012-1440
- 'e_ip' and 'e_res' field in MS EXE files are parsed incorrectly.
If any of these fields in an infected MS EXE file is incremented by 1 it evades detection.
Affected products - Prevx 3.0
'e_minalloc', 'e_res2','e_cparhdr', 'e_crlc', 'e_lfarlc','e_maxalloc',
'e_oeminfo', 'e_ovno', 'e_cs', 'e_csum','e_sp', 'e_ss', 'e_cblp' and
'e_oemid' fields in MS EXE files are parsed incorrectly.
If any of these fields in an infected MS EXE file is incremented by 1
it evades detection.
Affected products - eSafe 7.0.017.0, Prevx 3.0
CVE no - CVE-2012-1441
- 'class' field in ELF files is parsed incorrectly.
If an infected ELF file's class field is incremented by 1 it evades detection.
Affected products - CAT-QuickHeal 11.00, McAfee 5.400.0.1158, McAfee-GW-Edition 2010.1C, eSafe 7.0.017.0, Kaspersky 7.0.0.125, F-Secure 9.0.16160.0, Sophos 4.61.0, Antiy-AVL 2.0.3.7, Rising 22.83.00.03, Fortinet 4.2.254.0, Panda 10.0.2.7
CVE no - CVE-2012-1442
- Infected RAR files with initial two bytes set to 'MZ' can be fixed by the user and correctly extracted. Such a file evades detection.
Affected products - ClamAV 0.96.4, Rising 22.83.00.03, CAT-QuickHeal 11.00, GData 21, Symantec 20101.3.0.103, Command 5.2.11.5, Ikarus T3.1.1.97.0, Emsisoft 5.1.0.1, PCTools 7.0.3.5, F-Prot 4.6.2.117, VirusBuster 13.6.151.0, Fortinent 4.2.254.0, Antiy-AVL 2.0.3.7, K7AntiVirus 9.77.3565, TrendMicro-HouseCall 9.120.0.1004,Kaspersky 7.0.0.125 Jiangmin 13.0.900. Microsoft 1.6402, Sophos 4.61.0, NOD32 5795, AntiVir 7.11.1.163, Norman 6.06.12, McAfee 5.400.0.1158, Panda 10.0.2.7, McAfee-GW-Edition 2010.1C, TrendMicro 9.120.0.1004, Comodo 7424, BitDefender 7.2, eSafe 7.0.17.0, F-Secure 9.0.16160.0 nProtect 2011-01-17.01, AhnLab-V3 2011.01.18.00, AVG 10.0.0.1190, Avast 4.8.1351.0, Avast5 5.0.677.0, VBA32 3.12.14.2
CVE no - CVE-2012-1443
- 'abiversion' field in ELF files is parsed incorrectly.
If an infected ELF file's abiversion field is incremented by 1 it evades detection.
Affected products - eSafe 7.0.017.0, Prevx 3.0, Fortinet 4.2.254.0, Panda 10.0.2.7
CVE no - CVE-2012-1444
- 'abi' field in ELF files is parsed incorrectly.
If an infected ELF file's abi field is incremented by 1 it evades detection.
Affected products - eSafe 7.0.017.0, Rising 22.83.00.03, Fortinet 4.2.254.0, Panda 10.0.2.7
CVE no - CVE-2012-1445
- 'encoding' field in ELF files is parsed incorrectly.
If an infected ELF file's encoding field is incremented by 1 it evades detection.
Affected products - CAT-QuickHeal 11.00, McAfee 5.400.0.1158, Symantec 20101.3.0.103, Norman 6.06.12, eSafe 7.0.017.0, Kaspersky 7.0.0.125, McAfee-GW-Edition 2010.1C, Sophos 4.61.0, eTrust-Vet 36.1.8511, Antiy-AVL 2.0.3.7, PCTools 7.0.3.5, Rising 22.83.00.03, Fortinet 4.2.254.0, Panda 10.0.2.7
CVE no - CVE-2012-1446
- 'e_version' field in ELF files is parsed incorrectly.
If an infected ELF file's e_version field is incremented by 1 it evades detection.
Affected products - Fortinet 4.2.254.0, eSafe 7.0.017.0, DrWeb 5.0.2.03300, Panda 10.0.2.7
CVE no - CVE-2012-1447
- 'cbCabinet' field in CAB files is parsed incorrectly.
If an infected CAB file's cbCabinet field is incremented by 1 it evades detection.
Affected products - CAT-QuickHeal 11.00, TrendMicro 9.120.0.1004, Ikarus T3.1.1.97.0 TrendMicro-HouseCall 9.120.0.1004, Emsisoft 5.1.0.1
CVE no - CVE-2012-1448
- 'vMajor' field in CAB files is parsed incorrectly.
If an infected CAB file's vMajor field is incremented by 1 it evades detection.
Affected products - NOD32 5795, Rising 22.83.00.03
CVE no - CVE-2012-1449
- 'reserved3' field in CAB files is parsed incorrectly.
If an infected CAB file's reserved field is incremented by 1 it evades detection.
Affected products - Emsisoft 5.1.0.1, Sophos 4.61.0, Ikarus T3.1.1.97.0
CVE no - CVE-2012-1450
- 'reserved2' field in CAB files is parsed incorrectly.
If an infected CAB file's reserved2 field is incremented by 1 it evades detection.
Affected products - Emsisoft 5.1.0.1, Ikarus T3.1.1.97.0
CVE no - CVE-2012-1451
- 'reserved1' field in CAB files is parsed incorrectly.
If an infected CAB file's reserved field is incremented by 1 it evades detection.
Affected products - Emsisoft 5.1.0.1, Ikarus T3.1.1.97.0, CAT-QuickHeal 11.00
CVE no - CVE-2012-1452
- 'coffFiles' field in CAB files is parsed incorrectly.
If an infected CAB file's coffFiles field is incremented by 1 it evades detection.
Affected products - McAfee 5.0.2.03300, TrendMicro-HouseCall 9.120.0.1004, Kaspersky 7.0.0.125, Sophos 4.61.0, TrendMicro 9.120.0.1004, McAfee-GW-Edition 2010.1C, Emsisoft 5.1.0.1, eTrust-Vet 36.1.8511, Antiy-AVL 2.0.3.7, Microsoft 1.6402, Rising 22.83.00.03, Ikarus T3.1.1.97.0, Fortinet 4.2.254.0, Panda 10.0.2.7
CVE no - CVE-2012-1453
- 'ei_version' field in ELF files is parsed incorrectly.
If an infected ELF file's version field is incremented by 1 it evades detection.
Affected products - McAfee 5.0.02.03300, eSafe 7.0.17.0, McAfee-GW-Edition 2010.1C, Rising 22.83.00.03, Fortinet 4.2.254.0, Panda 10.0.2.7
CVE no - CVE-2012-1454
- 'vMinor' field in CAB files is parsed incorrectly.
If an infected CAB file's version field is incremented by 1 it evades detection.
Affected products - NOD32 5795, Rising 22.83.00.03
CVE no - CVE-2012-1455
- A specially crafted ZIP file, created by concatenating the contents of a clean TAR archive and a virus-infected ZIP archive, is parsed incorrectly and evades detection.
Affected products - AVG 10.0.0.1190, CAT-QuickHeal 11.00, Comodo 7424, Emsisoft 5.1.0.1, eSafe 7.0.17.0, F-Prot 4.6.2.117,Fortinent 4.2.254.0, Ikarus T3.1.1.97.0, Jiangmin 13.0.900, Kaspersky 7.0.0.125, McAfee 5.400.0.1158, McAfee-GW-Edition 2010.1C, NOD32 5795, Norman 6.06.12, Panda 10.0.2.7, Rising 22.83.00.03, Sophos 4.61.0, Symantec 20101.3.0.103, TrendMicro 9.120.0.1004, TrendMicro-HouseCall 9.120.0.1004
CVE no - CVE-2012-1456
- If the length field in the header of a file with test EICAR virus included into a TAR archive is set to be greater than the archive's total length (1,000,000+original length in our experiments), the antivirus declares the file to be clean but virus gets extracted correctly by the GNU tar program.
Affected products - AntiVir 7.11.1.163, Antiy-AVL 2.0.3.7, Avast 4.8.1351.0, Avast5 5.0.677.0, AVG 10.0.0.1190, BitDefender 7.2, CAT-QuickHeal 11.00, ClamAV 0.96.4, Command 5.2.11.5, Emsisoft 5.1.0.1, eSafe 7.0.17.0, F-Prot 4.6.2.117, GData 21, Ikarus T3.1.1.97.0, Jiangmin 13.0.900, K7AntiVirus 9.77.3565, Kaspersky 7.0.0.125, McAfee 5.400.0.1158, McAfee-GW-Edition 2010.1C, Microsoft 1.6402, NOD32 5795, Norman 6.06.12, PCTools 7.0.3.5, Rising 22.83.00.03, Symantec 20101.3.0.103, TrendMicro 9.120.0.1004, TrendMicro-HouseCall 9.120.0.1004, VBA32 3.12.14.2, VirusBuster 13.6.151.0
CVE no - CVE-2012-1457
- A Windows Compiled HTML Help (CHM) file is a set of HTML files, scripts, and images compressed using the LZX algorithm. For faster random accesses, the algorithm is reset at intervals instead of compressing the entire file as a single stream. The length of each interval is specified in the LZXC header.
If an infected CHM file's header modified so that the reset interval is lower than in the original file, the antivirus declares the file to be clean. But the Windows CHM viewer hh.exe correctly decompresses the infected content located before the tampered header.
Affected products - ClamAV 0.96.4, Sophos 4.61.0
CVE no - CVE-2012-1458
- In a POSIX TAR archive, each member file has a 512-byte header protected by a simple checksum. Every header also contains a file length field, which is used by the extractor to locate the next header in the archive.
If a TAR archive contains two files: the first one is clean, while the second is infected with test EICAR virus - and it is modified such that the length field in the header of the first, clean file to point into the middle of the header of the second, infected file. The antivirus declares the file to be clean but virus gets extracted correctly by the GNU tar program. If an infected tar.gz archive is appended 6 random bytes at the end, the antivirus declares the file to be clean but virus gets extracted by the gunzip+tar programs correctly by ignoring these bytes.
Affected products - Antiy-AVL 2.0.3.7, CAT-QuickHeal 11.00, Command 5.2.11.5, eSafe 7.0.17.0, F-Prot 4.6.2.117, Jiangmin 13.0.900, K7AntiVirus 9.77.3565, VBA32 3.12.14.2
CVE no - CVE-2012-1460
- GZIP files can contain multiple compressed streams, which are assembled when the contents are extracted. If an infected .tar.gz file is broken into two streams, the antivirus declares the infected .tar.gz file to be clean while tar+gunzip extract the virus correctly
Affected products - AVG 10.0.0.1190, BitDefender 7.2, Command 5.2.11.5, Emsisoft 5.1.0.1, F-Secure 9.0.16160.0, Fortinent 4.2.254.0, Ikarus T3.1.1.97.0, Jiangmin 13.0.900, K7AntiVirus 9.77.3565, Kaspersky 7.0.0.125, McAfee 5.400.0.1158, McAfee-GW-Edition 2010.1C, NOD32 5795, Norman 6.06.12, Rising 22.83.00.03, Sophos 4.61.0, Symantec 20101.3.0.103, TrendMicro 9.120.0.1004, TrendMicro-HouseCall 9.120.0.1004, VBA32 3.12.14.2
CVE no - CVE-2012-1461
- If an infected ZIP archive is prepended with 1024 random bytes at the beginning, the antivirus declares the file to be clean but virus gets extracted by the unzip program correctly by skipping these bytes
Affected products - AhnLab-V3 2011.01.18.00, AVG 10.0.0.1190, CAT-QuickHeal 11.00, Emsisoft 5.1.0.1, eSafe 7.0.17.0, Fortinent 4.2.254.0, Ikarus T3.1.1.97.0, Jiangmin 13.0.900, Kaspersky 7.0.0.125, Norman 6.06.12, Sophos 4.61.0, Symantec 20101.3.0.103
CVE no - CVE-2012-1462
- In most ELF files, the 5th byte of the header indicates endianness: 01 for little-endian, 02 for bigendian. Linux kernel, however, does not check this field before loading an ELF file. If an infected ELF file's 5-th byte is set to 02, the antivirus declares the file to be clean but the ELF file gets executed correctly.
Affected products - AhnLab-V3 2011.01.18.00, BitDefender 7.2, CAT-QuickHeal 11.00, Command 5.2.11.5, Comodo 7424, eSafe 7.0.17.0, F-Prot 4.6.2.117, F-Secure 9.0.16160.0, McAfee 5.400.0.1158, Norman 6.06.12, nProtect 2011-01-17.01, Panda 10.0.2.7
CVE no - CVE-2012-1463
Credits
Vulnerabilities found and advisory written by Suman Jana and Vitaly Shmatikov.
References
"Abusing File Processing in Malware Detectors for Fun and Profit" by Suman Jana and Vitaly Shmatikov To appear in IEEE Symposium on Security and Privacy 2012 http://www.ieee-security.org/TC/SP2012/
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201203-0367", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "antivirus", "scope": "eq", "trust": 2.1, "vendor": "comodo", "version": "7424" }, { "model": "avl sdk", "scope": "eq", "trust": 1.8, "vendor": "antiy", "version": "2.0.3.7" }, { "model": "command antivirus", "scope": "eq", "trust": 1.8, "vendor": "authentium", "version": "5.2.11.5" }, { "model": "anti-virus", "scope": "eq", "trust": 1.8, "vendor": "avg", "version": "10.0.0.1190" }, { "model": "bitdefender", "scope": "eq", "trust": 1.8, "vendor": "bitdefender", "version": "7.2" }, { "model": "clamav", "scope": "eq", "trust": 1.8, "vendor": "clamav", "version": "0.96.4" }, { "model": "anti-malware", "scope": "eq", "trust": 1.8, "vendor": "emsisoft", "version": "5.1.0.1" }, { "model": "virus utilities t3 command line scanner", "scope": "eq", "trust": 1.8, "vendor": "ikarus", "version": "1.1.97.0" }, { "model": "antivirus", "scope": "eq", "trust": 1.8, "vendor": "jiangmin", "version": "13.0.900" }, { "model": "antivirus", "scope": "eq", "trust": 1.8, "vendor": "pc tools", "version": "7.0.3.5" }, { "model": "virusbuster", "scope": "eq", "trust": 1.8, "vendor": "virusbuster", "version": "13.6.151.0" }, { "model": "esafe", "scope": "eq", "trust": 1.8, "vendor": "aladdin", "version": "7.0.17.0" }, { "model": "f-secure anti-virus", "scope": "eq", "trust": 1.8, "vendor": "f secure", "version": "9.0.16160.0" }, { "model": "anti-virus", "scope": "eq", "trust": 1.8, "vendor": "kaspersky", "version": "7.0.0.125" }, { "model": "anti-virus", "scope": "eq", "trust": 1.8, "vendor": "sophos", "version": "4.61.0" }, { "model": "antivirus", "scope": "eq", "trust": 1.8, "vendor": "fortinet", "version": "4.2.254.0" }, { "model": "security essentials", "scope": "eq", "trust": 1.8, "vendor": "microsoft", "version": "2.0" }, { "model": "scan engine", "scope": "eq", "trust": 1.8, "vendor": "mcafee", "version": "5.400.0.1158" }, { "model": "endpoint protection", "scope": "eq", "trust": 1.6, "vendor": "symantec", "version": "11.0" }, { "model": "antivirus", "scope": "eq", "trust": 1.0, "vendor": "rising global", "version": "22.83.00.03" }, { "model": "v3 internet security", "scope": "eq", "trust": 1.0, "vendor": "ahnlab", "version": "2011.01.18.00" }, { "model": "avast antivirus", "scope": "eq", "trust": 1.0, "vendor": "alwil", "version": "5.0.677.0" }, { "model": "housecall", "scope": "eq", "trust": 1.0, "vendor": "trendmicro", "version": "9.120.0.1004" }, { "model": "antivirus", "scope": "eq", "trust": 1.0, "vendor": "nprotect", "version": "2011-01-17.01" }, { "model": "nod32 antivirus", "scope": "eq", "trust": 1.0, "vendor": "eset", "version": "5795" }, { "model": "g data antivirus", "scope": "eq", "trust": 1.0, "vendor": "gdata", "version": "21" }, { "model": "trend micro antivirus", "scope": "eq", "trust": 1.0, "vendor": "trendmicro", "version": "9.120.0.1004" }, { "model": "f-prot antivirus", "scope": "eq", "trust": 1.0, "vendor": "f prot", "version": "4.6.2.117" }, { "model": "antivirus", "scope": "eq", "trust": 1.0, "vendor": "k7computing", "version": "9.77.3565" }, { "model": "quick heal", "scope": "eq", "trust": 1.0, "vendor": "cat", "version": "11.00" }, { "model": "vba32", "scope": "eq", "trust": 1.0, "vendor": "anti virus", "version": "3.12.14.2" }, { "model": "gateway", "scope": "eq", "trust": 1.0, "vendor": "mcafee", "version": "2010.1c" }, { "model": "antivir", "scope": "eq", "trust": 1.0, "vendor": "avira", "version": "7.11.1.163" }, { "model": "avast antivirus", "scope": "eq", "trust": 1.0, "vendor": "alwil", "version": "4.8.1351.0" }, { "model": "antivirus \\\u0026 antispyware", "scope": "eq", "trust": 1.0, "vendor": "norman", "version": "6.06.12" }, { "model": "panda antivirus", "scope": "eq", "trust": 1.0, "vendor": "pandasecurity", "version": "10.0.2.7" }, { "model": "anti-virus", "scope": "eq", "trust": 0.8, "vendor": "avast s r o", "version": "4.8.1351.0" }, { "model": "anti-virus", "scope": "eq", "trust": 0.8, "vendor": "avast s r o", "version": "5.0.677.0" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "avira", "version": "7.11.1.163" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "rising", "version": "22.83.00.03" }, { "model": "nod32 anti-virus", "scope": "eq", "trust": 0.8, "vendor": "eset", "version": "5795" }, { "model": "f-prot antivirus", "scope": "eq", "trust": 0.8, "vendor": "frisk", "version": "4.6.2.117" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "g data", "version": "21" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "k7 computing", "version": "9.77.3565" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "norman", "version": "6.06.12" }, { "model": "anti-virus", "scope": "eq", "trust": 0.8, "vendor": "nprotect", "version": "2011-01-17.01" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "panda security", "version": "10.0.2.7" }, { "model": "vba32", "scope": "eq", "trust": 0.8, "vendor": "virusblokada", "version": "3.12.14.2" }, { "model": "v3 internet security", "scope": "eq", "trust": 0.8, "vendor": "unlab", "version": "2011.01.18.00" }, { "model": "heal", "scope": "eq", "trust": 0.8, "vendor": "quick heal k k", "version": "11.00" }, { "model": "endpoint protection", "scope": "eq", "trust": 0.8, "vendor": "symantec", "version": "11" }, { "model": "antivirus", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "9.120.0.1004" }, { "model": "housecall", "scope": "eq", "trust": 0.8, "vendor": "trend micro", "version": "9.120.0.1004" }, { "model": "web gateway software", "scope": "eq", "trust": 0.8, "vendor": "mcafee", "version": "2010.1c" }, { "model": "vba32", "scope": "eq", "trust": 0.3, "vendor": "virusblokada", "version": "3.12.142" }, { "model": "virusbuster", "scope": "eq", "trust": 0.3, "vendor": "trend micro", "version": "13.6.1510" }, { "model": "trend micro", "scope": "eq", "trust": 0.3, "vendor": "trend micro", "version": "9.1201004" }, { "model": "housecall", "scope": "eq", "trust": 0.3, "vendor": "trend micro", "version": "9.1201004" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "20101.3103" }, { "model": "anti-virus", "scope": "eq", "trust": 0.3, "vendor": "sophos", "version": "4.61" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "rising", "version": "22.8303" }, { "model": "cat-quickheal", "scope": "eq", "trust": 0.3, "vendor": "quick heal", "version": "11.00" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "pctools", "version": "7.0.35" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "10.0.27" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "norman", "version": "6.6.12" }, { "model": "mcafee-gw-edition 2010.1c", "scope": null, "trust": 0.3, "vendor": "mcafee", "version": null }, { "model": "computing pvt ltd k7antivirus", "scope": "eq", "trust": 0.3, "vendor": "k7", "version": "9.77.3565" }, { "model": "nprotect", "scope": "eq", "trust": 0.3, "vendor": "inca", "version": "2011-01-17.01" }, { "model": "antivirus t3.1.1.97.0", "scope": null, "trust": 0.3, "vendor": "ikarus", "version": null }, { "model": "data software gdata", "scope": "eq", "trust": 0.3, "vendor": "g", "version": "21" }, { "model": "software f-prot antivirus", "scope": "eq", "trust": 0.3, "vendor": "frisk", "version": "4.6.2117" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "4.2.2540" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "f secure", "version": "9.0.16160.0" }, { "model": "nod32", "scope": "eq", "trust": 0.3, "vendor": "eset", "version": "5795" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "esafe", "version": "7.0.170" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "emsisoft", "version": "5.11" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "bitdefender", "version": "7.2" }, { "model": "antivir engine", "scope": "eq", "trust": 0.3, "vendor": "avira", "version": "7.11.1163" }, { "model": "anti-virus", "scope": "eq", "trust": 0.3, "vendor": "avg", "version": "10.01190" }, { "model": "avast5 antivirus", "scope": "eq", "trust": 0.3, "vendor": "avast", "version": "5.0.6770" }, { "model": "antivirus", "scope": "eq", "trust": 0.3, "vendor": "avast", "version": "4.8.1351.0" }, { "model": "command antivirus", "scope": "eq", "trust": 0.3, "vendor": "authentium", "version": "5.2.115" }, { "model": "antiy-avl", "scope": "eq", "trust": 0.3, "vendor": "antiy", "version": "2.0.37" }, { "model": "engine", "scope": "eq", "trust": 0.3, "vendor": "ahnlab", "version": "v32011.01.18.00" } ], "sources": [ { "db": "BID", "id": "52612" }, { "db": "JVNDB", "id": "JVNDB-2012-001895" }, { "db": "NVD", "id": "CVE-2012-1443" }, { "db": "CNNVD", "id": "CNNVD-201203-407" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:pandasecurity:panda_antivirus:10.0.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ahnlab:v3_internet_security:2011.01.18.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avg:avg_anti-virus:10.0.0.1190:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:gdata-software:g_data_antivirus:21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:virusbuster:virusbuster:13.6.151.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bitdefender:bitdefender:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:aladdin:esafe:7.0.17.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:anti-virus:vba32:3.12.14.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:authentium:command_antivirus:5.2.11.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:antiy:avl_sdk:2.0.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:k7computing:antivirus:9.77.3565:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:avira:antivir:7.11.1.163:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f-secure:f-secure_anti-virus:9.0.16160.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nprotect:nprotect_antivirus:2011-01-17.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:clamav:clamav:0.96.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:pc_tools:pc_tools_antivirus:7.0.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f-prot:f-prot_antivirus:4.6.2.117:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:microsoft:security_essentials:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:comodo:comodo_antivirus:7424:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:alwil:avast_antivirus:4.8.1351.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:alwil:avast_antivirus:5.0.677.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2012-1443" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Suman Jana and Vitaly Shmatikov", "sources": [ { "db": "BID", "id": "52612" } ], "trust": 0.3 }, "cve": "CVE-2012-1443", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2012-1443", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-54724", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2012-1443", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201203-407", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-54724", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-54724" }, { "db": "JVNDB", "id": "JVNDB-2012-001895" }, { "db": "NVD", "id": "CVE-2012-1443" }, { "db": "CNNVD", "id": "CNNVD-201203-407" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The RAR file parser in ClamAV 0.96.4, Rising Antivirus 22.83.00.03, Quick Heal (aka Cat QuickHeal) 11.00, G Data AntiVirus 21, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Command Antivirus 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Emsisoft Anti-Malware 5.1.0.1, PC Tools AntiVirus 7.0.3.5, F-Prot Antivirus 4.6.2.117, VirusBuster 13.6.151.0, Fortinet Antivirus 4.2.254.0, Antiy Labs AVL SDK 2.0.3.7, K7 AntiVirus 9.77.3565, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Jiangmin Antivirus 13.0.900, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Sophos Anti-Virus 4.61.0, NOD32 Antivirus 5795, Avira AntiVir 7.11.1.163, Norman Antivirus 6.06.12, McAfee Anti-Virus Scanning Engine 5.400.0.1158, Panda Antivirus 10.0.2.7, McAfee Gateway (formerly Webwasher) 2010.1C, Trend Micro AntiVirus 9.120.0.1004, Comodo Antivirus 7424, Bitdefender 7.2, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, nProtect Anti-Virus 2011-01-17.01, AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, avast! Antivirus 4.8.1351.0 and 5.0.677.0, and VBA32 3.12.14.2 allows user-assisted remote attackers to bypass malware detection via a RAR file with an initial MZ character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different RAR parser implementations. Multiple products RAR A file parser contains a vulnerability that can prevent malware detection. Different RAR If it is announced that there is also a problem with the parser implementation, this vulnerability can be CVE May be split.By the attacker, MZ Has a character sequence starting with RAR Malware detection may be avoided via files. \nSuccessful exploits will allow attackers to bypass on-demand virus scanning, possibly allowing malicious files to escape detection. Sophos Anti-Virus is a set of anti-virus software for various operating systems from Sophos, UK. The software detects and removes viruses, spyware, trojans and worms in real time, ensuring comprehensive network protection for desktops and laptops. Multiple file-parsing vulnerabilities leading to evasion in different antivirus(AV) products. All \naffected products are command-line versions of \nthe AVs. \n\n----------------------------\nVulnerability Descriptions\n----------------------------\n\n1. Specially crafted infected POSIX TAR files with \"[aliases]\" as first 9 bytes \n evades detection. \n\n Affected products -\n ClamAV 0.96.4, CAT-QuickHeal 11.00\n \n CVE no - \n CVE-2012-1419\n\n2. Specially crafted infected POSIX TAR files with \"\\7fELF\" as first 4 bytes \n evades detection. \n\n Affected products -\n CAT-QuickHeal 11.00, Command 5.2.11.5, F-Prot 4.6.2.117, \n Fortinent 4.2.254.0, K7AntiVirus 9.77.3565, Kaspersky 7.0.0.125, \n Microsoft 1.6402, NOD32 5795, Norman 6.06.12, Panda 10.0.2.7, \n Rising 22.83.00.03\n\n CVE no - \n CVE-2012-1420\n\n3. Specially crafted infected POSIX TAR files with \"MSCF\" as first 4 bytes \n evades detection. \n\n Affected products -\n CAT-QuickHeal 11.00, Norman 6.06.12, Rising 22.83.00.03, \n Symantec 20101.3.0.103\n\n CVE no - \n CVE-2012-1421\n\n4. Specially crafted infected POSIX TAR files with \"ITSF\" as first 4 bytes \n evades detection. \n\n Affected products -\n CAT-QuickHeal 11.00, NOD32 5795, Norman 6.06.12, Rising 22.83.00.03\n\n CVE no - \n CVE-2012-1422\n\n5. Specially crafted infected POSIX TAR files with \"MZ\" as first 2 bytes \n evades detection. \n\n Affected products -\n Command 5.2.11.5, Emsisoft 5.1.0.1, F-Prot 4.6.2.117, Fortinent 4.2.254.0, \n Ikarus T3.1.1.97.0, K7AntiVirus 9.77.3565, NOD32 5795, Norman 6.06.12, \n PCTools 7.0.3.5, Rising 22.83.00.03, VirusBuster 13.6.151.0\n\n CVE no - \n CVE-2012-1423\n\n6. Specially crafted infected POSIX TAR files with \"\\19\\04\\00\\10\" at offset 8\n evades detection. \n\n Affected products -\n Antiy-AVL 2.0.3.7, CAT-QuickHeal 11.00, Jiangmin 13.0.900, Norman 6.06.12, \n PCTools 7.0.3.5, Sophos 4.61.0\n\n CVE no - \n CVE-2012-1424\n\n\n7. Specially crafted infected POSIX TAR files with \"\\50\\4B\\03\\04\" as the first\n 4 bytes evades detection. \n\n Affected products -\n AntiVir 7.11.1.163, Antiy-AVL 2.0.3.7, CAT-QuickHeal 11.00, Emsisoft 5.1.0.1,\n Fortinet 4.2.254.0, Ikarus T3.1.1.97.0, Jiangmin 13.0.900, \n Kaspersky 7.0.0.125, McAfee 5.400.0.1158, McAfee-GW-Edition 2010.1C, \n NOD32 5795, Norman 6.06.12, PCTools 7.0.3.5, Symantec 20101.3.0.103, \n TrendMicro 9.120.0.1004, TrendMicro-HouseCall 9.120.0.1004 \n\n CVE no - \n CVE-2012-1425\n\n8. Specially crafted infected POSIX TAR files with \"\\42\\5A\\68\" as the first\n 3 bytes evades detection. \n\n Affected products -\n CAT-QuickHeal 11.00, Command 5.2.11.5, F-Prot 4.6.2.117, \n K7AntiVirus 9.77.3565, Norman 6.06.12, Rising 22.83.00.03\n\n CVE no - \n CVE-2012-1426\n\n\n9. Specially crafted infected POSIX TAR files with \"\\57\\69\\6E\\5A\\69\\70\" at \n offset 29 evades detection. \n\n Affected products -\n CAT-QuickHeal 11.00, Norman 6.06.12, Sophos 4.61.0\n\n CVE no - \n CVE-2012-1427\n\n10. Specially crafted infected POSIX TAR files with \"\\4a\\46\\49\\46\" at offset 6\n evades detection. \n \n Affected products -\n CAT-QuickHeal 11.00, Norman 6.06.12, Sophos 4.61.0\n\n CVE no - \n CVE-2012-1428\n\n11. Specially crafted infected ELF files with \"ustar\" at offset 257\n evades detection. \n\n Affected products -\n BitDefender 7.2, Comodo 7424, Emsisoft 5.1.0.1, eSafe 7.0.17.0, \n F-Secure 9.0.16160.0, Ikarus T3.1.1.97.0, McAfee 5.400.0.1158, \n McAfee-GW-Edition 2010.1C, nProtect 2011-01-17.01 \n\n CVE no - \n CVE-2012-1429\n12. Specially crafted infected ELF files with \"\\19\\04\\00\\10\" at offset 8 evades\n detection. \n\n Affected products -\n BitDefender 7.2, Comodo 7424, eSafe 7.0.17.0, F-Secure 9.0.16160.0, \n McAfee 5.400.0.1158, McAfee-GW-Edition 2010.1C, nProtect 2011-01-17.01, \n Sophos 4.61.0, Rising 22.83.00.03\n\n CVE no - \n CVE-2012-1430\n13. Specially crafted infected ELF files with \"\\4a\\46\\49\\46\" at offset 6 evades\n detection. \n\n Affected products -\n BitDefender 7.2, Command 5.2.11.5, Comodo 7424, eSafe 7.0.17.0, \n F-Prot 4.6.2.117, F-Secure 9.0.16160.0, McAfee-GW-Edition 2010.1C, \n nProtect 2011-01-17.01, Sophos 4.61.0, Rising 22.83.00.03\n\n CVE no - \n CVE-2012-1431\n\n14. Specially crafted infected MS EXE files with \"\\57\\69\\6E\\5A\\69\\70\" at offset\n 29 evades detection. \n\n Affected products -\n Emsisoft 5.1.0.1, eSafe 7.0.17.0, Ikarus T3.1.1.97.0, Panda 10.0.2.7\n\n CVE no - \n CVE-2012-1432\n\n15. Specially crafted infected MS EXE files with \"\\4a\\46\\49\\46\" at offset\n 6 evades detection. \n\n Affected products -\n AhnLab-V3 2011.01.18.00, Emsisoft 5.1.0.1, eSafe 7.0.17.0, \n Ikarus T3.1.1.97.0, Panda 10.0.2.7\n\n CVE no - \n CVE-2012-1433\n\n16. Specially crafted infected MS EXE files with \"\\19\\04\\00\\10\" at offset\n 8 evades detection. \n\n Affected products -\n AhnLab-V3 2011.01.18.00, Emsisoft 5.1.0.1, Ikarus T3.1.1.97.0, \n Panda 10.0.2.7\n \n CVE no - \n CVE-2012-1434\n\n17. Specially crafted infected MS EXE files with \"\\50\\4B\\4C\\49\\54\\45\" at \n offset 30 evades detection. \n \n Affected products - \n AhnLab-V3 2011.01.18.00, Emsisoft 5.1.0.1, eSafe 7.0.17.0, \n Ikarus T3.1.1.97.0, Panda 10.0.2.7\n\n CVE no - \n CVE-2012-1435\n\n18. Specially crafted infected MS EXE files with \"\\2D\\6C\\68\" at \n offset 2 evades detection. \n \n Affected products - \n AhnLab-V3 2011.01.18.00, Emsisoft 5.1.0.1, eSafe 7.0.17.0, \n Ikarus T3.1.1.97.0, Panda 10.0.2.7\n\n CVE no - \n CVE-2012-1436\n\n19. Specially crafted infected MS Office files with \"\\50\\4B\\53\\70\\58\" at \n offset 526 evades detection. \n \n Affected products - \n Comodo 7425\n \n CVE no - \n CVE-2012-1437\n\n20. Specially crafted infected MS Office files with \"ustar\" at \n offset 257 evades detection. \n\n Affected products - \n Comodo 7425, Sophos 4.61.0 \n\n CVE no - \n CVE-2012-1438\n\n21. \u0027padding\u0027 field in ELF files is parsed incorrectly. \n If an infected ELF file\u0027s padding field is incremented by 1 it evades\n detection. \n\n Affected products - \n eSafe 7.0.17.0, Rising 22.83.00.03, Fortinet 4.2.254.0, Panda 10.0.2.7\n\n CVE no - \n CVE-2012-1439\n\n22. \u0027identsize\u0027 field in ELF files is parsed incorrectly. \n If an infected ELF file\u0027s identsize field is incremented by 1 it evades\n detection. \n\n Affected products - \n Norman 6.06.12, eSafe 7.0.17.0, eTrust-Vet 36.1.8511, Fortinet 4.2.254.0, \n Panda 10.0.2.7\n\n CVE no - \n CVE-2012-1440\n\n23. \u0027e_ip\u0027 and \u0027e_res\u0027 field in MS EXE files are parsed incorrectly. \n If any of these fields in an infected MS EXE file is incremented by 1 \n it evades detection. \n\n Affected products - \n Prevx 3.0\n\n \u0027e_minalloc\u0027, \u0027e_res2\u0027,\u0027e_cparhdr\u0027, \u0027e_crlc\u0027, \u0027e_lfarlc\u0027,\u0027e_maxalloc\u0027,\n \u0027e_oeminfo\u0027, \u0027e_ovno\u0027, \u0027e_cs\u0027, \u0027e_csum\u0027,\u0027e_sp\u0027, \u0027e_ss\u0027, \u0027e_cblp\u0027 and \n \u0027e_oemid\u0027 fields in MS EXE files are parsed incorrectly. \n If any of these fields in an infected MS EXE file is incremented by 1 \n it evades detection. \n\n Affected products - \n eSafe 7.0.017.0, Prevx 3.0\n\n\n CVE no - \n CVE-2012-1441\n\n24. \u0027class\u0027 field in ELF files is parsed incorrectly. \n If an infected ELF file\u0027s class field is incremented by 1 it evades\n detection. \n\n Affected products - \n CAT-QuickHeal 11.00, McAfee 5.400.0.1158, McAfee-GW-Edition 2010.1C, \n eSafe 7.0.017.0, Kaspersky 7.0.0.125, F-Secure 9.0.16160.0, \n Sophos 4.61.0, Antiy-AVL 2.0.3.7, Rising 22.83.00.03, Fortinet 4.2.254.0, \n Panda 10.0.2.7\n\n CVE no - \n CVE-2012-1442\n\n25. Infected RAR files with initial two bytes set to \u0027MZ\u0027 can be fixed by the \n user and correctly extracted. Such a file evades detection. \n \n Affected products -\n ClamAV 0.96.4, Rising 22.83.00.03, CAT-QuickHeal 11.00, GData 21, \n Symantec 20101.3.0.103, Command 5.2.11.5, Ikarus T3.1.1.97.0, \n Emsisoft 5.1.0.1, PCTools 7.0.3.5, F-Prot 4.6.2.117, \n VirusBuster 13.6.151.0, Fortinent 4.2.254.0, Antiy-AVL 2.0.3.7, \n K7AntiVirus 9.77.3565, TrendMicro-HouseCall 9.120.0.1004,Kaspersky 7.0.0.125 \n Jiangmin 13.0.900. Microsoft 1.6402, Sophos 4.61.0, NOD32 5795, AntiVir 7.11.1.163, \n Norman 6.06.12, McAfee 5.400.0.1158, Panda 10.0.2.7, McAfee-GW-Edition 2010.1C, \n TrendMicro 9.120.0.1004, Comodo 7424, BitDefender 7.2, eSafe 7.0.17.0, F-Secure 9.0.16160.0\n nProtect 2011-01-17.01, AhnLab-V3 2011.01.18.00, AVG 10.0.0.1190, Avast 4.8.1351.0, \n Avast5 5.0.677.0, VBA32 3.12.14.2 \n\n CVE no - \n CVE-2012-1443\n\n26. \u0027abiversion\u0027 field in ELF files is parsed incorrectly. \n If an infected ELF file\u0027s abiversion field is incremented by 1 it evades\n detection. \n\n Affected products - \n eSafe 7.0.017.0, Prevx 3.0, Fortinet 4.2.254.0, Panda 10.0.2.7\n\n CVE no - \n CVE-2012-1444\n\n27. \u0027abi\u0027 field in ELF files is parsed incorrectly. \n If an infected ELF file\u0027s abi field is incremented by 1 it evades\n detection. \n\n Affected products - \n eSafe 7.0.017.0, Rising 22.83.00.03, Fortinet 4.2.254.0, Panda 10.0.2.7\n\n CVE no - \n CVE-2012-1445\n\n28. \u0027encoding\u0027 field in ELF files is parsed incorrectly. \n If an infected ELF file\u0027s encoding field is incremented by 1 it evades\n detection. \n\n Affected products - \n CAT-QuickHeal 11.00, McAfee 5.400.0.1158, Symantec 20101.3.0.103, \n Norman 6.06.12, eSafe 7.0.017.0, Kaspersky 7.0.0.125, \n McAfee-GW-Edition 2010.1C, Sophos 4.61.0, eTrust-Vet 36.1.8511, \n Antiy-AVL 2.0.3.7, PCTools 7.0.3.5, Rising 22.83.00.03, Fortinet 4.2.254.0,\n Panda 10.0.2.7\n\n CVE no - \n CVE-2012-1446\n\n29. \u0027e_version\u0027 field in ELF files is parsed incorrectly. \n If an infected ELF file\u0027s e_version field is incremented by 1 it evades\n detection. \n\n Affected products -\n Fortinet 4.2.254.0, eSafe 7.0.017.0, DrWeb 5.0.2.03300, Panda 10.0.2.7\n\n CVE no - \n CVE-2012-1447\n\n30. \u0027cbCabinet\u0027 field in CAB files is parsed incorrectly. \n If an infected CAB file\u0027s cbCabinet field is incremented by 1 it evades\n detection. \n\n Affected products -\n CAT-QuickHeal 11.00, TrendMicro 9.120.0.1004, Ikarus T3.1.1.97.0\n TrendMicro-HouseCall 9.120.0.1004, Emsisoft 5.1.0.1 \n\n CVE no - \n CVE-2012-1448\n\n31. \u0027vMajor\u0027 field in CAB files is parsed incorrectly. \n If an infected CAB file\u0027s vMajor field is incremented by 1 it evades\n detection. \n\n Affected products -\n NOD32 5795, Rising 22.83.00.03\n \n CVE no - \n CVE-2012-1449\n\n32. \u0027reserved3\u0027 field in CAB files is parsed incorrectly. \n If an infected CAB file\u0027s reserved field is incremented by 1 it evades\n detection. \n\n Affected products -\n Emsisoft 5.1.0.1, Sophos 4.61.0, Ikarus T3.1.1.97.0\n \n CVE no - \n CVE-2012-1450\n\n33. \u0027reserved2\u0027 field in CAB files is parsed incorrectly. \n If an infected CAB file\u0027s reserved2 field is incremented by 1 it evades\n detection. \n\n Affected products -\n Emsisoft 5.1.0.1, Ikarus T3.1.1.97.0\n \n CVE no - \n CVE-2012-1451\n\n34. \u0027reserved1\u0027 field in CAB files is parsed incorrectly. \n If an infected CAB file\u0027s reserved field is incremented by 1 it evades\n detection. \n\n Affected products -\n Emsisoft 5.1.0.1, Ikarus T3.1.1.97.0, CAT-QuickHeal 11.00\n \n CVE no - \n CVE-2012-1452\n\n35. \u0027coffFiles\u0027 field in CAB files is parsed incorrectly. \n If an infected CAB file\u0027s coffFiles field is incremented by 1 it evades\n detection. \n\n Affected products -\n McAfee 5.0.2.03300, TrendMicro-HouseCall 9.120.0.1004, Kaspersky 7.0.0.125, \n Sophos 4.61.0, TrendMicro 9.120.0.1004, McAfee-GW-Edition 2010.1C,\n Emsisoft 5.1.0.1, eTrust-Vet 36.1.8511, Antiy-AVL 2.0.3.7, Microsoft 1.6402,\n Rising 22.83.00.03, Ikarus T3.1.1.97.0, Fortinet 4.2.254.0, Panda 10.0.2.7\n\n CVE no - \n CVE-2012-1453\n\n36. \u0027ei_version\u0027 field in ELF files is parsed incorrectly. \n If an infected ELF file\u0027s version field is incremented by 1 it evades\n detection. \n\n Affected products -\n McAfee 5.0.02.03300, eSafe 7.0.17.0, McAfee-GW-Edition 2010.1C, \n Rising 22.83.00.03, Fortinet 4.2.254.0, Panda 10.0.2.7\n\n CVE no - \n CVE-2012-1454\n\n37. \u0027vMinor\u0027 field in CAB files is parsed incorrectly. \n If an infected CAB file\u0027s version field is incremented by 1 it evades\n detection. \n\n Affected products -\n NOD32 5795, Rising 22.83.00.03\n \n CVE no - \n CVE-2012-1455\n\n38. A specially crafted ZIP file, created by concatenating the contents \n of a clean TAR archive and a virus-infected ZIP archive, is parsed \n incorrectly and evades detection. \n\n Affected products -\n AVG 10.0.0.1190, CAT-QuickHeal 11.00, Comodo 7424, Emsisoft 5.1.0.1,\n eSafe 7.0.17.0, F-Prot 4.6.2.117,Fortinent 4.2.254.0, Ikarus T3.1.1.97.0, \n Jiangmin 13.0.900, Kaspersky 7.0.0.125, McAfee 5.400.0.1158, \n McAfee-GW-Edition 2010.1C, NOD32 5795, Norman 6.06.12, Panda 10.0.2.7, \n Rising 22.83.00.03, Sophos 4.61.0, Symantec 20101.3.0.103, \n TrendMicro 9.120.0.1004, TrendMicro-HouseCall 9.120.0.1004\n\n CVE no - \n CVE-2012-1456\n\n39. If the length field in the header of a file with test EICAR virus\n included into a TAR archive is set to be greater than the archive\u0027s total \n length (1,000,000+original length in our experiments), the antivirus \n declares the file to be clean but virus gets extracted correctly by the \n GNU tar program. \n\n Affected products -\n AntiVir 7.11.1.163, Antiy-AVL 2.0.3.7, Avast 4.8.1351.0, Avast5 5.0.677.0, \n AVG 10.0.0.1190, BitDefender 7.2, CAT-QuickHeal 11.00, ClamAV 0.96.4, \n Command 5.2.11.5, Emsisoft 5.1.0.1, eSafe 7.0.17.0, F-Prot 4.6.2.117, \n GData 21, Ikarus T3.1.1.97.0, Jiangmin 13.0.900, K7AntiVirus 9.77.3565, \n Kaspersky 7.0.0.125, McAfee 5.400.0.1158, McAfee-GW-Edition 2010.1C, \n Microsoft 1.6402, NOD32 5795, Norman 6.06.12, PCTools 7.0.3.5, \n Rising 22.83.00.03, Symantec 20101.3.0.103, TrendMicro 9.120.0.1004, \n TrendMicro-HouseCall 9.120.0.1004, VBA32 3.12.14.2, VirusBuster 13.6.151.0 \n\n CVE no - \n CVE-2012-1457\n\n40. A Windows Compiled HTML Help (CHM) file is a set of HTML files,\n scripts, and images compressed using the LZX algorithm. \n For faster random accesses, the algorithm is reset at intervals\n instead of compressing the entire file as a single stream. The\n length of each interval is specified in the LZXC header. \n\n If an infected CHM file\u0027s header modified so that the reset interval\n is lower than in the original file, the antivirus declares the file\n to be clean. But the Windows CHM viewer hh.exe correctly decompresses\n the infected content located before the tampered header. \n\n Affected products -\n ClamAV 0.96.4, Sophos 4.61.0 \n\n CVE no - \n CVE-2012-1458\n\n41. In a POSIX TAR archive, each member file has a 512-byte header protected\n by a simple checksum. Every header also contains a file length field, which\n is used by the extractor to locate the next header in the archive. \n\n If a TAR archive contains two files: the first one is clean, while\n the second is infected with test EICAR virus - and it is modified such that \n the length field in the header of the first, clean file to point into the \n middle of the header of the second, infected file. The antivirus declares \n the file to be clean but virus gets extracted correctly by the \n GNU tar program. If an infected tar.gz archive is appended 6 random bytes at the end, \n the antivirus declares the file to be clean but virus gets extracted by\n the gunzip+tar programs correctly by ignoring these bytes. \n\n Affected products -\n Antiy-AVL 2.0.3.7, CAT-QuickHeal 11.00, Command 5.2.11.5, \n eSafe 7.0.17.0, F-Prot 4.6.2.117, Jiangmin 13.0.900, \n K7AntiVirus 9.77.3565, VBA32 3.12.14.2 \n \n CVE no - \n CVE-2012-1460\n\n43. GZIP files can contain multiple compressed streams, which are assembled\n when the contents are extracted. If an infected .tar.gz file is broken \n into two streams, the antivirus declares the infected .tar.gz file to \n be clean while tar+gunzip extract the virus correctly\n\n Affected products -\n AVG 10.0.0.1190, BitDefender 7.2, Command 5.2.11.5, Emsisoft 5.1.0.1, \n F-Secure 9.0.16160.0, Fortinent 4.2.254.0, Ikarus T3.1.1.97.0, \n Jiangmin 13.0.900, K7AntiVirus 9.77.3565, Kaspersky 7.0.0.125, \n McAfee 5.400.0.1158, McAfee-GW-Edition 2010.1C, NOD32 5795, Norman 6.06.12, \n Rising 22.83.00.03, Sophos 4.61.0, Symantec 20101.3.0.103, \n TrendMicro 9.120.0.1004, TrendMicro-HouseCall 9.120.0.1004, VBA32 3.12.14.2 \n\n CVE no - \n CVE-2012-1461\n\n44. If an infected ZIP archive is prepended with 1024 random bytes at the \n beginning, the antivirus declares the file to be clean but virus gets extracted\n by the unzip program correctly by skipping these bytes\n\n Affected products -\n AhnLab-V3 2011.01.18.00, AVG 10.0.0.1190, CAT-QuickHeal 11.00, \n Emsisoft 5.1.0.1, eSafe 7.0.17.0, Fortinent 4.2.254.0, Ikarus T3.1.1.97.0, \n Jiangmin 13.0.900, Kaspersky 7.0.0.125, Norman 6.06.12, Sophos 4.61.0, \n Symantec 20101.3.0.103 \n\n CVE no - \n CVE-2012-1462\n\n45. In most ELF files, the 5th byte of the header indicates endianness: 01\n for little-endian, 02 for bigendian. Linux kernel, however, does not\n check this field before loading an ELF file. If an infected ELF file\u0027s 5-th \n byte is set to 02, the antivirus declares the file to be clean but the ELF \n file gets executed correctly. \n\n Affected products -\n AhnLab-V3 2011.01.18.00, BitDefender 7.2, CAT-QuickHeal 11.00, Command 5.2.11.5, \n Comodo 7424, eSafe 7.0.17.0, F-Prot 4.6.2.117, F-Secure 9.0.16160.0, \n McAfee 5.400.0.1158, Norman 6.06.12, nProtect 2011-01-17.01, Panda 10.0.2.7 \n\n CVE no - \n CVE-2012-1463\n\n--------\nCredits\n--------\nVulnerabilities found and advisory written by Suman Jana and Vitaly Shmatikov. \n\n-----------\nReferences\n-----------\n\"Abusing File Processing in Malware Detectors for Fun and Profit\" by Suman Jana and Vitaly Shmatikov\nTo appear in IEEE Symposium on Security and Privacy 2012\nhttp://www.ieee-security.org/TC/SP2012/ \n", "sources": [ { "db": "NVD", "id": "CVE-2012-1443" }, { "db": "JVNDB", "id": "JVNDB-2012-001895" }, { "db": "BID", "id": "52612" }, { "db": "VULHUB", "id": "VHN-54724" }, { "db": "PACKETSTORM", "id": "110990" } ], "trust": 2.07 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2012-1443", "trust": 2.9 }, { "db": "BID", "id": "52612", "trust": 1.4 }, { "db": "OSVDB", "id": "80469", "trust": 1.1 }, { "db": "OSVDB", "id": "80461", "trust": 1.1 }, { "db": "OSVDB", "id": "80454", "trust": 1.1 }, { "db": "OSVDB", "id": "80455", "trust": 1.1 }, { "db": "OSVDB", "id": "80467", "trust": 1.1 }, { "db": "OSVDB", "id": "80468", "trust": 1.1 }, { "db": "OSVDB", "id": "80471", "trust": 1.1 }, { "db": "OSVDB", "id": "80456", "trust": 1.1 }, { "db": "OSVDB", "id": "80459", "trust": 1.1 }, { "db": "OSVDB", "id": "80472", "trust": 1.1 }, { "db": "OSVDB", "id": "80470", "trust": 1.1 }, { "db": "OSVDB", "id": "80457", "trust": 1.1 }, { "db": "OSVDB", "id": "80460", "trust": 1.1 }, { "db": "OSVDB", "id": "80458", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2012-001895", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201203-407", "trust": 0.7 }, { "db": "BUGTRAQ", "id": "20120319 EVASION ATTACKS EXPOLITING FILE-PARSING VULNERABILITIES IN ANTIVIRUS PRODUCTS", "trust": 0.6 }, { "db": "NSFOCUS", "id": "19198", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-54724", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "110990", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-54724" }, { "db": "BID", "id": "52612" }, { "db": "JVNDB", "id": "JVNDB-2012-001895" }, { "db": "PACKETSTORM", "id": "110990" }, { "db": "NVD", "id": "CVE-2012-1443" }, { "db": "CNNVD", "id": "CNNVD-201203-407" } ] }, "id": "VAR-201203-0367", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-54724" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:10:12.911000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "AVL SDK", "trust": 0.8, "url": "http://www.antiy.net/en/avlsdk.html" }, { "title": "Command Antivirus", "trust": 0.8, "url": "http://www.authentium.com/command/csavdownload.html" }, { "title": "Top Page", "trust": 0.8, "url": "https://www.avast.co.jp/index" }, { "title": "AVG Anti-Virus", "trust": 0.8, "url": "http://www.avgjapan.com/home-small-office-security/buy-antivirus" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.avira.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.rising-global.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.bitdefender.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.clamav.net/lang/en/" }, { "title": "Comodo Antivirus", "trust": 0.8, "url": "http://www.comodo.com/home/internet-security/antivirus.php" }, { "title": "Emsisoft Anti-Malware", "trust": 0.8, "url": "http://www.emsisoft.com/en/software/antimalware/" }, { "title": "ESET NOD32\u30a2\u30f3\u30c1\u30a6\u30a4\u30eb\u30b9", "trust": 0.8, "url": "http://www.eset.com/us/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.fortinet.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.f-prot.com/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.gdata.co.jp/" }, { "title": "IKARUS virus.utilities", "trust": 0.8, "url": "http://www.ikarus.at/en/ngo-gov/products/virus_utilities/index.html" }, { "title": "Jiangmin Antivirus", "trust": 0.8, "url": "http://global.jiangmin.com/" }, { "title": "K7 AntiVirus", "trust": 0.8, "url": "http://www.k7computing.com/en/product/k7-antivirusplus.php" }, { "title": "MacAfee Scan Engine", "trust": 0.8, "url": "http://www.mcafee.com/us/support/support-eol-scan-engine.aspx" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.norman.com/" }, { "title": "nProtect Anti-Virus", "trust": 0.8, "url": "http://global.nprotect.com/product/avs.php" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.ps-japan.co.jp/" }, { "title": "PC Tools AntiVirus", "trust": 0.8, "url": "http://www.pctools.com/jp/spyware-doctor-antivirus/" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.quickheal.com/" }, { "title": "Endpoint Protection", "trust": 0.8, "url": "http://www.symantec.com/ja/jp/endpoint-protection" }, { "title": "Top Page", "trust": 0.8, "url": "http://jp.trendmicro.com/jp/home/" }, { "title": "Trend Micro HouseCall", "trust": 0.8, "url": "http://jp.trendmicro.com/jp/tools/housecall/" }, { "title": "Top Page", "trust": 0.8, "url": "http://anti-virus.by/en" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.virusbuster.hu/en" }, { "title": "eSafe", "trust": 0.8, "url": "http://www.aladdin.co.jp/esafe/" }, { "title": "V3 Internet Security", "trust": 0.8, "url": "http://www.ahnlab.co.jp/product_service/product/b2b/v3is8.asp" }, { "title": "Kaspersky Anti-Virus", "trust": 0.8, "url": "http://www.kaspersky.com/kaspersky_anti-virus" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.sophos.com" }, { "title": "Microsoft Security Essentials", "trust": 0.8, "url": "http://windows.microsoft.com/ja-jp/windows/products/security-essentials" }, { "title": "McAfee Web Gateway", "trust": 0.8, "url": "http://www.mcafee.com/japan/products/web_gateway.asp" }, { "title": "F-Secure Anti-Virus", "trust": 0.8, "url": "http://www.f-secure.com/ja/web/home_jp/protection/anti-virus/overview" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-001895" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-264", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-54724" }, { "db": "JVNDB", "id": "JVNDB-2012-001895" }, { "db": "NVD", "id": "CVE-2012-1443" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/522005" }, { "trust": 1.7, "url": "http://www.ieee-security.org/tc/sp2012/program.html" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/52612" }, { "trust": 1.1, "url": "http://osvdb.org/80454" }, { "trust": 1.1, "url": "http://osvdb.org/80455" }, { "trust": 1.1, "url": "http://osvdb.org/80456" }, { "trust": 1.1, "url": "http://osvdb.org/80457" }, { "trust": 1.1, "url": "http://osvdb.org/80458" }, { "trust": 1.1, "url": "http://osvdb.org/80459" }, { "trust": 1.1, "url": "http://osvdb.org/80460" }, { "trust": 1.1, "url": "http://osvdb.org/80461" }, { "trust": 1.1, "url": "http://osvdb.org/80467" }, { "trust": 1.1, "url": "http://osvdb.org/80468" }, { "trust": 1.1, "url": "http://osvdb.org/80469" }, { "trust": 1.1, "url": "http://osvdb.org/80470" }, { "trust": 1.1, "url": "http://osvdb.org/80471" }, { "trust": 1.1, "url": "http://osvdb.org/80472" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1443" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-1443" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/19198" }, { "trust": 0.3, "url": "http://seclists.org/bugtraq/2012/mar/88" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1419" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1439" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1426" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1429" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1436" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1440" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1432" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1438" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1428" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1446" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1443" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1444" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1441" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1421" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1430" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1434" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1435" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1424" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1431" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1425" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1423" }, { "trust": 0.1, "url": "http://www.ieee-security.org/tc/sp2012/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1442" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1422" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1433" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1420" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1427" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1445" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1437" } ], "sources": [ { "db": "VULHUB", "id": "VHN-54724" }, { "db": "BID", "id": "52612" }, { "db": "JVNDB", "id": "JVNDB-2012-001895" }, { "db": "PACKETSTORM", "id": "110990" }, { "db": "NVD", "id": "CVE-2012-1443" }, { "db": "CNNVD", "id": "CNNVD-201203-407" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-54724" }, { "db": "BID", "id": "52612" }, { "db": "JVNDB", "id": "JVNDB-2012-001895" }, { "db": "PACKETSTORM", "id": "110990" }, { "db": "NVD", "id": "CVE-2012-1443" }, { "db": "CNNVD", "id": "CNNVD-201203-407" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-03-21T00:00:00", "db": "VULHUB", "id": "VHN-54724" }, { "date": "2012-03-20T00:00:00", "db": "BID", "id": "52612" }, { "date": "2012-03-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-001895" }, { "date": "2012-03-19T23:51:01", "db": "PACKETSTORM", "id": "110990" }, { "date": "2012-03-21T10:11:48.083000", "db": "NVD", "id": "CVE-2012-1443" }, { "date": "2012-03-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201203-407" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-11-06T00:00:00", "db": "VULHUB", "id": "VHN-54724" }, { "date": "2015-03-19T08:41:00", "db": "BID", "id": "52612" }, { "date": "2012-03-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-001895" }, { "date": "2012-11-06T05:09:04.360000", "db": "NVD", "id": "CVE-2012-1443" }, { "date": "2012-04-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201203-407" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201203-407" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple products RAR Vulnerability that prevents file parsers from detecting malware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-001895" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "permissions and access control", "sources": [ { "db": "CNNVD", "id": "CNNVD-201203-407" } ], "trust": 0.6 } }
cve-2012-1457
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:00.540Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2012:0833", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html" }, { "name": "80406", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80406" }, { "name": "80393", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80393" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80403", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80403" }, { "name": "80389", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80389" }, { "name": "80391", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80391" }, { "name": "80409", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80409" }, { "name": "80396", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80396" }, { "name": "80392", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80392" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "MDVSA-2012:094", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094" }, { "name": "52610", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52610" }, { "name": "80407", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80407" }, { "name": "80395", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80395" }, { "name": "multiple-av-tar-length-evasion(74293)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74293" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field that exceeds the total TAR file size. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-17T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "openSUSE-SU-2012:0833", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html" }, { "name": "80406", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80406" }, { "name": "80393", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80393" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80403", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80403" }, { "name": "80389", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80389" }, { "name": "80391", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80391" }, { "name": "80409", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80409" }, { "name": "80396", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80396" }, { "name": "80392", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80392" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "MDVSA-2012:094", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094" }, { "name": "52610", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52610" }, { "name": "80407", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80407" }, { "name": "80395", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80395" }, { "name": "multiple-av-tar-length-evasion(74293)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74293" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1457", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field that exceeds the total TAR file size. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2012:0833", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html" }, { "name": "80406", "refsource": "OSVDB", "url": "http://osvdb.org/80406" }, { "name": "80393", "refsource": "OSVDB", "url": "http://osvdb.org/80393" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80403", "refsource": "OSVDB", "url": "http://osvdb.org/80403" }, { "name": "80389", "refsource": "OSVDB", "url": "http://osvdb.org/80389" }, { "name": "80391", "refsource": "OSVDB", "url": "http://osvdb.org/80391" }, { "name": "80409", "refsource": "OSVDB", "url": "http://osvdb.org/80409" }, { "name": "80396", "refsource": "OSVDB", "url": "http://osvdb.org/80396" }, { "name": "80392", "refsource": "OSVDB", "url": "http://osvdb.org/80392" }, { "name": "http://www.ieee-security.org/TC/SP2012/program.html", "refsource": "MISC", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "MDVSA-2012:094", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094" }, { "name": "52610", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52610" }, { "name": "80407", "refsource": "OSVDB", "url": "http://osvdb.org/80407" }, { "name": "80395", "refsource": "OSVDB", "url": "http://osvdb.org/80395" }, { "name": "multiple-av-tar-length-evasion(74293)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74293" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1457", "datePublished": "2012-03-21T10:00:00", "dateReserved": "2012-02-29T00:00:00", "dateUpdated": "2024-08-06T19:01:00.540Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1443
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://osvdb.org/80472 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/archive/1/522005 | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/52612 | vdb-entry, x_refsource_BID | |
http://osvdb.org/80467 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80461 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80470 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80460 | vdb-entry, x_refsource_OSVDB | |
http://www.ieee-security.org/TC/SP2012/program.html | x_refsource_MISC | |
http://osvdb.org/80468 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80456 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80457 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80458 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80454 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80455 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80459 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80469 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80471 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:00.328Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "80472", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80472" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "52612", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52612" }, { "name": "80467", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80467" }, { "name": "80461", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80461" }, { "name": "80470", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80470" }, { "name": "80460", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80460" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80468", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80468" }, { "name": "80456", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80456" }, { "name": "80457", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80457" }, { "name": "80458", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80458" }, { "name": "80454", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80454" }, { "name": "80455", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80455" }, { "name": "80459", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80459" }, { "name": "80469", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80469" }, { "name": "80471", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80471" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The RAR file parser in ClamAV 0.96.4, Rising Antivirus 22.83.00.03, Quick Heal (aka Cat QuickHeal) 11.00, G Data AntiVirus 21, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Command Antivirus 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Emsisoft Anti-Malware 5.1.0.1, PC Tools AntiVirus 7.0.3.5, F-Prot Antivirus 4.6.2.117, VirusBuster 13.6.151.0, Fortinet Antivirus 4.2.254.0, Antiy Labs AVL SDK 2.0.3.7, K7 AntiVirus 9.77.3565, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Jiangmin Antivirus 13.0.900, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Sophos Anti-Virus 4.61.0, NOD32 Antivirus 5795, Avira AntiVir 7.11.1.163, Norman Antivirus 6.06.12, McAfee Anti-Virus Scanning Engine 5.400.0.1158, Panda Antivirus 10.0.2.7, McAfee Gateway (formerly Webwasher) 2010.1C, Trend Micro AntiVirus 9.120.0.1004, Comodo Antivirus 7424, Bitdefender 7.2, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, nProtect Anti-Virus 2011-01-17.01, AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, avast! Antivirus 4.8.1351.0 and 5.0.677.0, and VBA32 3.12.14.2 allows user-assisted remote attackers to bypass malware detection via a RAR file with an initial MZ character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different RAR parser implementations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-07-28T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "80472", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80472" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "52612", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52612" }, { "name": "80467", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80467" }, { "name": "80461", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80461" }, { "name": "80470", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80470" }, { "name": "80460", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80460" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80468", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80468" }, { "name": "80456", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80456" }, { "name": "80457", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80457" }, { "name": "80458", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80458" }, { "name": "80454", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80454" }, { "name": "80455", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80455" }, { "name": "80459", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80459" }, { "name": "80469", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80469" }, { "name": "80471", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80471" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1443", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The RAR file parser in ClamAV 0.96.4, Rising Antivirus 22.83.00.03, Quick Heal (aka Cat QuickHeal) 11.00, G Data AntiVirus 21, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Command Antivirus 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Emsisoft Anti-Malware 5.1.0.1, PC Tools AntiVirus 7.0.3.5, F-Prot Antivirus 4.6.2.117, VirusBuster 13.6.151.0, Fortinet Antivirus 4.2.254.0, Antiy Labs AVL SDK 2.0.3.7, K7 AntiVirus 9.77.3565, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Jiangmin Antivirus 13.0.900, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Sophos Anti-Virus 4.61.0, NOD32 Antivirus 5795, Avira AntiVir 7.11.1.163, Norman Antivirus 6.06.12, McAfee Anti-Virus Scanning Engine 5.400.0.1158, Panda Antivirus 10.0.2.7, McAfee Gateway (formerly Webwasher) 2010.1C, Trend Micro AntiVirus 9.120.0.1004, Comodo Antivirus 7424, Bitdefender 7.2, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, nProtect Anti-Virus 2011-01-17.01, AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, avast! Antivirus 4.8.1351.0 and 5.0.677.0, and VBA32 3.12.14.2 allows user-assisted remote attackers to bypass malware detection via a RAR file with an initial MZ character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different RAR parser implementations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "80472", "refsource": "OSVDB", "url": "http://osvdb.org/80472" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "52612", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52612" }, { "name": "80467", "refsource": "OSVDB", "url": "http://osvdb.org/80467" }, { "name": "80461", "refsource": "OSVDB", "url": "http://osvdb.org/80461" }, { "name": "80470", "refsource": "OSVDB", "url": "http://osvdb.org/80470" }, { "name": "80460", "refsource": "OSVDB", "url": "http://osvdb.org/80460" }, { "name": "http://www.ieee-security.org/TC/SP2012/program.html", "refsource": "MISC", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80468", "refsource": "OSVDB", "url": "http://osvdb.org/80468" }, { "name": "80456", "refsource": "OSVDB", "url": "http://osvdb.org/80456" }, { "name": "80457", "refsource": "OSVDB", "url": "http://osvdb.org/80457" }, { "name": "80458", "refsource": "OSVDB", "url": "http://osvdb.org/80458" }, { "name": "80454", "refsource": "OSVDB", "url": "http://osvdb.org/80454" }, { "name": "80455", "refsource": "OSVDB", "url": "http://osvdb.org/80455" }, { "name": "80459", "refsource": "OSVDB", "url": "http://osvdb.org/80459" }, { "name": "80469", "refsource": "OSVDB", "url": "http://osvdb.org/80469" }, { "name": "80471", "refsource": "OSVDB", "url": "http://osvdb.org/80471" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1443", "datePublished": "2012-03-21T10:00:00", "dateReserved": "2012-02-29T00:00:00", "dateUpdated": "2024-08-06T19:01:00.328Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1461
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://osvdb.org/80502 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/52626 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/archive/1/522005 | mailing-list, x_refsource_BUGTRAQ | |
http://osvdb.org/80504 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80506 | vdb-entry, x_refsource_OSVDB | |
http://www.ieee-security.org/TC/SP2012/program.html | x_refsource_MISC | |
http://osvdb.org/80500 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80505 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80501 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80503 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80510 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:01.258Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "80502", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80502" }, { "name": "52626", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52626" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80504", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80504" }, { "name": "80506", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80506" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80500", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80500" }, { "name": "80505", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80505" }, { "name": "80501", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80501" }, { "name": "80503", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80503" }, { "name": "80510", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80510" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The Gzip file parser in AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, and VBA32 3.12.14.2 allows remote attackers to bypass malware detection via a .tar.gz file with multiple compressed streams. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different Gzip parser implementations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-07-10T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "80502", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80502" }, { "name": "52626", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52626" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80504", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80504" }, { "name": "80506", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80506" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80500", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80500" }, { "name": "80505", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80505" }, { "name": "80501", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80501" }, { "name": "80503", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80503" }, { "name": "80510", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80510" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1461", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Gzip file parser in AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, and VBA32 3.12.14.2 allows remote attackers to bypass malware detection via a .tar.gz file with multiple compressed streams. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different Gzip parser implementations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "80502", "refsource": "OSVDB", "url": "http://osvdb.org/80502" }, { "name": "52626", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52626" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80504", "refsource": "OSVDB", "url": "http://osvdb.org/80504" }, { "name": "80506", "refsource": "OSVDB", "url": "http://osvdb.org/80506" }, { "name": "http://www.ieee-security.org/TC/SP2012/program.html", "refsource": "MISC", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80500", "refsource": "OSVDB", "url": "http://osvdb.org/80500" }, { "name": "80505", "refsource": "OSVDB", "url": "http://osvdb.org/80505" }, { "name": "80501", "refsource": "OSVDB", "url": "http://osvdb.org/80501" }, { "name": "80503", "refsource": "OSVDB", "url": "http://osvdb.org/80503" }, { "name": "80510", "refsource": "OSVDB", "url": "http://osvdb.org/80510" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1461", "datePublished": "2012-03-21T10:00:00", "dateReserved": "2012-02-29T00:00:00", "dateUpdated": "2024-08-06T19:01:01.258Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-38764
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://helpcenter.trendmicro.com/en-us/article/tmka-11092 | x_refsource_MISC | |
https://www.zerodayinitiative.com/advisories/ZDI-22-1178/ | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | Trend Micro | Trend Micro HouseCall (Consumer) |
Version: 1.62.1.1133 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T11:02:14.601Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://helpcenter.trendmicro.com/en-us/article/tmka-11092" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1178/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Trend Micro HouseCall (Consumer)", "vendor": "Trend Micro", "versions": [ { "status": "affected", "version": "1.62.1.1133" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability on Trend Micro HouseCall version 1.62.1.1133 and below could allow a local attacker to escalate privlieges due to an overly permissive folder om the product installer." } ], "problemTypes": [ { "descriptions": [ { "description": "Incorrect Permissions Assignment", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-19T18:01:00", "orgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "shortName": "trendmicro" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://helpcenter.trendmicro.com/en-us/article/tmka-11092" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1178/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@trendmicro.com", "ID": "CVE-2022-38764", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Trend Micro HouseCall (Consumer)", "version": { "version_data": [ { "version_value": "1.62.1.1133" } ] } } ] }, "vendor_name": "Trend Micro" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability on Trend Micro HouseCall version 1.62.1.1133 and below could allow a local attacker to escalate privlieges due to an overly permissive folder om the product installer." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Incorrect Permissions Assignment" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpcenter.trendmicro.com/en-us/article/tmka-11092", "refsource": "MISC", "url": "https://helpcenter.trendmicro.com/en-us/article/tmka-11092" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-1178/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1178/" } ] } } } }, "cveMetadata": { "assignerOrgId": "7f7bd7df-cffe-4fdb-ab6d-859363b89272", "assignerShortName": "trendmicro", "cveId": "CVE-2022-38764", "datePublished": "2022-09-19T18:01:00", "dateReserved": "2022-08-25T00:00:00", "dateUpdated": "2024-08-03T11:02:14.601Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1453
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/522005 | mailing-list, x_refsource_BUGTRAQ | |
http://osvdb.org/80487 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80484 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80482 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80489 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80488 | vdb-entry, x_refsource_OSVDB | |
http://www.ieee-security.org/TC/SP2012/program.html | x_refsource_MISC | |
http://osvdb.org/80486 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/52621 | vdb-entry, x_refsource_BID | |
http://osvdb.org/80483 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80485 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:01.269Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80487", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80487" }, { "name": "80484", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80484" }, { "name": "80482", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80482" }, { "name": "80489", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80489" }, { "name": "80488", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80488" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80486", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80486" }, { "name": "52621", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52621" }, { "name": "80483", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80483" }, { "name": "80485", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80485" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The CAB file parser in Dr.Web 5.0.2.03300, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Sophos Anti-Virus 4.61.0, Trend Micro AntiVirus 9.120.0.1004, McAfee Gateway (formerly Webwasher) 2010.1C, Emsisoft Anti-Malware 5.1.0.1, CA eTrust Vet Antivirus 36.1.8511, Antiy Labs AVL SDK 2.0.3.7, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Rising Antivirus 22.83.00.03, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via a CAB file with a modified coffFiles field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CAB parser implementations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-07-28T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80487", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80487" }, { "name": "80484", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80484" }, { "name": "80482", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80482" }, { "name": "80489", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80489" }, { "name": "80488", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80488" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80486", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80486" }, { "name": "52621", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52621" }, { "name": "80483", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80483" }, { "name": "80485", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80485" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1453", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The CAB file parser in Dr.Web 5.0.2.03300, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Sophos Anti-Virus 4.61.0, Trend Micro AntiVirus 9.120.0.1004, McAfee Gateway (formerly Webwasher) 2010.1C, Emsisoft Anti-Malware 5.1.0.1, CA eTrust Vet Antivirus 36.1.8511, Antiy Labs AVL SDK 2.0.3.7, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Rising Antivirus 22.83.00.03, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via a CAB file with a modified coffFiles field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CAB parser implementations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80487", "refsource": "OSVDB", "url": "http://osvdb.org/80487" }, { "name": "80484", "refsource": "OSVDB", "url": "http://osvdb.org/80484" }, { "name": "80482", "refsource": "OSVDB", "url": "http://osvdb.org/80482" }, { "name": "80489", "refsource": "OSVDB", "url": "http://osvdb.org/80489" }, { "name": "80488", "refsource": "OSVDB", "url": "http://osvdb.org/80488" }, { "name": "http://www.ieee-security.org/TC/SP2012/program.html", "refsource": "MISC", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80486", "refsource": "OSVDB", "url": "http://osvdb.org/80486" }, { "name": "52621", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52621" }, { "name": "80483", "refsource": "OSVDB", "url": "http://osvdb.org/80483" }, { "name": "80485", "refsource": "OSVDB", "url": "http://osvdb.org/80485" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1453", "datePublished": "2012-03-21T10:00:00", "dateReserved": "2012-02-29T00:00:00", "dateUpdated": "2024-08-06T19:01:01.269Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1459
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:01.248Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2012:0833", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html" }, { "name": "80406", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80406" }, { "name": "80393", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80393" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80403", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80403" }, { "name": "80389", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80389" }, { "name": "80391", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80391" }, { "name": "80409", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80409" }, { "name": "80396", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80396" }, { "name": "multiple-av-tar-header-evasion(74302)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74302" }, { "name": "80392", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80392" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80390", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80390" }, { "name": "MDVSA-2012:094", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094" }, { "name": "80407", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80407" }, { "name": "80395", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80395" }, { "name": "52623", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52623" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The TAR file parser in AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, nProtect Anti-Virus 2011-01-17.01, Panda Antivirus 10.0.2.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field corresponding to that entire entry, plus part of the header of the next entry. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-17T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "openSUSE-SU-2012:0833", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html" }, { "name": "80406", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80406" }, { "name": "80393", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80393" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80403", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80403" }, { "name": "80389", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80389" }, { "name": "80391", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80391" }, { "name": "80409", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80409" }, { "name": "80396", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80396" }, { "name": "multiple-av-tar-header-evasion(74302)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74302" }, { "name": "80392", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80392" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80390", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80390" }, { "name": "MDVSA-2012:094", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094" }, { "name": "80407", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80407" }, { "name": "80395", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80395" }, { "name": "52623", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52623" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1459", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The TAR file parser in AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, nProtect Anti-Virus 2011-01-17.01, Panda Antivirus 10.0.2.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field corresponding to that entire entry, plus part of the header of the next entry. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2012:0833", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html" }, { "name": "80406", "refsource": "OSVDB", "url": "http://osvdb.org/80406" }, { "name": "80393", "refsource": "OSVDB", "url": "http://osvdb.org/80393" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80403", "refsource": "OSVDB", "url": "http://osvdb.org/80403" }, { "name": "80389", "refsource": "OSVDB", "url": "http://osvdb.org/80389" }, { "name": "80391", "refsource": "OSVDB", "url": "http://osvdb.org/80391" }, { "name": "80409", "refsource": "OSVDB", "url": "http://osvdb.org/80409" }, { "name": "80396", "refsource": "OSVDB", "url": "http://osvdb.org/80396" }, { "name": "multiple-av-tar-header-evasion(74302)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74302" }, { "name": "80392", "refsource": "OSVDB", "url": "http://osvdb.org/80392" }, { "name": "http://www.ieee-security.org/TC/SP2012/program.html", "refsource": "MISC", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80390", "refsource": "OSVDB", "url": "http://osvdb.org/80390" }, { "name": "MDVSA-2012:094", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094" }, { "name": "80407", "refsource": "OSVDB", "url": "http://osvdb.org/80407" }, { "name": "80395", "refsource": "OSVDB", "url": "http://osvdb.org/80395" }, { "name": "52623", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52623" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1459", "datePublished": "2012-03-21T10:00:00", "dateReserved": "2012-02-29T00:00:00", "dateUpdated": "2024-08-06T19:01:01.248Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1425
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/522005 | mailing-list, x_refsource_BUGTRAQ | |
http://osvdb.org/80403 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80389 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80391 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80409 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80396 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80392 | vdb-entry, x_refsource_OSVDB | |
http://www.ieee-security.org/TC/SP2012/program.html | x_refsource_MISC | |
http://osvdb.org/80395 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:53:37.370Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80403", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80403" }, { "name": "80389", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80389" }, { "name": "80391", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80391" }, { "name": "80409", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80409" }, { "name": "80396", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80396" }, { "name": "80392", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80392" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80395", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80395" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, Quick Heal (aka Cat QuickHeal) 11.00, Emsisoft Anti-Malware 5.1.0.1, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, and Trend Micro HouseCall 9.120.0.1004 allows remote attackers to bypass malware detection via a POSIX TAR file with an initial \\50\\4B\\03\\04 character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-08-13T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80403", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80403" }, { "name": "80389", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80389" }, { "name": "80391", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80391" }, { "name": "80409", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80409" }, { "name": "80396", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80396" }, { "name": "80392", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80392" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80395", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80395" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1425", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, Quick Heal (aka Cat QuickHeal) 11.00, Emsisoft Anti-Malware 5.1.0.1, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, and Trend Micro HouseCall 9.120.0.1004 allows remote attackers to bypass malware detection via a POSIX TAR file with an initial \\50\\4B\\03\\04 character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80403", "refsource": "OSVDB", "url": "http://osvdb.org/80403" }, { "name": "80389", "refsource": "OSVDB", "url": "http://osvdb.org/80389" }, { "name": "80391", "refsource": "OSVDB", "url": "http://osvdb.org/80391" }, { "name": "80409", "refsource": "OSVDB", "url": "http://osvdb.org/80409" }, { "name": "80396", "refsource": "OSVDB", "url": "http://osvdb.org/80396" }, { "name": "80392", "refsource": "OSVDB", "url": "http://osvdb.org/80392" }, { "name": "http://www.ieee-security.org/TC/SP2012/program.html", "refsource": "MISC", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80395", "refsource": "OSVDB", "url": "http://osvdb.org/80395" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1425", "datePublished": "2012-03-21T10:00:00", "dateReserved": "2012-02-29T00:00:00", "dateUpdated": "2024-08-06T18:53:37.370Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1456
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://osvdb.org/80406 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/archive/1/522005 | mailing-list, x_refsource_BUGTRAQ | |
http://osvdb.org/80403 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80389 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80391 | vdb-entry, x_refsource_OSVDB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/74289 | vdb-entry, x_refsource_XF | |
http://osvdb.org/80409 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80396 | vdb-entry, x_refsource_OSVDB | |
http://www.ieee-security.org/TC/SP2012/program.html | x_refsource_MISC | |
http://osvdb.org/80390 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/52608 | vdb-entry, x_refsource_BID | |
http://osvdb.org/80395 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:00.493Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "80406", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80406" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80403", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80403" }, { "name": "80389", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80389" }, { "name": "80391", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80391" }, { "name": "multiple-av-zip-archive-evasion(74289)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74289" }, { "name": "80409", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80409" }, { "name": "80396", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80396" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80390", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80390" }, { "name": "52608", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52608" }, { "name": "80395", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80395" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The TAR file parser in AVG Anti-Virus 10.0.0.1190, Quick Heal (aka Cat QuickHeal) 11.00, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Panda Antivirus 10.0.2.7, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, and Trend Micro HouseCall 9.120.0.1004 allows remote attackers to bypass malware detection via a TAR file with an appended ZIP file. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "80406", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80406" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80403", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80403" }, { "name": "80389", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80389" }, { "name": "80391", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80391" }, { "name": "multiple-av-zip-archive-evasion(74289)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74289" }, { "name": "80409", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80409" }, { "name": "80396", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80396" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80390", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80390" }, { "name": "52608", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52608" }, { "name": "80395", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80395" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1456", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The TAR file parser in AVG Anti-Virus 10.0.0.1190, Quick Heal (aka Cat QuickHeal) 11.00, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Panda Antivirus 10.0.2.7, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, and Trend Micro HouseCall 9.120.0.1004 allows remote attackers to bypass malware detection via a TAR file with an appended ZIP file. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "80406", "refsource": "OSVDB", "url": "http://osvdb.org/80406" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80403", "refsource": "OSVDB", "url": "http://osvdb.org/80403" }, { "name": "80389", "refsource": "OSVDB", "url": "http://osvdb.org/80389" }, { "name": "80391", "refsource": "OSVDB", "url": "http://osvdb.org/80391" }, { "name": "multiple-av-zip-archive-evasion(74289)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74289" }, { "name": "80409", "refsource": "OSVDB", "url": "http://osvdb.org/80409" }, { "name": "80396", "refsource": "OSVDB", "url": "http://osvdb.org/80396" }, { "name": "http://www.ieee-security.org/TC/SP2012/program.html", "refsource": "MISC", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80390", "refsource": "OSVDB", "url": "http://osvdb.org/80390" }, { "name": "52608", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52608" }, { "name": "80395", "refsource": "OSVDB", "url": "http://osvdb.org/80395" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1456", "datePublished": "2012-03-21T10:00:00", "dateReserved": "2012-02-29T00:00:00", "dateUpdated": "2024-08-06T19:01:00.493Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1448
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/522005 | mailing-list, x_refsource_BUGTRAQ | |
http://www.ieee-security.org/TC/SP2012/program.html | x_refsource_MISC | |
http://www.securityfocus.com/bid/52603 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:00.461Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "52603", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52603" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The CAB file parser in Quick Heal (aka Cat QuickHeal) 11.00, Trend Micro AntiVirus 9.120.0.1004, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Trend Micro HouseCall 9.120.0.1004, and Emsisoft Anti-Malware 5.1.0.1 allows remote attackers to bypass malware detection via a CAB file with a modified cbCabinet field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CAB parser implementations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-11-06T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "52603", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52603" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1448", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The CAB file parser in Quick Heal (aka Cat QuickHeal) 11.00, Trend Micro AntiVirus 9.120.0.1004, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Trend Micro HouseCall 9.120.0.1004, and Emsisoft Anti-Malware 5.1.0.1 allows remote attackers to bypass malware detection via a CAB file with a modified cbCabinet field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CAB parser implementations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "http://www.ieee-security.org/TC/SP2012/program.html", "refsource": "MISC", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "52603", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52603" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1448", "datePublished": "2012-03-21T10:00:00", "dateReserved": "2012-02-29T00:00:00", "dateUpdated": "2024-08-06T19:01:00.461Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }