All the vulnerabilites related to kaspersky - kaspersky_anti-virus
Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:37
Severity ?
Summary
The ELF file parser in Quick Heal (aka Cat QuickHeal) 11.00, McAfee Anti-Virus Scanning Engine 5.400.0.1158, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Norman Antivirus 6.06.12, eSafe 7.0.17.0, Kaspersky Anti-Virus 7.0.0.125, McAfee Gateway (formerly Webwasher) 2010.1C, Sophos Anti-Virus 4.61.0, CA eTrust Vet Antivirus 36.1.8511, Antiy Labs AVL SDK 2.0.3.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an ELF file with a modified encoding field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:aladdin:esafe:7.0.17.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6590DF-9164-4A76-ADEE-9110C5E3588E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:antiy:avl_sdk:2.0.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "38855431-9C17-41FE-8325-A3304DECAC92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:etrust_vet_antivirus:36.1.8511:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBFFC7D8-7BA5-4830-9ABD-B56B3BDFC730",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "343D3F40-E028-4AEE-82A4-0A17C1D1ED13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C36D1BA-DB17-4FE0-8D6E-BA5649AE3BF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*",
              "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BCE1228-61BE-4C10-898A-B8BDC5A71156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D01633-1000-425D-9026-59C50734956A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pandasecurity:panda_antivirus:10.0.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D95F8C32-D238-493F-A28D-8A588E8ADD13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pc_tools:pc_tools_antivirus:7.0.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "410EEFDA-CFE6-4DDE-B661-BB01009B0E60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF8ADA91-4042-4E1B-9F14-78023F24B137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E269D396-3A70-4C4B-9D79-CBBA75C280D8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The ELF file parser in Quick Heal (aka Cat QuickHeal) 11.00, McAfee Anti-Virus Scanning Engine 5.400.0.1158, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Norman Antivirus 6.06.12, eSafe 7.0.17.0, Kaspersky Anti-Virus 7.0.0.125, McAfee Gateway (formerly Webwasher) 2010.1C, Sophos Anti-Virus 4.61.0, CA eTrust Vet Antivirus 36.1.8511, Antiy Labs AVL SDK 2.0.3.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an ELF file with a modified encoding field.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations."
    },
    {
      "lang": "es",
      "value": "El analizador de archivos ELF en Quick Heal (tambi\u00e9n conocido como Cat QuickHeal) 11.00, McAfee Anti-Virus Scanning 5.400.0.1158, AVEngine 20101.3.0.103 de Symantec Endpoint Protection 11, Norman Antivirus 6.6.12, eSafe 7.0.17.0, Kaspersky Anti-Virus 7.0 .0.125, McAfee gateway (anteriormente Webwasher) 2010.1C, Sophos Anti-Virus 4.61.0, CA eTrust Antivirus Vet 36.1.8511, Laboratorios Antiy AVL SDK 2.0.3.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Fortinet Antivirus 4.2.254.0, y Panda Antivirus 10.0.2.7 permite a atacantes remotos evitar la detecci\u00f3n de malware a trav\u00e9s de un archivo ELF con un campo encoding modificado. NOTA: esto m\u00e1s adelante se puede dividir en varios CVEs si la informaci\u00f3n adicional que se publica muestra que el error se produjo de forma independiente en diferentes implementaciones del analizador ELF."
    }
  ],
  "id": "CVE-2012-1446",
  "lastModified": "2024-11-21T01:37:00.183",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-03-21T10:11:48.270",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80426"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80427"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80428"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80430"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80431"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/522005"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/52600"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80426"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80427"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80428"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80430"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80431"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/522005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/52600"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:37
Severity ?
Summary
The Gzip file parser in AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, and VBA32 3.12.14.2 allows remote attackers to bypass malware detection via a .tar.gz file with multiple compressed streams. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different Gzip parser implementations.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:anti-virus:vba32:3.12.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A0325DA-A137-41E0-BD5E-B892F2166749",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:authentium:command_antivirus:5.2.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "192DFD98-11AA-4E7A-A1CB-53FC06FEB20F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avg:avg_anti-virus:10.0.0.1190:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E62090C-AF41-4032-B9F7-78FEBDB4AAE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bitdefender:bitdefender:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "24D7D7FA-20E9-4560-ABC6-154CD918E307",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "488ED4D6-0A32-43D5-840C-F76919C41C45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*",
              "matchCriteriaId": "673B999A-11D2-4AFF-9930-0C06E8BBAA7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:9.0.16160.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB884937-53F0-4BB5-AA8F-1CCDCD1221D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C36D1BA-DB17-4FE0-8D6E-BA5649AE3BF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1759C4A5-67D1-4722-954A-883694E57FAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*",
              "matchCriteriaId": "620DC756-B821-413C-A824-43C221E573AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:k7computing:antivirus:9.77.3565:*:*:*:*:*:*:*",
              "matchCriteriaId": "B27BD224-CB70-43D2-8B0D-9F229A646B82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*",
              "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BCE1228-61BE-4C10-898A-B8BDC5A71156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D01633-1000-425D-9026-59C50734956A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF8ADA91-4042-4E1B-9F14-78023F24B137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E269D396-3A70-4C4B-9D79-CBBA75C280D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3C3D7B7-3DD1-417E-9488-A3B0F28F75E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*",
              "matchCriteriaId": "72379F97-0BCA-425A-92AE-9F336866FD07",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Gzip file parser in AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, and VBA32 3.12.14.2 allows remote attackers to bypass malware detection via a .tar.gz file with multiple compressed streams.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different Gzip parser implementations."
    },
    {
      "lang": "es",
      "value": "El analizador de archivos Gzip en AVG Anti-Virus 10.0.0.1190, BitDefender 7.2, Command Antivirus 5.2.11.5, a-squared Anti-Malware 5.1.0.1, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, Utilities Ikarus Virus T3 de l\u00ednea de comandos esc\u00e1ner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee gateway (anteriormente Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 06.06.12, 22.83.00.03 Rising Antivirus, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 de Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, y 3.12.14.2 VBA32 permite a atacantes remotos evitar la detecci\u00f3n de malware a trav\u00e9s de un archivo. tar.gz con varias secuencias comprimidas. NOTA: esto m\u00e1s adelante se puede dividir en varios CVEs si la informaci\u00f3n adicional que se publica muestra que el error se produjo de forma independiente en diferentes implementaciones del analizador Gzip."
    }
  ],
  "id": "CVE-2012-1461",
  "lastModified": "2024-11-21T01:37:02.423",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-03-21T10:11:49.677",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80500"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80501"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80502"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80503"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80504"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80505"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80506"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80510"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/522005"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/52626"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80500"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80501"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80502"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80503"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80504"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80505"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80506"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80510"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/522005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/52626"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:36
Severity ?
Summary
The ELF file parser in Quick Heal (aka Cat QuickHeal) 11.00, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, eSafe 7.0.17.0, Kaspersky Anti-Virus 7.0.0.125, F-Secure Anti-Virus 9.0.16160.0, Sophos Anti-Virus 4.61.0, Antiy Labs AVL SDK 2.0.3.7, Rising Antivirus 22.83.00.03, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an ELF file with a modified class field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:aladdin:esafe:7.0.17.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6590DF-9164-4A76-ADEE-9110C5E3588E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:antiy:avl_sdk:2.0.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "38855431-9C17-41FE-8325-A3304DECAC92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "343D3F40-E028-4AEE-82A4-0A17C1D1ED13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:9.0.16160.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB884937-53F0-4BB5-AA8F-1CCDCD1221D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C36D1BA-DB17-4FE0-8D6E-BA5649AE3BF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*",
              "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BCE1228-61BE-4C10-898A-B8BDC5A71156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pandasecurity:panda_antivirus:10.0.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D95F8C32-D238-493F-A28D-8A588E8ADD13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF8ADA91-4042-4E1B-9F14-78023F24B137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The ELF file parser in Quick Heal (aka Cat QuickHeal) 11.00, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, eSafe 7.0.17.0, Kaspersky Anti-Virus 7.0.0.125, F-Secure Anti-Virus 9.0.16160.0, Sophos Anti-Virus 4.61.0, Antiy Labs AVL SDK 2.0.3.7, Rising Antivirus 22.83.00.03, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an ELF file with a modified class field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations."
    },
    {
      "lang": "es",
      "value": "El analizador de archivos ELF en Quick Heal (tambi\u00e9n conocido como Cat QuickHeal) 11.00, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (anteriormente Webwasher) 2010.1C, eSafe 7.0.17.0,, Kaspersky Anti-Virus 7.0.0.125, F-Secure Anti -Virus 9.0.16160.0, Sophos Anti-Virus 4.61.0 Antiy Labs AVL SDK 2.0.3.7, Rising Antivirus 22.83.00.03, Fortinet Antivirus 4.2.254.0, y Panda Antivirus 10.0.2.7 permite a atacantes remotos evitar la detecci\u00f3n de malware a trav\u00e9s de un ELF archivo con un campo class modificado. NOTA: esto m\u00e1s adelante se puede dividir en varios CVEs si la informaci\u00f3n adicional que se publica muestra que el error se produjo de forma independiente en diferentes implementaciones del analizador ELF."
    }
  ],
  "id": "CVE-2012-1442",
  "lastModified": "2024-11-21T01:36:59.617",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-03-21T10:11:48.037",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80426"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80427"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80428"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/522005"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/52598"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80426"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80427"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80428"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/522005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/52598"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:36
Severity ?
Summary
The TAR file parser in Quick Heal (aka Cat QuickHeal) 11.00, Command Antivirus 5.2.11.5, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2.254.0, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Panda Antivirus 10.0.2.7, and Rising Antivirus 22.83.00.03 allows remote attackers to bypass malware detection via a POSIX TAR file with an initial \7fELF character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:authentium:command_antivirus:5.2.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "192DFD98-11AA-4E7A-A1CB-53FC06FEB20F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "343D3F40-E028-4AEE-82A4-0A17C1D1ED13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*",
              "matchCriteriaId": "673B999A-11D2-4AFF-9930-0C06E8BBAA7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-prot:f-prot_antivirus:4.6.2.117:*:*:*:*:*:*:*",
              "matchCriteriaId": "961708EB-3124-4147-A36D-BAD9241D0C88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C36D1BA-DB17-4FE0-8D6E-BA5649AE3BF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:k7computing:antivirus:9.77.3565:*:*:*:*:*:*:*",
              "matchCriteriaId": "B27BD224-CB70-43D2-8B0D-9F229A646B82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:microsoft:security_essentials:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C382AA8-5E99-4669-9825-F5BBEEC12907",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D01633-1000-425D-9026-59C50734956A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pandasecurity:panda_antivirus:10.0.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D95F8C32-D238-493F-A28D-8A588E8ADD13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF8ADA91-4042-4E1B-9F14-78023F24B137",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The TAR file parser in Quick Heal (aka Cat QuickHeal) 11.00, Command Antivirus 5.2.11.5, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2.254.0, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Panda Antivirus 10.0.2.7, and Rising Antivirus 22.83.00.03 allows remote attackers to bypass malware detection via a POSIX TAR file with an initial \\7fELF character sequence.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations."
    },
    {
      "lang": "es",
      "value": "El analizador de archivos TAR en Quick Heal (tambi\u00e9n conocido como Cat QuickHeal) 11.00, Command Antivirus 5.2.11.5, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2.254.0, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, Antimalware Engine 1.1.6402.0 en el Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.6.12, Panda Antivirus 10.0.2.7, y Rising Antivirus 22.83.00.03 permite a atacantes remotos evitar la detecci\u00f3n de malware a trav\u00e9s de un archivo TAR POSIX con una secuencia de caracteres inicial \\ 7fELF . NOTA: esto m\u00e1s adelante se puede dividir en varios CVEs si la informaci\u00f3n adicional que se publica muestra que el error se produjo de forma independiente en diferentes implementaciones del analizador TAR."
    }
  ],
  "id": "CVE-2012-1420",
  "lastModified": "2024-11-21T01:36:56.607",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-03-21T10:11:47.130",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80403"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80406"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80407"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80409"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/522005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80403"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80406"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80407"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80409"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/522005"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-07-30 19:30
Modified
2024-11-21 01:05
Severity ?
Summary
Unspecified vulnerability in Kaspersky Anti-Virus 2010 and Kaspersky Internet Security 2010 before Critical Fix 9.0.0.463 allows remote attackers to disable the Kaspersky application via unknown attack vectors unrelated to "an external script."
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:2010:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6CA50F0-B82E-46FB-9CAF-B6B02A77C8D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:kaspersky_internet_security:2010:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6D7B95D-34B9-4F29-855D-61575B6198F8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in Kaspersky Anti-Virus 2010 and Kaspersky Internet Security 2010 before Critical Fix 9.0.0.463 allows remote attackers to disable the Kaspersky application via unknown attack vectors unrelated to \"an external script.\""
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en Kaspersky Anti-Virus 2010 y Kaspersky Internet Security 2010 anteriores a Critical Fix v9.0.0.463  permite a los atacantes remotos deshabilitar la aplicaci\u00f3n Kaspersky a trav\u00e9s de un vector de ataque no relacionado a \"una secuencia de comandos externa\"."
    }
  ],
  "id": "CVE-2009-2647",
  "lastModified": "2024-11-21T01:05:23.517",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-07-30T19:30:00.390",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/56351"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35978"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.kaspersky.com/technews?id=203038755"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/35789"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/1998"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51986"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/56351"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35978"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.kaspersky.com/technews?id=203038755"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/35789"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/1998"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51986"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2006-06-19 10:02
Modified
2024-11-21 00:12
Severity ?
Summary
klif.sys in Kaspersky Internet Security 6.0 and 7.0, Kaspersky Anti-Virus (KAV) 6.0 and 7.0, KAV 6.0 for Windows Workstations, and KAV 6.0 for Windows Servers does not validate certain parameters to the (1) NtCreateKey, (2) NtCreateProcess, (3) NtCreateProcessEx, (4) NtCreateSection, (5) NtCreateSymbolicLinkObject, (6) NtCreateThread, (7) NtDeleteValueKey, (8) NtLoadKey2, (9) NtOpenKey, (10) NtOpenProcess, (11) NtOpenSection, and (12) NtQueryValueKey hooked system calls, which allows local users to cause a denial of service (reboot) via an invalid parameter, as demonstrated by the ClientId parameter to NtOpenProcess.
References
cve@mitre.orghttp://secunia.com/advisories/20629Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/25603Vendor Advisory
cve@mitre.orghttp://uninformed.org/index.cgi?v=4&a=4&p=4
cve@mitre.orghttp://uninformed.org/index.cgi?v=4&a=4&p=7
cve@mitre.orghttp://www.kaspersky.com/technews?id=203038695
cve@mitre.orghttp://www.matousec.com/info/advisories/Kaspersky-Multiple-insufficient-argument-validation-of-hooked-SSDT-functions.php
cve@mitre.orghttp://www.rootkit.com/board.php?did=edge726&closed=0&lastx=15
cve@mitre.orghttp://www.rootkit.com/newsread.php?newsid=726
cve@mitre.orghttp://www.securityfocus.com/archive/1/471453/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/18341
cve@mitre.orghttp://www.securityfocus.com/bid/24491
cve@mitre.orghttp://www.securitytracker.com/id?1018257
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/2333Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/2145Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/27104
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/34875
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20629Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25603Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://uninformed.org/index.cgi?v=4&a=4&p=4
af854a3a-2127-422b-91ae-364da2661108http://uninformed.org/index.cgi?v=4&a=4&p=7
af854a3a-2127-422b-91ae-364da2661108http://www.kaspersky.com/technews?id=203038695
af854a3a-2127-422b-91ae-364da2661108http://www.matousec.com/info/advisories/Kaspersky-Multiple-insufficient-argument-validation-of-hooked-SSDT-functions.php
af854a3a-2127-422b-91ae-364da2661108http://www.rootkit.com/board.php?did=edge726&closed=0&lastx=15
af854a3a-2127-422b-91ae-364da2661108http://www.rootkit.com/newsread.php?newsid=726
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/471453/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/18341
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/24491
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1018257
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/2333Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/2145Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/27104
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/34875



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8015458-2645-482D-A0D3-B08B73655E06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A85D0F7D-B2F5-49D2-9CA8-1B02A4A72872",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:kaspersky_internet_security:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "016D3A82-25B8-433E-B159-DC8EBBF68733",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:kaspersky_internet_security:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF832371-8A92-4FF6-BB6E-AECB2E5CE7E2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8015458-2645-482D-A0D3-B08B73655E06",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:microsoft:windows_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDA0CCC0-F2BE-4AF8-844E-CEA1B276792D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "klif.sys in Kaspersky Internet Security 6.0 and 7.0, Kaspersky Anti-Virus (KAV) 6.0 and 7.0, KAV 6.0 for Windows Workstations, and KAV 6.0 for Windows Servers does not validate certain parameters to the (1) NtCreateKey, (2) NtCreateProcess, (3) NtCreateProcessEx, (4) NtCreateSection, (5) NtCreateSymbolicLinkObject, (6) NtCreateThread, (7) NtDeleteValueKey, (8) NtLoadKey2, (9) NtOpenKey, (10) NtOpenProcess, (11) NtOpenSection, and (12) NtQueryValueKey hooked system calls, which allows local users to cause a denial of service (reboot) via an invalid parameter, as demonstrated by the ClientId parameter to NtOpenProcess."
    },
    {
      "lang": "es",
      "value": "klif.sys en Kaspersky Internet Security v6.0 y v7.0, Kaspersky Anti-Virus (KAV) v6.0 y v7.0, KAV v6.0 para Windows Workstations, y KAV v6.0 para Windows Servers no validan de forma adecuada ciertos par\u00e1metros de llamadas al sistema \"enganchadas\" sobre (1) NtCreateKey, (2) NtCreateProcess, (3) NtCreateProcessEx, (4) NtCreateSection, (5) NtCreateSymbolicLinkObject, (6) NtCreateThread, (7) NtDeleteValueKey, (8) NtLoadKey2, (9) NtOpenKey, (10) NtOpenProcess, (11) NtOpenSection, y (12) NtQueryValueKey, lo que permite a usuarios locales provocar una denegaci\u00f3n de servicio (reinicio) a trav\u00e9s de un par\u00e1metro inv\u00e1lido, como se demostr\u00f3 con el par\u00e1metro  ClientId sobre NtOpenProcess."
    }
  ],
  "id": "CVE-2006-3074",
  "lastModified": "2024-11-21T00:12:45.570",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-06-19T10:02:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20629"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25603"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://uninformed.org/index.cgi?v=4\u0026a=4\u0026p=4"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://uninformed.org/index.cgi?v=4\u0026a=4\u0026p=7"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.kaspersky.com/technews?id=203038695"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.matousec.com/info/advisories/Kaspersky-Multiple-insufficient-argument-validation-of-hooked-SSDT-functions.php"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.rootkit.com/board.php?did=edge726\u0026closed=0\u0026lastx=15"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.rootkit.com/newsread.php?newsid=726"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/471453/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/18341"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/24491"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1018257"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/2333"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/2145"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27104"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34875"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20629"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25603"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://uninformed.org/index.cgi?v=4\u0026a=4\u0026p=4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://uninformed.org/index.cgi?v=4\u0026a=4\u0026p=7"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.kaspersky.com/technews?id=203038695"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.matousec.com/info/advisories/Kaspersky-Multiple-insufficient-argument-validation-of-hooked-SSDT-functions.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.rootkit.com/board.php?did=edge726\u0026closed=0\u0026lastx=15"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.rootkit.com/newsread.php?newsid=726"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/471453/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/18341"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/24491"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1018257"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/2333"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/2145"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27104"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34875"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:37
Severity ?
Summary
The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field that exceeds the total TAR file size. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html
cve@mitre.orghttp://osvdb.org/80389
cve@mitre.orghttp://osvdb.org/80391
cve@mitre.orghttp://osvdb.org/80392
cve@mitre.orghttp://osvdb.org/80393
cve@mitre.orghttp://osvdb.org/80395
cve@mitre.orghttp://osvdb.org/80396
cve@mitre.orghttp://osvdb.org/80403
cve@mitre.orghttp://osvdb.org/80406
cve@mitre.orghttp://osvdb.org/80407
cve@mitre.orghttp://osvdb.org/80409
cve@mitre.orghttp://www.ieee-security.org/TC/SP2012/program.html
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2012:094
cve@mitre.orghttp://www.securityfocus.com/archive/1/522005
cve@mitre.orghttp://www.securityfocus.com/bid/52610
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/74293
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80389
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80391
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80392
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80393
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80395
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80396
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80403
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80406
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80407
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80409
af854a3a-2127-422b-91ae-364da2661108http://www.ieee-security.org/TC/SP2012/program.html
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2012:094
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/522005
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/52610
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/74293



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:aladdin:esafe:7.0.17.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6590DF-9164-4A76-ADEE-9110C5E3588E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.8.1351.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A3A2FBE-3113-4CCB-8FCF-54CBD78FDF52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:5.0.677.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7877C5C9-C4CA-406F-A61A-EAFBA846A20D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:anti-virus:vba32:3.12.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A0325DA-A137-41E0-BD5E-B892F2166749",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:antiy:avl_sdk:2.0.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "38855431-9C17-41FE-8325-A3304DECAC92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:authentium:command_antivirus:5.2.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "192DFD98-11AA-4E7A-A1CB-53FC06FEB20F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avg:avg_anti-virus:10.0.0.1190:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E62090C-AF41-4032-B9F7-78FEBDB4AAE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avira:antivir:7.11.1.163:*:*:*:*:*:*:*",
              "matchCriteriaId": "62B656B8-A7FB-4451-8A32-CB7AB74165F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bitdefender:bitdefender:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "24D7D7FA-20E9-4560-ABC6-154CD918E307",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "343D3F40-E028-4AEE-82A4-0A17C1D1ED13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clamav:clamav:0.96.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "953C363B-AD5B-4C53-AAF0-AB6BA4040D74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "488ED4D6-0A32-43D5-840C-F76919C41C45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*",
              "matchCriteriaId": "673B999A-11D2-4AFF-9930-0C06E8BBAA7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-prot:f-prot_antivirus:4.6.2.117:*:*:*:*:*:*:*",
              "matchCriteriaId": "961708EB-3124-4147-A36D-BAD9241D0C88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gdata-software:g_data_antivirus:21:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA047323-54B7-460B-9AA0-88C3C4183218",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1759C4A5-67D1-4722-954A-883694E57FAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*",
              "matchCriteriaId": "620DC756-B821-413C-A824-43C221E573AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:k7computing:antivirus:9.77.3565:*:*:*:*:*:*:*",
              "matchCriteriaId": "B27BD224-CB70-43D2-8B0D-9F229A646B82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*",
              "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BCE1228-61BE-4C10-898A-B8BDC5A71156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:microsoft:security_essentials:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C382AA8-5E99-4669-9825-F5BBEEC12907",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D01633-1000-425D-9026-59C50734956A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pc_tools:pc_tools_antivirus:7.0.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "410EEFDA-CFE6-4DDE-B661-BB01009B0E60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF8ADA91-4042-4E1B-9F14-78023F24B137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E269D396-3A70-4C4B-9D79-CBBA75C280D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3C3D7B7-3DD1-417E-9488-A3B0F28F75E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*",
              "matchCriteriaId": "72379F97-0BCA-425A-92AE-9F336866FD07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:virusbuster:virusbuster:13.6.151.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "32C656A2-AAAC-494A-A981-A83144070857",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field that exceeds the total TAR file size.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations."
    },
    {
      "lang": "es",
      "value": "El analizador de archivos TAR en Avira AntiVir versi\u00f3n 7.11.1.163, Antiy Labs AVL SDK versi\u00f3n 2.0.3.7, avast! antivirus versiones 4.8.1351.0 y 5.0.677.0, AVG Anti-Virus versi\u00f3n 10.0.0.1190, Bitdefender versi\u00f3n 7.2, Quick Heal (tambi\u00e9n se conoce como Cat QuickHeal) versi\u00f3n 11.00, ClamAV versi\u00f3n 0.96.4, Command Antivirus versi\u00f3n 5.2.11.5, Emsisoft Anti-Malware versi\u00f3n 5.1.0.1, eSafe versi\u00f3n 7.0.17.0, F-Prot antivirus versi\u00f3n 4.6.2.117, G Data AntiVirus versi\u00f3n 21, Ikarus Virus Utilities T3 Command Line Scanner versi\u00f3n 1.1.97.0, Jiangmin Antivirus versi\u00f3n 13.0.900, K7 AntiVirus versi\u00f3n 9.77.3565, Kaspersky Anti-Virus versi\u00f3n 7.0.0.125, McAfee Anti-Virus Scanning Engine versi\u00f3n 5.400.0.1158, McAfee Gateway (anteriormente Webwasher) versi\u00f3n 2010.1C, Antimalware Engine versi\u00f3n 1.1.6402.0 en Microsoft Security Essentials versi\u00f3n 2.0, NOD32 Antivirus versi\u00f3n 5795, Norman Antivirus versi\u00f3n 6.06.12 , PC Tools AntiVirus versi\u00f3n 7.0.3.5, Rising Antivirus versi\u00f3n 22.83.00.03, AVEngine versi\u00f3n 20101.3.0.103 en Symantec Endpoint Protection versi\u00f3n 11, Trend Micro AntiVirus versi\u00f3n 9.120.0.1004, Trend Micro HouseCall versi\u00f3n 9.120.0.1004, VBA32 versi\u00f3n 3.12.14.2 y VirusBuster versi\u00f3n 13.6.151.0 , permite a los atacantes remotos omitir la detecci\u00f3n de malware por medio de una entrada de archivo TAR con un campo de longitud que supera el tama\u00f1o total del archivo TAR. NOTA: esto puede ser m\u00e1s tarde SPLIT en varios CVE si se publica informaci\u00f3n adicional que muestra que el error se produjo de manera independiente en diferentes implementaciones de analizador de TAR."
    }
  ],
  "id": "CVE-2012-1457",
  "lastModified": "2024-11-21T01:37:01.753",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-03-21T10:11:49.287",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80389"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80391"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80392"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80393"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80395"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80396"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80403"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80406"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80407"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80409"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/522005"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/52610"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74293"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80389"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80391"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80392"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80393"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80395"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80396"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80403"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80406"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80407"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80409"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/522005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/52610"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74293"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:37
Severity ?
Summary
The ZIP file parser in AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, Quick Heal (aka Cat QuickHeal) 11.00, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, Norman Antivirus 6.06.12, Sophos Anti-Virus 4.61.0, and AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11 allows remote attackers to bypass malware detection via a ZIP file containing an invalid block of data at the beginning. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ZIP parser implementations.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ahnlab:v3_internet_security:2011.01.18.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B91745E-EA83-4C70-BF2D-45A3678FA157",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aladdin:esafe:7.0.17.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6590DF-9164-4A76-ADEE-9110C5E3588E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avg:avg_anti-virus:10.0.0.1190:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E62090C-AF41-4032-B9F7-78FEBDB4AAE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "343D3F40-E028-4AEE-82A4-0A17C1D1ED13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "488ED4D6-0A32-43D5-840C-F76919C41C45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C36D1BA-DB17-4FE0-8D6E-BA5649AE3BF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1759C4A5-67D1-4722-954A-883694E57FAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*",
              "matchCriteriaId": "620DC756-B821-413C-A824-43C221E573AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E269D396-3A70-4C4B-9D79-CBBA75C280D8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The ZIP file parser in AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, Quick Heal (aka Cat QuickHeal) 11.00, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, Norman Antivirus 6.06.12, Sophos Anti-Virus 4.61.0, and AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11 allows remote attackers to bypass malware detection via a ZIP file containing an invalid block of data at the beginning.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ZIP parser implementations."
    },
    {
      "lang": "es",
      "value": "El analizador de archivos ZIP en AhnLab V3 Internet Security v2011.01.18.00, AVG Anti-Virus v10.0.0.1190, Quick Heal (tambi\u00e9n conocido como Cat QuickHeal) v11.00, a-squared Anti-Malware v5.1.0.1, eSafe v7.0.17.0, Fortinet Antivirus v4.2.254.0, Ikarus Virus Utilities T3 esc\u00e1ner de l\u00ednea de comandos v1.1.97.0, Jiangmin Antivirus v13.0.900, Kaspersky Anti-Virus v7.0.0.125, Norman Antivirus v6.6.12, Sophos Anti-Virus v4.61.0, y AVEngine v20101.3.0.103 de Symantec Endpoint Protection v11 permite a los atacantes remotos eludir la detecci\u00f3n de malware a trav\u00e9s de un archivo ZIP que contiene un bloque de datos no v\u00e1lido en el cominezo. NOTA: esto m\u00e1s tarde se puede dividir en varios CVEs si la informaci\u00f3n adicional que se publica muestra que el error se produjo de forma independiente en diferentes implementaciones de \u00e1rea del analizador."
    }
  ],
  "id": "CVE-2012-1462",
  "lastModified": "2024-11-21T01:37:02.570",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-03-21T10:11:49.707",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/522005"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/52613"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74310"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/522005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/52613"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74310"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:37
Severity ?
Summary
The TAR file parser in AVG Anti-Virus 10.0.0.1190, Quick Heal (aka Cat QuickHeal) 11.00, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Panda Antivirus 10.0.2.7, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, and Trend Micro HouseCall 9.120.0.1004 allows remote attackers to bypass malware detection via a TAR file with an appended ZIP file. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:aladdin:esafe:7.0.17.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6590DF-9164-4A76-ADEE-9110C5E3588E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avg:avg_anti-virus:10.0.0.1190:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E62090C-AF41-4032-B9F7-78FEBDB4AAE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "343D3F40-E028-4AEE-82A4-0A17C1D1ED13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:comodo:comodo_antivirus:7424:*:*:*:*:*:*:*",
              "matchCriteriaId": "803A9A92-A984-43A8-8D27-C9A6FDB19A9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "488ED4D6-0A32-43D5-840C-F76919C41C45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*",
              "matchCriteriaId": "673B999A-11D2-4AFF-9930-0C06E8BBAA7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-prot:f-prot_antivirus:4.6.2.117:*:*:*:*:*:*:*",
              "matchCriteriaId": "961708EB-3124-4147-A36D-BAD9241D0C88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C36D1BA-DB17-4FE0-8D6E-BA5649AE3BF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1759C4A5-67D1-4722-954A-883694E57FAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*",
              "matchCriteriaId": "620DC756-B821-413C-A824-43C221E573AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*",
              "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BCE1228-61BE-4C10-898A-B8BDC5A71156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D01633-1000-425D-9026-59C50734956A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pandasecurity:panda_antivirus:10.0.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D95F8C32-D238-493F-A28D-8A588E8ADD13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF8ADA91-4042-4E1B-9F14-78023F24B137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E269D396-3A70-4C4B-9D79-CBBA75C280D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3C3D7B7-3DD1-417E-9488-A3B0F28F75E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*",
              "matchCriteriaId": "72379F97-0BCA-425A-92AE-9F336866FD07",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The TAR file parser in AVG Anti-Virus 10.0.0.1190, Quick Heal (aka Cat QuickHeal) 11.00, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Panda Antivirus 10.0.2.7, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, and Trend Micro HouseCall 9.120.0.1004 allows remote attackers to bypass malware detection via a TAR file with an appended ZIP file.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations."
    },
    {
      "lang": "es",
      "value": "El analizador de archivos TAR en AVG Anti-Virus 10.0.0.1190, Quick Heal (tambi\u00e9n conocido como Cat QuickHeal) 11.00, Comodo Antivirus 7424, a-squared Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2 .254.0, Ikarus Virus Utilities Comando esc\u00e1ner de la l\u00ednea T3 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee gateway (anteriormente Webwasher) 2010.1C, NOD32 Antivirus 5795 , Norman Antivirus 6.6.12, Panda Antivirus 10.0.2.7, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 de Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, y Trend Micro HouseCall 9.120. 0.1004 permite a atacantes remotos evitar la detecci\u00f3n de malware a trav\u00e9s de un archivo tar con un archivo ZIP adjunto. NOTA: esto m\u00e1s adelante se puede dividir en varios CVEs si la informaci\u00f3n adicional que se publica muestra que el error se produjo de forma independiente en diferentes implementaciones de tar analizador."
    }
  ],
  "id": "CVE-2012-1456",
  "lastModified": "2024-11-21T01:37:01.597",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-03-21T10:11:49.240",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80389"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80390"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80391"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80395"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80396"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80403"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80406"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80409"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/522005"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/52608"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74289"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80389"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80390"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80391"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80395"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80396"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80403"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80406"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80409"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/522005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/52608"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74289"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:37
Severity ?
Summary
The TAR file parser in AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, nProtect Anti-Virus 2011-01-17.01, Panda Antivirus 10.0.2.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field corresponding to that entire entry, plus part of the header of the next entry. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.
References
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html
cve@mitre.orghttp://osvdb.org/80389
cve@mitre.orghttp://osvdb.org/80390
cve@mitre.orghttp://osvdb.org/80391
cve@mitre.orghttp://osvdb.org/80392
cve@mitre.orghttp://osvdb.org/80393
cve@mitre.orghttp://osvdb.org/80395
cve@mitre.orghttp://osvdb.org/80396
cve@mitre.orghttp://osvdb.org/80403
cve@mitre.orghttp://osvdb.org/80406
cve@mitre.orghttp://osvdb.org/80407
cve@mitre.orghttp://osvdb.org/80409
cve@mitre.orghttp://www.ieee-security.org/TC/SP2012/program.html
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2012:094
cve@mitre.orghttp://www.securityfocus.com/archive/1/522005
cve@mitre.orghttp://www.securityfocus.com/bid/52623
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/74302
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80389
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80390
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80391
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80392
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80393
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80395
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80396
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80403
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80406
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80407
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80409
af854a3a-2127-422b-91ae-364da2661108http://www.ieee-security.org/TC/SP2012/program.html
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2012:094
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/522005
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/52623
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/74302



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ahnlab:v3_internet_security:2011.01.18.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B91745E-EA83-4C70-BF2D-45A3678FA157",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.8.1351.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A3A2FBE-3113-4CCB-8FCF-54CBD78FDF52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:5.0.677.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7877C5C9-C4CA-406F-A61A-EAFBA846A20D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:anti-virus:vba32:3.12.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A0325DA-A137-41E0-BD5E-B892F2166749",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:antiy:avl_sdk:2.0.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "38855431-9C17-41FE-8325-A3304DECAC92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:authentium:command_antivirus:5.2.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "192DFD98-11AA-4E7A-A1CB-53FC06FEB20F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avg:avg_anti-virus:10.0.0.1190:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E62090C-AF41-4032-B9F7-78FEBDB4AAE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avira:antivir:7.11.1.163:*:*:*:*:*:*:*",
              "matchCriteriaId": "62B656B8-A7FB-4451-8A32-CB7AB74165F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bitdefender:bitdefender:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "24D7D7FA-20E9-4560-ABC6-154CD918E307",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "343D3F40-E028-4AEE-82A4-0A17C1D1ED13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clamav:clamav:0.96.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "953C363B-AD5B-4C53-AAF0-AB6BA4040D74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:comodo:comodo_antivirus:7424:*:*:*:*:*:*:*",
              "matchCriteriaId": "803A9A92-A984-43A8-8D27-C9A6FDB19A9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "488ED4D6-0A32-43D5-840C-F76919C41C45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*",
              "matchCriteriaId": "673B999A-11D2-4AFF-9930-0C06E8BBAA7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-prot:f-prot_antivirus:4.6.2.117:*:*:*:*:*:*:*",
              "matchCriteriaId": "961708EB-3124-4147-A36D-BAD9241D0C88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:9.0.16160.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB884937-53F0-4BB5-AA8F-1CCDCD1221D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C36D1BA-DB17-4FE0-8D6E-BA5649AE3BF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gdata-software:g_data_antivirus:21:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA047323-54B7-460B-9AA0-88C3C4183218",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1759C4A5-67D1-4722-954A-883694E57FAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*",
              "matchCriteriaId": "620DC756-B821-413C-A824-43C221E573AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:k7computing:antivirus:9.77.3565:*:*:*:*:*:*:*",
              "matchCriteriaId": "B27BD224-CB70-43D2-8B0D-9F229A646B82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*",
              "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BCE1228-61BE-4C10-898A-B8BDC5A71156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:microsoft:security_essentials:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C382AA8-5E99-4669-9825-F5BBEEC12907",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D01633-1000-425D-9026-59C50734956A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nprotect:nprotect_antivirus:2011-01-17.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "D386C31F-6114-4A15-B0D5-15686D7EF8B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pandasecurity:panda_antivirus:10.0.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D95F8C32-D238-493F-A28D-8A588E8ADD13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pc_tools:pc_tools_antivirus:7.0.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "410EEFDA-CFE6-4DDE-B661-BB01009B0E60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF8ADA91-4042-4E1B-9F14-78023F24B137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E269D396-3A70-4C4B-9D79-CBBA75C280D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3C3D7B7-3DD1-417E-9488-A3B0F28F75E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*",
              "matchCriteriaId": "72379F97-0BCA-425A-92AE-9F336866FD07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:virusbuster:virusbuster:13.6.151.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "32C656A2-AAAC-494A-A981-A83144070857",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The TAR file parser in AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, nProtect Anti-Virus 2011-01-17.01, Panda Antivirus 10.0.2.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field corresponding to that entire entry, plus part of the header of the next entry.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations."
    },
    {
      "lang": "es",
      "value": "El analizador de archivos TAR en AhnLab V3 Internet Security versi\u00f3n 2011.01.18.00, Avira AntiVir versi\u00f3n 7.11.1.163, Antiy Labs AVL SDK versi\u00f3n 2.0.3.7, avast! antivirus versiones 4.8.1351.0 y 5.0.677.0, AVG Anti-Virus versi\u00f3n 10.0.0.1190, Bitdefender versi\u00f3n 7.2, Quick Heal (tambi\u00e9n se conoce como Cat QuickHeal) versi\u00f3n 11.00, ClamAV versi\u00f3n 0.96.4, Command Antivirus versi\u00f3n 5.2.11.5, Comodo Antivirus versi\u00f3n 7424, Emsisoft Anti-Malware versi\u00f3n 5.1.0.1, F-Prot Antivirus versi\u00f3n 4.6.2.117, F-Secure Anti-Virus versi\u00f3n 9.0.16160.0, Fortinet Antivirus versi\u00f3n 4.2.254.0, G Data AntiVirus versi\u00f3n 21, Ikarus Virus Utilities T3 Command Line Scanner versi\u00f3n 1.1.97.0, Jiangmin Antivirus versi\u00f3n 13.0.900, K7 AntiVirus versi\u00f3n 9.77.3565, Kaspersky Anti-Virus versi\u00f3n 7.0.0.125, McAfee Anti-Virus Scanning Engine versi\u00f3n 5.400.0.1158, McAfee Gateway (anteriormente Webwasher) versi\u00f3n 2010.1C, Antimalware Engine versi\u00f3n 1.1.6402.0 en Microsoft Security Essentials versi\u00f3n 2.0, NOD32 Antivirus versi\u00f3n 5795, Norman Antivirus  versi\u00f3n 6.06.12, nProtect antivirus versi\u00f3n 2011-01-17.01, Panda Antivirus versi\u00f3n 10.0.2.7, PC Tools AntiVirus versi\u00f3n 7.0.3.5, Rising Antivirus versi\u00f3n 22.83.00.03, Sophos Anti-Virus versi\u00f3n 4.61.0, AVEngine versi\u00f3n 20101.3.0.103 en Symantec Endpoint Protection versi\u00f3n 11, Trend Micro AntiVirus versi\u00f3n 9.120.0.1004, Trend Micro HouseCall versi\u00f3n 9.120.0.1004, VBA32 versi\u00f3n 3.12.14.2 y VirusBuster versi\u00f3n 13.6.151.0, permite a los atacantes remotos omitir la detecci\u00f3n de malware por medio de una entrada de archivo TAR con un campo de longitud correspondiente a toda la entrada, adem\u00e1s de parte del encabezado de la siguiente entrada. NOTA: esto puede ser m\u00e1s tarde SPLIT en varios CVE si se publica informaci\u00f3n adicional que muestra que el error se produjo de manera independiente en diferentes implementaciones de analizador de TAR."
    }
  ],
  "id": "CVE-2012-1459",
  "lastModified": "2024-11-21T01:37:02.073",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-03-21T10:11:49.597",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80389"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80390"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80391"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80392"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80393"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80395"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80396"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80403"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80406"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80407"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80409"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/522005"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/52623"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74302"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80389"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80390"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80391"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80392"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80393"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80395"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80396"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80403"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80406"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80407"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80409"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/522005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/52623"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74302"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:36
Severity ?
Summary
The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, Quick Heal (aka Cat QuickHeal) 11.00, Emsisoft Anti-Malware 5.1.0.1, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, and Trend Micro HouseCall 9.120.0.1004 allows remote attackers to bypass malware detection via a POSIX TAR file with an initial \50\4B\03\04 character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:antiy:avl_sdk:2.0.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "38855431-9C17-41FE-8325-A3304DECAC92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avira:antivir:7.11.1.163:*:*:*:*:*:*:*",
              "matchCriteriaId": "62B656B8-A7FB-4451-8A32-CB7AB74165F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "343D3F40-E028-4AEE-82A4-0A17C1D1ED13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "488ED4D6-0A32-43D5-840C-F76919C41C45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*",
              "matchCriteriaId": "673B999A-11D2-4AFF-9930-0C06E8BBAA7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C36D1BA-DB17-4FE0-8D6E-BA5649AE3BF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1759C4A5-67D1-4722-954A-883694E57FAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*",
              "matchCriteriaId": "620DC756-B821-413C-A824-43C221E573AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*",
              "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BCE1228-61BE-4C10-898A-B8BDC5A71156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D01633-1000-425D-9026-59C50734956A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pc_tools:pc_tools_antivirus:7.0.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "410EEFDA-CFE6-4DDE-B661-BB01009B0E60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E269D396-3A70-4C4B-9D79-CBBA75C280D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3C3D7B7-3DD1-417E-9488-A3B0F28F75E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*",
              "matchCriteriaId": "72379F97-0BCA-425A-92AE-9F336866FD07",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, Quick Heal (aka Cat QuickHeal) 11.00, Emsisoft Anti-Malware 5.1.0.1, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, and Trend Micro HouseCall 9.120.0.1004 allows remote attackers to bypass malware detection via a POSIX TAR file with an initial \\50\\4B\\03\\04 character sequence.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations."
    },
    {
      "lang": "es",
      "value": "El analizador sint\u00e1ctico de ficheros TAR en Avira AntiVir v7.11.1.163, Antiy Labs AVL SDK v2.0.3.7, Quick Heal (tambi\u00e9n conocido como Cat QuickHeal) v11.00, Emsisoft Anti-Malware v5.1.0.1, Fortinet Antivirus v4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner v1.1.97.0, Jiangmin Antivirus v13.0.900, Kaspersky Anti-Virus v7.0.0.125, McAfee Anti-Virus Scanning Engine v5.400.0.1158, McAfee Gateway (formalmente Webwasher) v2010.1C, NOD32 Antivirus v5795, Norman Antivirus v6.06.12, PC Tools AntiVirus v7.0.3.5, AVEngine v20101.3.0.103 en Symantec Endpoint Protection v11, Trend Micro AntiVirus v9.120.0.1004, y Trend Micro HouseCall v9.120.0.1004 permite a atacantes remotos evitar la detecci\u00f3n de malware a trav\u00e9s de un fichero POSIX TAR con la siguiente secuencia de caracteres \\50\\4B\\03\\04.  NOTA: Esto se puede dividir despu\u00e9s en varios CVEs si se publicara informaci\u00f3n mostrando el error que producir\u00eda en distintas implementaciones de analizadores sint\u00e1cticos."
    }
  ],
  "id": "CVE-2012-1425",
  "lastModified": "2024-11-21T01:36:57.320",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-03-21T10:11:47.397",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80389"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80391"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80392"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80395"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80396"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80403"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80409"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/522005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80389"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80391"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80392"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80395"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80396"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80403"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80409"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/522005"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-11-30 21:30
Modified
2024-11-21 01:08
Severity ?
Summary
kl1.sys in Kaspersky Anti-Virus 2010 9.0.0.463, and possibly other versions before 9.0.0.736, does not properly validate input to IOCTL 0x0022c008, which allows local users to cause a denial of service (system crash) via IOCTL requests using crafted kernel addresses that trigger memory corruption, possibly related to klavemu.kdl.
Impacted products
Vendor Product Version
kaspersky kaspersky_anti-virus 9.0.0.463



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:9.0.0.463:*:*:*:*:*:*:*",
              "matchCriteriaId": "00CDF003-FD3C-4F9D-891A-B624A71A3228",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "kl1.sys in Kaspersky Anti-Virus 2010 9.0.0.463, and possibly other versions before 9.0.0.736, does not properly validate input to IOCTL 0x0022c008, which allows local users to cause a denial of service (system crash) via IOCTL requests using crafted kernel addresses that trigger memory corruption, possibly related to klavemu.kdl."
    },
    {
      "lang": "es",
      "value": "kl1.sys en Kaspersky Anti-Virus 2010 v9.0.0.463, y posiblemente otras versiones anteriores a la v9.0.0.736, no valida apropiadamente la entrada a IOCTL 0x0022c008, lo que permite a usuarios locales provocar una denegaci\u00f3n de servicio (ca\u00edda del sistema) a trav\u00e9s de una petici\u00f3n IOCTL usando direcciones de kernel modificadas que provocan una corrupci\u00f3n de memoria, posiblemente relacionado con klavemu.kdl."
    }
  ],
  "id": "CVE-2009-4114",
  "lastModified": "2024-11-21T01:08:57.607",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 4.9,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-11-30T21:30:00.267",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/60207"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/37398"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://sysdream.com/article.php?story_id=323\u0026section_id=78"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/507933/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/37044"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securitytracker.com/id?1023198"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/3286"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54309"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/60207"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/37398"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://sysdream.com/article.php?story_id=323\u0026section_id=78"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/507933/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/37044"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securitytracker.com/id?1023198"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/3286"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54309"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2001-10-18 04:00
Modified
2024-11-20 23:36
Severity ?
Summary
Format string vulnerability in avpkeeper in Kaspersky KAV 3.5.135.2 for Sendmail allows remote attackers to cause a denial of service or possibly execute arbitrary code via a malformed mail message.
Impacted products
Vendor Product Version
kaspersky kaspersky_anti-virus 3.5.132.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:3.5.132.2:*:*:*:*:sendmail:*:*",
              "matchCriteriaId": "731F8CA2-F382-4093-A1F3-81F7A10913EC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Format string vulnerability in avpkeeper in Kaspersky KAV 3.5.135.2 for Sendmail allows remote attackers to cause a denial of service or possibly execute arbitrary code via a malformed mail message."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de formato de cadena en avpkeeper en Kaspersky KAV 3.5.135.2 para Sendmail permite a atacantes remotos provocar una denegaci\u00f3n de servicio o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de un mensaje de correo electr\u00f3nico mal formado."
    }
  ],
  "evaluatorComment": "\u003ca href=\"http://cwe.mitre.org/data/definitions/134.html\" rel=\"nofollow\"\u003eCWE-134: Use of Externally-Controlled Format String\u003c/a\u003e",
  "id": "CVE-2001-0789",
  "lastModified": "2024-11-20T23:36:09.633",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2001-10-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0274.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0274.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:36
Severity ?
Summary
The RAR file parser in ClamAV 0.96.4, Rising Antivirus 22.83.00.03, Quick Heal (aka Cat QuickHeal) 11.00, G Data AntiVirus 21, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Command Antivirus 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Emsisoft Anti-Malware 5.1.0.1, PC Tools AntiVirus 7.0.3.5, F-Prot Antivirus 4.6.2.117, VirusBuster 13.6.151.0, Fortinet Antivirus 4.2.254.0, Antiy Labs AVL SDK 2.0.3.7, K7 AntiVirus 9.77.3565, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Jiangmin Antivirus 13.0.900, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Sophos Anti-Virus 4.61.0, NOD32 Antivirus 5795, Avira AntiVir 7.11.1.163, Norman Antivirus 6.06.12, McAfee Anti-Virus Scanning Engine 5.400.0.1158, Panda Antivirus 10.0.2.7, McAfee Gateway (formerly Webwasher) 2010.1C, Trend Micro AntiVirus 9.120.0.1004, Comodo Antivirus 7424, Bitdefender 7.2, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, nProtect Anti-Virus 2011-01-17.01, AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, avast! Antivirus 4.8.1351.0 and 5.0.677.0, and VBA32 3.12.14.2 allows user-assisted remote attackers to bypass malware detection via a RAR file with an initial MZ character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different RAR parser implementations.
References
cve@mitre.orghttp://osvdb.org/80454
cve@mitre.orghttp://osvdb.org/80455
cve@mitre.orghttp://osvdb.org/80456
cve@mitre.orghttp://osvdb.org/80457
cve@mitre.orghttp://osvdb.org/80458
cve@mitre.orghttp://osvdb.org/80459
cve@mitre.orghttp://osvdb.org/80460
cve@mitre.orghttp://osvdb.org/80461
cve@mitre.orghttp://osvdb.org/80467
cve@mitre.orghttp://osvdb.org/80468
cve@mitre.orghttp://osvdb.org/80469
cve@mitre.orghttp://osvdb.org/80470
cve@mitre.orghttp://osvdb.org/80471
cve@mitre.orghttp://osvdb.org/80472
cve@mitre.orghttp://www.ieee-security.org/TC/SP2012/program.html
cve@mitre.orghttp://www.securityfocus.com/archive/1/522005
cve@mitre.orghttp://www.securityfocus.com/bid/52612
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80454
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80455
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80456
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80457
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80458
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80459
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80460
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80461
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80467
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80468
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80469
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80470
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80471
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/80472
af854a3a-2127-422b-91ae-364da2661108http://www.ieee-security.org/TC/SP2012/program.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/522005
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/52612



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ahnlab:v3_internet_security:2011.01.18.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B91745E-EA83-4C70-BF2D-45A3678FA157",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:aladdin:esafe:7.0.17.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6590DF-9164-4A76-ADEE-9110C5E3588E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.8.1351.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A3A2FBE-3113-4CCB-8FCF-54CBD78FDF52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:alwil:avast_antivirus:5.0.677.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7877C5C9-C4CA-406F-A61A-EAFBA846A20D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:anti-virus:vba32:3.12.14.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A0325DA-A137-41E0-BD5E-B892F2166749",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:antiy:avl_sdk:2.0.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "38855431-9C17-41FE-8325-A3304DECAC92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:authentium:command_antivirus:5.2.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "192DFD98-11AA-4E7A-A1CB-53FC06FEB20F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avg:avg_anti-virus:10.0.0.1190:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E62090C-AF41-4032-B9F7-78FEBDB4AAE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avira:antivir:7.11.1.163:*:*:*:*:*:*:*",
              "matchCriteriaId": "62B656B8-A7FB-4451-8A32-CB7AB74165F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bitdefender:bitdefender:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "24D7D7FA-20E9-4560-ABC6-154CD918E307",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "343D3F40-E028-4AEE-82A4-0A17C1D1ED13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clamav:clamav:0.96.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "953C363B-AD5B-4C53-AAF0-AB6BA4040D74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:comodo:comodo_antivirus:7424:*:*:*:*:*:*:*",
              "matchCriteriaId": "803A9A92-A984-43A8-8D27-C9A6FDB19A9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "488ED4D6-0A32-43D5-840C-F76919C41C45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*",
              "matchCriteriaId": "673B999A-11D2-4AFF-9930-0C06E8BBAA7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-prot:f-prot_antivirus:4.6.2.117:*:*:*:*:*:*:*",
              "matchCriteriaId": "961708EB-3124-4147-A36D-BAD9241D0C88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:9.0.16160.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB884937-53F0-4BB5-AA8F-1CCDCD1221D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C36D1BA-DB17-4FE0-8D6E-BA5649AE3BF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gdata-software:g_data_antivirus:21:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA047323-54B7-460B-9AA0-88C3C4183218",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1759C4A5-67D1-4722-954A-883694E57FAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*",
              "matchCriteriaId": "620DC756-B821-413C-A824-43C221E573AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:k7computing:antivirus:9.77.3565:*:*:*:*:*:*:*",
              "matchCriteriaId": "B27BD224-CB70-43D2-8B0D-9F229A646B82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*",
              "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BCE1228-61BE-4C10-898A-B8BDC5A71156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:microsoft:security_essentials:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C382AA8-5E99-4669-9825-F5BBEEC12907",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "81D01633-1000-425D-9026-59C50734956A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:nprotect:nprotect_antivirus:2011-01-17.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "D386C31F-6114-4A15-B0D5-15686D7EF8B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pandasecurity:panda_antivirus:10.0.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D95F8C32-D238-493F-A28D-8A588E8ADD13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pc_tools:pc_tools_antivirus:7.0.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "410EEFDA-CFE6-4DDE-B661-BB01009B0E60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF8ADA91-4042-4E1B-9F14-78023F24B137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E269D396-3A70-4C4B-9D79-CBBA75C280D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3C3D7B7-3DD1-417E-9488-A3B0F28F75E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*",
              "matchCriteriaId": "72379F97-0BCA-425A-92AE-9F336866FD07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:virusbuster:virusbuster:13.6.151.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "32C656A2-AAAC-494A-A981-A83144070857",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The RAR file parser in ClamAV 0.96.4, Rising Antivirus 22.83.00.03, Quick Heal (aka Cat QuickHeal) 11.00, G Data AntiVirus 21, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Command Antivirus 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Emsisoft Anti-Malware 5.1.0.1, PC Tools AntiVirus 7.0.3.5, F-Prot Antivirus 4.6.2.117, VirusBuster 13.6.151.0, Fortinet Antivirus 4.2.254.0, Antiy Labs AVL SDK 2.0.3.7, K7 AntiVirus 9.77.3565, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Jiangmin Antivirus 13.0.900, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Sophos Anti-Virus 4.61.0, NOD32 Antivirus 5795, Avira AntiVir 7.11.1.163, Norman Antivirus 6.06.12, McAfee Anti-Virus Scanning Engine 5.400.0.1158, Panda Antivirus 10.0.2.7, McAfee Gateway (formerly Webwasher) 2010.1C, Trend Micro AntiVirus 9.120.0.1004, Comodo Antivirus 7424, Bitdefender 7.2, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, nProtect Anti-Virus 2011-01-17.01, AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, avast! Antivirus 4.8.1351.0 and 5.0.677.0, and VBA32 3.12.14.2 allows user-assisted remote attackers to bypass malware detection via a RAR file with an initial MZ character sequence.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different RAR parser implementations."
    },
    {
      "lang": "es",
      "value": "El analizador de archivos RAR en ClamAV versi\u00f3n 0.96.4, Rising Antivirus versi\u00f3n 22.83.00.03, Quick Heal (tambi\u00e9n se conoce como Cat QuickHeal) versi\u00f3n 11.00, G Data AntiVirus versi\u00f3n 21, AVEngine versi\u00f3n 20101.3.0.103 en Symantec Endpoint Protection versi\u00f3n 11, Command Antivirus versi\u00f3n 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner versi\u00f3n 1.1.97.0, Emsisoft Anti-Malware versi\u00f3n 5.1.0.1, PC Tools AntiVirus versi\u00f3n 7.0.3.5, F-Prot Antivirus versi\u00f3n 4.6.2.117, VirusBuster versi\u00f3n 13.6.151.0, Fortinet  antivirus versi\u00f3n 4.2.254.0, Antiy Labs AVL SDK versi\u00f3n 2.0.3.7, K7 AntiVirus versi\u00f3n 9.77.3565, Trend Micro HouseCall versi\u00f3n 9.120.0.1004, Kaspersky Antivirus versi\u00f3n 7.0.0.125, Jiangmin Antivirus versi\u00f3n 13.0.900, Antimalware Engine versi\u00f3n 1.1.6402.0 en Microsoft Security Essentials versi\u00f3n 2.0, Sophos Anti-Virus versi\u00f3n 4.61.0, NOD32 Antivirus versi\u00f3n 5795, Avira AntiVir versi\u00f3n 7.11.1.163, Norman Antivirus versi\u00f3n 6.06.12, McAfee Anti-Virus Scanning Engine versi\u00f3n 5.400.0.1158, Panda Antivirus versi\u00f3n 10.0.2.7, McAfee Gateway (anteriormente Webwasher) versi\u00f3n 2010.1C, Trend Micro AntiVirus versi\u00f3n 9.120.0.1004, Comodo Antivirus versi\u00f3n 7424, Bitdefender versi\u00f3n 7.2, eSafe versi\u00f3n 7.0.17.0, F-Secure Anti-Virus versi\u00f3n 9.0.16160.0, nProtect Versi\u00f3n antivirus 2011-01-17.01, AhnLab V3 Internet Security versi\u00f3n 2011.01.18.00, AVG Anti-Virus versi\u00f3n 10.0.0.1190, avast! antivirus versiones 4.8.1351.0 y 5.0.677.0, y VBA32 versi\u00f3n 3.12.14.2, permite a los atacantes remotos asistidos por el usuario omitir la detecci\u00f3n de malware por medio de un archivo RAR con una inicial Secuencia de caracteres MZ. NOTA: esto puede ser m\u00e1s tarde SPLIT en varios CVE si se publica informaci\u00f3n adicional que muestra que el error se produjo de manera independiente en diferentes implementaciones de analizador RAR."
    }
  ],
  "id": "CVE-2012-1443",
  "lastModified": "2024-11-21T01:36:59.753",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-03-21T10:11:48.083",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80454"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80455"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80456"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80457"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80458"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80459"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80460"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80461"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80467"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80468"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80469"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80470"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80471"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80472"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/522005"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/52612"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80454"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80455"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80456"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80457"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80458"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80459"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80460"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80461"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80467"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80468"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80469"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80470"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80471"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80472"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/522005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/52612"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:37
Severity ?
Summary
The CAB file parser in Dr.Web 5.0.2.03300, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Sophos Anti-Virus 4.61.0, Trend Micro AntiVirus 9.120.0.1004, McAfee Gateway (formerly Webwasher) 2010.1C, Emsisoft Anti-Malware 5.1.0.1, CA eTrust Vet Antivirus 36.1.8511, Antiy Labs AVL SDK 2.0.3.7, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Rising Antivirus 22.83.00.03, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via a CAB file with a modified coffFiles field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CAB parser implementations.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:antiy:avl_sdk:2.0.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "38855431-9C17-41FE-8325-A3304DECAC92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:etrust_vet_antivirus:36.1.8511:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBFFC7D8-7BA5-4830-9ABD-B56B3BDFC730",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:drweb:dr.web_antivirus:5.0.2.03300:*:*:*:*:*:*:*",
              "matchCriteriaId": "34946328-2D8E-469A-ACBA-3F0D680ABF6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "488ED4D6-0A32-43D5-840C-F76919C41C45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C36D1BA-DB17-4FE0-8D6E-BA5649AE3BF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1759C4A5-67D1-4722-954A-883694E57FAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*",
              "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:microsoft:security_essentials:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C382AA8-5E99-4669-9825-F5BBEEC12907",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pandasecurity:panda_antivirus:10.0.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D95F8C32-D238-493F-A28D-8A588E8ADD13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF8ADA91-4042-4E1B-9F14-78023F24B137",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3C3D7B7-3DD1-417E-9488-A3B0F28F75E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*",
              "matchCriteriaId": "72379F97-0BCA-425A-92AE-9F336866FD07",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The CAB file parser in Dr.Web 5.0.2.03300, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Sophos Anti-Virus 4.61.0, Trend Micro AntiVirus 9.120.0.1004, McAfee Gateway (formerly Webwasher) 2010.1C, Emsisoft Anti-Malware 5.1.0.1, CA eTrust Vet Antivirus 36.1.8511, Antiy Labs AVL SDK 2.0.3.7, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Rising Antivirus 22.83.00.03, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via a CAB file with a modified coffFiles field.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CAB parser implementations."
    },
    {
      "lang": "es",
      "value": "El analizador de archivos CAB en Dr.Web v5.0.2.03300, Trend Micro HouseCall v9.120.0.1004, Kaspersky Anti-Virus v7.0.0.125, Sophos Anti-Virus v4.61.0, Trend Micro AntiVirus v9.120.0.1004, McAfee Gateway (anteriormente Webwasher) v2010.1C , a-squared Anti-Malware v5.1.0.1, CA eTrust Antivirus Vet v36.1.8511, Laboratorios Antiy AVL SDK v2.0.3.7, Antimalware Engine v1.1.6402.0 en el Microsoft Security Essentials v2.0, Rising Antivirus 22.83.00.03, Ikarus Virus Utilities T3 Command Line Scanner v1.1.97.0, Fortinet Antivirus 4.2.254.0, y Panda Antivirus 10.0.2.7 permite a atacantes remotos evitar la detecci\u00f3n de malware a trav\u00e9s de un archivo CAB con un campo coffFiles modificado. NOTA: esto m\u00e1s adelante se puede dividir en varios CVEs si la informaci\u00f3n adicional que se publica muestra que el error se produjo de forma independiente en diferentes implementaciones del analizador CAB."
    }
  ],
  "id": "CVE-2012-1453",
  "lastModified": "2024-11-21T01:37:01.140",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-03-21T10:11:48.847",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80482"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80483"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80484"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80485"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80486"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80487"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80488"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/80489"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/522005"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/52621"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80482"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80483"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80484"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80485"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80486"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80487"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80488"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/80489"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ieee-security.org/TC/SP2012/program.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/522005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/52621"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-08-25 17:30
Modified
2024-11-21 01:06
Severity ?
Summary
avp.exe in Kaspersky Internet Security 9.0.0.459 and Anti-Virus 9.0.0.463 allows remote attackers to cause a denial of service (CPU consumption and network connectivity loss) via an HTTP URL request that contains a large number of dot "." characters.
Impacted products
Vendor Product Version
kaspersky kaspersky_anti-virus 9.0.0.463
kaspersky kaspersky_internet_security 9.0.0.459



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:9.0.0.463:*:*:*:*:*:*:*",
              "matchCriteriaId": "00CDF003-FD3C-4F9D-891A-B624A71A3228",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kaspersky:kaspersky_internet_security:9.0.0.459:*:*:*:*:*:*:*",
              "matchCriteriaId": "B893210A-8792-4AAD-BA14-D1F740C31B75",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "avp.exe in Kaspersky Internet Security 9.0.0.459 and Anti-Virus 9.0.0.463 allows remote attackers to cause a denial of service (CPU consumption and network connectivity loss) via an HTTP URL request that contains a large number of dot \".\" characters."
    },
    {
      "lang": "es",
      "value": "avp.exe en Kaspersky Internet Security v9.0.0.459 y Anti-Virus v9.0.0.463 permite a atacantes remotos producir una denegaci\u00f3n de servicio (consumo de CPU y perdida de conectividad con la red) a trav\u00e9s de una petici\u00f3n de URL HTTP que contiene un gran numero de puntos \".\"."
    }
  ],
  "id": "CVE-2009-2966",
  "lastModified": "2024-11-21T01:06:10.710",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2009-08-25T17:30:01.047",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0252.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/36405"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://securityreason.com/achievement_securityalert/66"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.h-online.com/security/Kaspersky-confirm-and-close-DoS-vulnerability--/news/114077"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/57173"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/36084"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1022754"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1022755"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52571"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0252.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/36405"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://securityreason.com/achievement_securityalert/66"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.h-online.com/security/Kaspersky-confirm-and-close-DoS-vulnerability--/news/114077"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/57173"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/36084"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1022754"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1022755"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52571"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

cve-2012-1457
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-08-06 19:01
Severity ?
Summary
The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field that exceeds the total TAR file size. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.
References
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.htmlvendor-advisory, x_refsource_SUSE
http://osvdb.org/80406vdb-entry, x_refsource_OSVDB
http://osvdb.org/80393vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/archive/1/522005mailing-list, x_refsource_BUGTRAQ
http://osvdb.org/80403vdb-entry, x_refsource_OSVDB
http://osvdb.org/80389vdb-entry, x_refsource_OSVDB
http://osvdb.org/80391vdb-entry, x_refsource_OSVDB
http://osvdb.org/80409vdb-entry, x_refsource_OSVDB
http://osvdb.org/80396vdb-entry, x_refsource_OSVDB
http://osvdb.org/80392vdb-entry, x_refsource_OSVDB
http://www.ieee-security.org/TC/SP2012/program.htmlx_refsource_MISC
http://www.mandriva.com/security/advisories?name=MDVSA-2012:094vendor-advisory, x_refsource_MANDRIVA
http://www.securityfocus.com/bid/52610vdb-entry, x_refsource_BID
http://osvdb.org/80407vdb-entry, x_refsource_OSVDB
http://osvdb.org/80395vdb-entry, x_refsource_OSVDB
https://exchange.xforce.ibmcloud.com/vulnerabilities/74293vdb-entry, x_refsource_XF
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:01:00.540Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2012:0833",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html"
          },
          {
            "name": "80406",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80406"
          },
          {
            "name": "80393",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80393"
          },
          {
            "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/522005"
          },
          {
            "name": "80403",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80403"
          },
          {
            "name": "80389",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80389"
          },
          {
            "name": "80391",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80391"
          },
          {
            "name": "80409",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80409"
          },
          {
            "name": "80396",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80396"
          },
          {
            "name": "80392",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80392"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ieee-security.org/TC/SP2012/program.html"
          },
          {
            "name": "MDVSA-2012:094",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094"
          },
          {
            "name": "52610",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/52610"
          },
          {
            "name": "80407",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80407"
          },
          {
            "name": "80395",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80395"
          },
          {
            "name": "multiple-av-tar-length-evasion(74293)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74293"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-03-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field that exceeds the total TAR file size.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-17T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "openSUSE-SU-2012:0833",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html"
        },
        {
          "name": "80406",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80406"
        },
        {
          "name": "80393",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80393"
        },
        {
          "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/522005"
        },
        {
          "name": "80403",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80403"
        },
        {
          "name": "80389",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80389"
        },
        {
          "name": "80391",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80391"
        },
        {
          "name": "80409",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80409"
        },
        {
          "name": "80396",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80396"
        },
        {
          "name": "80392",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80392"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ieee-security.org/TC/SP2012/program.html"
        },
        {
          "name": "MDVSA-2012:094",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094"
        },
        {
          "name": "52610",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/52610"
        },
        {
          "name": "80407",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80407"
        },
        {
          "name": "80395",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80395"
        },
        {
          "name": "multiple-av-tar-length-evasion(74293)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74293"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1457",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field that exceeds the total TAR file size.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2012:0833",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html"
            },
            {
              "name": "80406",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80406"
            },
            {
              "name": "80393",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80393"
            },
            {
              "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/522005"
            },
            {
              "name": "80403",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80403"
            },
            {
              "name": "80389",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80389"
            },
            {
              "name": "80391",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80391"
            },
            {
              "name": "80409",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80409"
            },
            {
              "name": "80396",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80396"
            },
            {
              "name": "80392",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80392"
            },
            {
              "name": "http://www.ieee-security.org/TC/SP2012/program.html",
              "refsource": "MISC",
              "url": "http://www.ieee-security.org/TC/SP2012/program.html"
            },
            {
              "name": "MDVSA-2012:094",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094"
            },
            {
              "name": "52610",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/52610"
            },
            {
              "name": "80407",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80407"
            },
            {
              "name": "80395",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80395"
            },
            {
              "name": "multiple-av-tar-length-evasion(74293)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74293"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1457",
    "datePublished": "2012-03-21T10:00:00",
    "dateReserved": "2012-02-29T00:00:00",
    "dateUpdated": "2024-08-06T19:01:00.540Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-1443
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-08-06 19:01
Severity ?
Summary
The RAR file parser in ClamAV 0.96.4, Rising Antivirus 22.83.00.03, Quick Heal (aka Cat QuickHeal) 11.00, G Data AntiVirus 21, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Command Antivirus 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Emsisoft Anti-Malware 5.1.0.1, PC Tools AntiVirus 7.0.3.5, F-Prot Antivirus 4.6.2.117, VirusBuster 13.6.151.0, Fortinet Antivirus 4.2.254.0, Antiy Labs AVL SDK 2.0.3.7, K7 AntiVirus 9.77.3565, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Jiangmin Antivirus 13.0.900, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Sophos Anti-Virus 4.61.0, NOD32 Antivirus 5795, Avira AntiVir 7.11.1.163, Norman Antivirus 6.06.12, McAfee Anti-Virus Scanning Engine 5.400.0.1158, Panda Antivirus 10.0.2.7, McAfee Gateway (formerly Webwasher) 2010.1C, Trend Micro AntiVirus 9.120.0.1004, Comodo Antivirus 7424, Bitdefender 7.2, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, nProtect Anti-Virus 2011-01-17.01, AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, avast! Antivirus 4.8.1351.0 and 5.0.677.0, and VBA32 3.12.14.2 allows user-assisted remote attackers to bypass malware detection via a RAR file with an initial MZ character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different RAR parser implementations.
References
http://osvdb.org/80472vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/archive/1/522005mailing-list, x_refsource_BUGTRAQ
http://www.securityfocus.com/bid/52612vdb-entry, x_refsource_BID
http://osvdb.org/80467vdb-entry, x_refsource_OSVDB
http://osvdb.org/80461vdb-entry, x_refsource_OSVDB
http://osvdb.org/80470vdb-entry, x_refsource_OSVDB
http://osvdb.org/80460vdb-entry, x_refsource_OSVDB
http://www.ieee-security.org/TC/SP2012/program.htmlx_refsource_MISC
http://osvdb.org/80468vdb-entry, x_refsource_OSVDB
http://osvdb.org/80456vdb-entry, x_refsource_OSVDB
http://osvdb.org/80457vdb-entry, x_refsource_OSVDB
http://osvdb.org/80458vdb-entry, x_refsource_OSVDB
http://osvdb.org/80454vdb-entry, x_refsource_OSVDB
http://osvdb.org/80455vdb-entry, x_refsource_OSVDB
http://osvdb.org/80459vdb-entry, x_refsource_OSVDB
http://osvdb.org/80469vdb-entry, x_refsource_OSVDB
http://osvdb.org/80471vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:01:00.328Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "80472",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80472"
          },
          {
            "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/522005"
          },
          {
            "name": "52612",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/52612"
          },
          {
            "name": "80467",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80467"
          },
          {
            "name": "80461",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80461"
          },
          {
            "name": "80470",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80470"
          },
          {
            "name": "80460",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80460"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ieee-security.org/TC/SP2012/program.html"
          },
          {
            "name": "80468",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80468"
          },
          {
            "name": "80456",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80456"
          },
          {
            "name": "80457",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80457"
          },
          {
            "name": "80458",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80458"
          },
          {
            "name": "80454",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80454"
          },
          {
            "name": "80455",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80455"
          },
          {
            "name": "80459",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80459"
          },
          {
            "name": "80469",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80469"
          },
          {
            "name": "80471",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80471"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-03-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The RAR file parser in ClamAV 0.96.4, Rising Antivirus 22.83.00.03, Quick Heal (aka Cat QuickHeal) 11.00, G Data AntiVirus 21, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Command Antivirus 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Emsisoft Anti-Malware 5.1.0.1, PC Tools AntiVirus 7.0.3.5, F-Prot Antivirus 4.6.2.117, VirusBuster 13.6.151.0, Fortinet Antivirus 4.2.254.0, Antiy Labs AVL SDK 2.0.3.7, K7 AntiVirus 9.77.3565, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Jiangmin Antivirus 13.0.900, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Sophos Anti-Virus 4.61.0, NOD32 Antivirus 5795, Avira AntiVir 7.11.1.163, Norman Antivirus 6.06.12, McAfee Anti-Virus Scanning Engine 5.400.0.1158, Panda Antivirus 10.0.2.7, McAfee Gateway (formerly Webwasher) 2010.1C, Trend Micro AntiVirus 9.120.0.1004, Comodo Antivirus 7424, Bitdefender 7.2, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, nProtect Anti-Virus 2011-01-17.01, AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, avast! Antivirus 4.8.1351.0 and 5.0.677.0, and VBA32 3.12.14.2 allows user-assisted remote attackers to bypass malware detection via a RAR file with an initial MZ character sequence.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different RAR parser implementations."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-07-28T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "80472",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80472"
        },
        {
          "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/522005"
        },
        {
          "name": "52612",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/52612"
        },
        {
          "name": "80467",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80467"
        },
        {
          "name": "80461",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80461"
        },
        {
          "name": "80470",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80470"
        },
        {
          "name": "80460",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80460"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ieee-security.org/TC/SP2012/program.html"
        },
        {
          "name": "80468",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80468"
        },
        {
          "name": "80456",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80456"
        },
        {
          "name": "80457",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80457"
        },
        {
          "name": "80458",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80458"
        },
        {
          "name": "80454",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80454"
        },
        {
          "name": "80455",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80455"
        },
        {
          "name": "80459",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80459"
        },
        {
          "name": "80469",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80469"
        },
        {
          "name": "80471",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80471"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1443",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The RAR file parser in ClamAV 0.96.4, Rising Antivirus 22.83.00.03, Quick Heal (aka Cat QuickHeal) 11.00, G Data AntiVirus 21, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Command Antivirus 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Emsisoft Anti-Malware 5.1.0.1, PC Tools AntiVirus 7.0.3.5, F-Prot Antivirus 4.6.2.117, VirusBuster 13.6.151.0, Fortinet Antivirus 4.2.254.0, Antiy Labs AVL SDK 2.0.3.7, K7 AntiVirus 9.77.3565, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Jiangmin Antivirus 13.0.900, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Sophos Anti-Virus 4.61.0, NOD32 Antivirus 5795, Avira AntiVir 7.11.1.163, Norman Antivirus 6.06.12, McAfee Anti-Virus Scanning Engine 5.400.0.1158, Panda Antivirus 10.0.2.7, McAfee Gateway (formerly Webwasher) 2010.1C, Trend Micro AntiVirus 9.120.0.1004, Comodo Antivirus 7424, Bitdefender 7.2, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, nProtect Anti-Virus 2011-01-17.01, AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, avast! Antivirus 4.8.1351.0 and 5.0.677.0, and VBA32 3.12.14.2 allows user-assisted remote attackers to bypass malware detection via a RAR file with an initial MZ character sequence.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different RAR parser implementations."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "80472",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80472"
            },
            {
              "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/522005"
            },
            {
              "name": "52612",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/52612"
            },
            {
              "name": "80467",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80467"
            },
            {
              "name": "80461",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80461"
            },
            {
              "name": "80470",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80470"
            },
            {
              "name": "80460",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80460"
            },
            {
              "name": "http://www.ieee-security.org/TC/SP2012/program.html",
              "refsource": "MISC",
              "url": "http://www.ieee-security.org/TC/SP2012/program.html"
            },
            {
              "name": "80468",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80468"
            },
            {
              "name": "80456",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80456"
            },
            {
              "name": "80457",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80457"
            },
            {
              "name": "80458",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80458"
            },
            {
              "name": "80454",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80454"
            },
            {
              "name": "80455",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80455"
            },
            {
              "name": "80459",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80459"
            },
            {
              "name": "80469",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80469"
            },
            {
              "name": "80471",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80471"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1443",
    "datePublished": "2012-03-21T10:00:00",
    "dateReserved": "2012-02-29T00:00:00",
    "dateUpdated": "2024-08-06T19:01:00.328Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-1461
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-08-06 19:01
Severity ?
Summary
The Gzip file parser in AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, and VBA32 3.12.14.2 allows remote attackers to bypass malware detection via a .tar.gz file with multiple compressed streams. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different Gzip parser implementations.
References
http://osvdb.org/80502vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/bid/52626vdb-entry, x_refsource_BID
http://www.securityfocus.com/archive/1/522005mailing-list, x_refsource_BUGTRAQ
http://osvdb.org/80504vdb-entry, x_refsource_OSVDB
http://osvdb.org/80506vdb-entry, x_refsource_OSVDB
http://www.ieee-security.org/TC/SP2012/program.htmlx_refsource_MISC
http://osvdb.org/80500vdb-entry, x_refsource_OSVDB
http://osvdb.org/80505vdb-entry, x_refsource_OSVDB
http://osvdb.org/80501vdb-entry, x_refsource_OSVDB
http://osvdb.org/80503vdb-entry, x_refsource_OSVDB
http://osvdb.org/80510vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:01:01.258Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "80502",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80502"
          },
          {
            "name": "52626",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/52626"
          },
          {
            "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/522005"
          },
          {
            "name": "80504",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80504"
          },
          {
            "name": "80506",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80506"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ieee-security.org/TC/SP2012/program.html"
          },
          {
            "name": "80500",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80500"
          },
          {
            "name": "80505",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80505"
          },
          {
            "name": "80501",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80501"
          },
          {
            "name": "80503",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80503"
          },
          {
            "name": "80510",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80510"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-03-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Gzip file parser in AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, and VBA32 3.12.14.2 allows remote attackers to bypass malware detection via a .tar.gz file with multiple compressed streams.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different Gzip parser implementations."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-07-10T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "80502",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80502"
        },
        {
          "name": "52626",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/52626"
        },
        {
          "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/522005"
        },
        {
          "name": "80504",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80504"
        },
        {
          "name": "80506",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80506"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ieee-security.org/TC/SP2012/program.html"
        },
        {
          "name": "80500",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80500"
        },
        {
          "name": "80505",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80505"
        },
        {
          "name": "80501",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80501"
        },
        {
          "name": "80503",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80503"
        },
        {
          "name": "80510",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80510"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1461",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Gzip file parser in AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, and VBA32 3.12.14.2 allows remote attackers to bypass malware detection via a .tar.gz file with multiple compressed streams.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different Gzip parser implementations."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "80502",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80502"
            },
            {
              "name": "52626",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/52626"
            },
            {
              "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/522005"
            },
            {
              "name": "80504",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80504"
            },
            {
              "name": "80506",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80506"
            },
            {
              "name": "http://www.ieee-security.org/TC/SP2012/program.html",
              "refsource": "MISC",
              "url": "http://www.ieee-security.org/TC/SP2012/program.html"
            },
            {
              "name": "80500",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80500"
            },
            {
              "name": "80505",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80505"
            },
            {
              "name": "80501",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80501"
            },
            {
              "name": "80503",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80503"
            },
            {
              "name": "80510",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80510"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1461",
    "datePublished": "2012-03-21T10:00:00",
    "dateReserved": "2012-02-29T00:00:00",
    "dateUpdated": "2024-08-06T19:01:01.258Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-1442
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-08-06 19:01
Severity ?
Summary
The ELF file parser in Quick Heal (aka Cat QuickHeal) 11.00, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, eSafe 7.0.17.0, Kaspersky Anti-Virus 7.0.0.125, F-Secure Anti-Virus 9.0.16160.0, Sophos Anti-Virus 4.61.0, Antiy Labs AVL SDK 2.0.3.7, Rising Antivirus 22.83.00.03, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an ELF file with a modified class field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations.
References
http://www.securityfocus.com/archive/1/522005mailing-list, x_refsource_BUGTRAQ
http://osvdb.org/80427vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/bid/52598vdb-entry, x_refsource_BID
http://www.ieee-security.org/TC/SP2012/program.htmlx_refsource_MISC
http://osvdb.org/80428vdb-entry, x_refsource_OSVDB
http://osvdb.org/80426vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:01:00.427Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/522005"
          },
          {
            "name": "80427",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80427"
          },
          {
            "name": "52598",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/52598"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ieee-security.org/TC/SP2012/program.html"
          },
          {
            "name": "80428",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80428"
          },
          {
            "name": "80426",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80426"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-03-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The ELF file parser in Quick Heal (aka Cat QuickHeal) 11.00, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, eSafe 7.0.17.0, Kaspersky Anti-Virus 7.0.0.125, F-Secure Anti-Virus 9.0.16160.0, Sophos Anti-Virus 4.61.0, Antiy Labs AVL SDK 2.0.3.7, Rising Antivirus 22.83.00.03, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an ELF file with a modified class field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-07-28T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/522005"
        },
        {
          "name": "80427",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80427"
        },
        {
          "name": "52598",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/52598"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ieee-security.org/TC/SP2012/program.html"
        },
        {
          "name": "80428",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80428"
        },
        {
          "name": "80426",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80426"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1442",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The ELF file parser in Quick Heal (aka Cat QuickHeal) 11.00, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, eSafe 7.0.17.0, Kaspersky Anti-Virus 7.0.0.125, F-Secure Anti-Virus 9.0.16160.0, Sophos Anti-Virus 4.61.0, Antiy Labs AVL SDK 2.0.3.7, Rising Antivirus 22.83.00.03, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an ELF file with a modified class field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/522005"
            },
            {
              "name": "80427",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80427"
            },
            {
              "name": "52598",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/52598"
            },
            {
              "name": "http://www.ieee-security.org/TC/SP2012/program.html",
              "refsource": "MISC",
              "url": "http://www.ieee-security.org/TC/SP2012/program.html"
            },
            {
              "name": "80428",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80428"
            },
            {
              "name": "80426",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80426"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1442",
    "datePublished": "2012-03-21T10:00:00",
    "dateReserved": "2012-02-29T00:00:00",
    "dateUpdated": "2024-08-06T19:01:00.427Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-2966
Vulnerability from cvelistv5
Published
2009-08-25 17:00
Modified
2024-08-07 06:07
Severity ?
Summary
avp.exe in Kaspersky Internet Security 9.0.0.459 and Anti-Virus 9.0.0.463 allows remote attackers to cause a denial of service (CPU consumption and network connectivity loss) via an HTTP URL request that contains a large number of dot "." characters.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:07:37.405Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "36405",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36405"
          },
          {
            "name": "57173",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/57173"
          },
          {
            "name": "20090819 Kaspersky AV/IS 2010 (avp.exe) Denial-of-Service",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASONRES",
              "x_transferred"
            ],
            "url": "http://securityreason.com/achievement_securityalert/66"
          },
          {
            "name": "36084",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/36084"
          },
          {
            "name": "1022754",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1022754"
          },
          {
            "name": "1022755",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1022755"
          },
          {
            "name": "20090818 Kaspersky AV/IS 2010 (avp.exe) Denial-of-Service",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0252.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.h-online.com/security/Kaspersky-confirm-and-close-DoS-vulnerability--/news/114077"
          },
          {
            "name": "kaspersky-antivirus-internet-http-dos(52571)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52571"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-08-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "avp.exe in Kaspersky Internet Security 9.0.0.459 and Anti-Virus 9.0.0.463 allows remote attackers to cause a denial of service (CPU consumption and network connectivity loss) via an HTTP URL request that contains a large number of dot \".\" characters."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "36405",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36405"
        },
        {
          "name": "57173",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/57173"
        },
        {
          "name": "20090819 Kaspersky AV/IS 2010 (avp.exe) Denial-of-Service",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASONRES"
          ],
          "url": "http://securityreason.com/achievement_securityalert/66"
        },
        {
          "name": "36084",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/36084"
        },
        {
          "name": "1022754",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1022754"
        },
        {
          "name": "1022755",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1022755"
        },
        {
          "name": "20090818 Kaspersky AV/IS 2010 (avp.exe) Denial-of-Service",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0252.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.h-online.com/security/Kaspersky-confirm-and-close-DoS-vulnerability--/news/114077"
        },
        {
          "name": "kaspersky-antivirus-internet-http-dos(52571)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52571"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-2966",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "avp.exe in Kaspersky Internet Security 9.0.0.459 and Anti-Virus 9.0.0.463 allows remote attackers to cause a denial of service (CPU consumption and network connectivity loss) via an HTTP URL request that contains a large number of dot \".\" characters."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "36405",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36405"
            },
            {
              "name": "57173",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/57173"
            },
            {
              "name": "20090819 Kaspersky AV/IS 2010 (avp.exe) Denial-of-Service",
              "refsource": "SREASONRES",
              "url": "http://securityreason.com/achievement_securityalert/66"
            },
            {
              "name": "36084",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/36084"
            },
            {
              "name": "1022754",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1022754"
            },
            {
              "name": "1022755",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1022755"
            },
            {
              "name": "20090818 Kaspersky AV/IS 2010 (avp.exe) Denial-of-Service",
              "refsource": "FULLDISC",
              "url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0252.html"
            },
            {
              "name": "http://www.h-online.com/security/Kaspersky-confirm-and-close-DoS-vulnerability--/news/114077",
              "refsource": "MISC",
              "url": "http://www.h-online.com/security/Kaspersky-confirm-and-close-DoS-vulnerability--/news/114077"
            },
            {
              "name": "kaspersky-antivirus-internet-http-dos(52571)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52571"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-2966",
    "datePublished": "2009-08-25T17:00:00",
    "dateReserved": "2009-08-25T00:00:00",
    "dateUpdated": "2024-08-07T06:07:37.405Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-1453
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-08-06 19:01
Severity ?
Summary
The CAB file parser in Dr.Web 5.0.2.03300, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Sophos Anti-Virus 4.61.0, Trend Micro AntiVirus 9.120.0.1004, McAfee Gateway (formerly Webwasher) 2010.1C, Emsisoft Anti-Malware 5.1.0.1, CA eTrust Vet Antivirus 36.1.8511, Antiy Labs AVL SDK 2.0.3.7, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Rising Antivirus 22.83.00.03, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via a CAB file with a modified coffFiles field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CAB parser implementations.
References
http://www.securityfocus.com/archive/1/522005mailing-list, x_refsource_BUGTRAQ
http://osvdb.org/80487vdb-entry, x_refsource_OSVDB
http://osvdb.org/80484vdb-entry, x_refsource_OSVDB
http://osvdb.org/80482vdb-entry, x_refsource_OSVDB
http://osvdb.org/80489vdb-entry, x_refsource_OSVDB
http://osvdb.org/80488vdb-entry, x_refsource_OSVDB
http://www.ieee-security.org/TC/SP2012/program.htmlx_refsource_MISC
http://osvdb.org/80486vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/bid/52621vdb-entry, x_refsource_BID
http://osvdb.org/80483vdb-entry, x_refsource_OSVDB
http://osvdb.org/80485vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:01:01.269Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/522005"
          },
          {
            "name": "80487",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80487"
          },
          {
            "name": "80484",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80484"
          },
          {
            "name": "80482",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80482"
          },
          {
            "name": "80489",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80489"
          },
          {
            "name": "80488",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80488"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ieee-security.org/TC/SP2012/program.html"
          },
          {
            "name": "80486",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80486"
          },
          {
            "name": "52621",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/52621"
          },
          {
            "name": "80483",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80483"
          },
          {
            "name": "80485",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80485"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-03-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The CAB file parser in Dr.Web 5.0.2.03300, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Sophos Anti-Virus 4.61.0, Trend Micro AntiVirus 9.120.0.1004, McAfee Gateway (formerly Webwasher) 2010.1C, Emsisoft Anti-Malware 5.1.0.1, CA eTrust Vet Antivirus 36.1.8511, Antiy Labs AVL SDK 2.0.3.7, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Rising Antivirus 22.83.00.03, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via a CAB file with a modified coffFiles field.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CAB parser implementations."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-07-28T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/522005"
        },
        {
          "name": "80487",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80487"
        },
        {
          "name": "80484",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80484"
        },
        {
          "name": "80482",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80482"
        },
        {
          "name": "80489",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80489"
        },
        {
          "name": "80488",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80488"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ieee-security.org/TC/SP2012/program.html"
        },
        {
          "name": "80486",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80486"
        },
        {
          "name": "52621",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/52621"
        },
        {
          "name": "80483",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80483"
        },
        {
          "name": "80485",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80485"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1453",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The CAB file parser in Dr.Web 5.0.2.03300, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Sophos Anti-Virus 4.61.0, Trend Micro AntiVirus 9.120.0.1004, McAfee Gateway (formerly Webwasher) 2010.1C, Emsisoft Anti-Malware 5.1.0.1, CA eTrust Vet Antivirus 36.1.8511, Antiy Labs AVL SDK 2.0.3.7, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Rising Antivirus 22.83.00.03, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via a CAB file with a modified coffFiles field.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CAB parser implementations."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/522005"
            },
            {
              "name": "80487",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80487"
            },
            {
              "name": "80484",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80484"
            },
            {
              "name": "80482",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80482"
            },
            {
              "name": "80489",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80489"
            },
            {
              "name": "80488",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80488"
            },
            {
              "name": "http://www.ieee-security.org/TC/SP2012/program.html",
              "refsource": "MISC",
              "url": "http://www.ieee-security.org/TC/SP2012/program.html"
            },
            {
              "name": "80486",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80486"
            },
            {
              "name": "52621",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/52621"
            },
            {
              "name": "80483",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80483"
            },
            {
              "name": "80485",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80485"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1453",
    "datePublished": "2012-03-21T10:00:00",
    "dateReserved": "2012-02-29T00:00:00",
    "dateUpdated": "2024-08-06T19:01:01.269Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-1446
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-08-06 19:01
Severity ?
Summary
The ELF file parser in Quick Heal (aka Cat QuickHeal) 11.00, McAfee Anti-Virus Scanning Engine 5.400.0.1158, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Norman Antivirus 6.06.12, eSafe 7.0.17.0, Kaspersky Anti-Virus 7.0.0.125, McAfee Gateway (formerly Webwasher) 2010.1C, Sophos Anti-Virus 4.61.0, CA eTrust Vet Antivirus 36.1.8511, Antiy Labs AVL SDK 2.0.3.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an ELF file with a modified encoding field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations.
References
http://osvdb.org/80430vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/archive/1/522005mailing-list, x_refsource_BUGTRAQ
http://osvdb.org/80427vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/bid/52600vdb-entry, x_refsource_BID
http://www.ieee-security.org/TC/SP2012/program.htmlx_refsource_MISC
http://osvdb.org/80428vdb-entry, x_refsource_OSVDB
http://osvdb.org/80426vdb-entry, x_refsource_OSVDB
http://osvdb.org/80431vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:01:00.442Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "80430",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80430"
          },
          {
            "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/522005"
          },
          {
            "name": "80427",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80427"
          },
          {
            "name": "52600",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/52600"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ieee-security.org/TC/SP2012/program.html"
          },
          {
            "name": "80428",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80428"
          },
          {
            "name": "80426",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80426"
          },
          {
            "name": "80431",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80431"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-03-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The ELF file parser in Quick Heal (aka Cat QuickHeal) 11.00, McAfee Anti-Virus Scanning Engine 5.400.0.1158, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Norman Antivirus 6.06.12, eSafe 7.0.17.0, Kaspersky Anti-Virus 7.0.0.125, McAfee Gateway (formerly Webwasher) 2010.1C, Sophos Anti-Virus 4.61.0, CA eTrust Vet Antivirus 36.1.8511, Antiy Labs AVL SDK 2.0.3.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an ELF file with a modified encoding field.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-07-28T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "80430",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80430"
        },
        {
          "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/522005"
        },
        {
          "name": "80427",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80427"
        },
        {
          "name": "52600",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/52600"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ieee-security.org/TC/SP2012/program.html"
        },
        {
          "name": "80428",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80428"
        },
        {
          "name": "80426",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80426"
        },
        {
          "name": "80431",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80431"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1446",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The ELF file parser in Quick Heal (aka Cat QuickHeal) 11.00, McAfee Anti-Virus Scanning Engine 5.400.0.1158, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Norman Antivirus 6.06.12, eSafe 7.0.17.0, Kaspersky Anti-Virus 7.0.0.125, McAfee Gateway (formerly Webwasher) 2010.1C, Sophos Anti-Virus 4.61.0, CA eTrust Vet Antivirus 36.1.8511, Antiy Labs AVL SDK 2.0.3.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an ELF file with a modified encoding field.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "80430",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80430"
            },
            {
              "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/522005"
            },
            {
              "name": "80427",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80427"
            },
            {
              "name": "52600",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/52600"
            },
            {
              "name": "http://www.ieee-security.org/TC/SP2012/program.html",
              "refsource": "MISC",
              "url": "http://www.ieee-security.org/TC/SP2012/program.html"
            },
            {
              "name": "80428",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80428"
            },
            {
              "name": "80426",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80426"
            },
            {
              "name": "80431",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80431"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1446",
    "datePublished": "2012-03-21T10:00:00",
    "dateReserved": "2012-02-29T00:00:00",
    "dateUpdated": "2024-08-06T19:01:00.442Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2001-0789
Vulnerability from cvelistv5
Published
2001-10-12 04:00
Modified
2024-08-08 04:30
Severity ?
Summary
Format string vulnerability in avpkeeper in Kaspersky KAV 3.5.135.2 for Sendmail allows remote attackers to cause a denial of service or possibly execute arbitrary code via a malformed mail message.
References
http://archives.neohapsis.com/archives/bugtraq/2001-06/0274.htmlmailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T04:30:06.129Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20010621 SECURITY.NNOV: KAV (AVP) for sendmail format string vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0274.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2001-06-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Format string vulnerability in avpkeeper in Kaspersky KAV 3.5.135.2 for Sendmail allows remote attackers to cause a denial of service or possibly execute arbitrary code via a malformed mail message."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-05-13T17:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20010621 SECURITY.NNOV: KAV (AVP) for sendmail format string vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0274.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2001-0789",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Format string vulnerability in avpkeeper in Kaspersky KAV 3.5.135.2 for Sendmail allows remote attackers to cause a denial of service or possibly execute arbitrary code via a malformed mail message."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20010621 SECURITY.NNOV: KAV (AVP) for sendmail format string vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0274.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2001-0789",
    "datePublished": "2001-10-12T04:00:00",
    "dateReserved": "2001-10-12T00:00:00",
    "dateUpdated": "2024-08-08T04:30:06.129Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-1459
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-08-06 19:01
Severity ?
Summary
The TAR file parser in AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, nProtect Anti-Virus 2011-01-17.01, Panda Antivirus 10.0.2.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field corresponding to that entire entry, plus part of the header of the next entry. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.
References
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.htmlvendor-advisory, x_refsource_SUSE
http://osvdb.org/80406vdb-entry, x_refsource_OSVDB
http://osvdb.org/80393vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/archive/1/522005mailing-list, x_refsource_BUGTRAQ
http://osvdb.org/80403vdb-entry, x_refsource_OSVDB
http://osvdb.org/80389vdb-entry, x_refsource_OSVDB
http://osvdb.org/80391vdb-entry, x_refsource_OSVDB
http://osvdb.org/80409vdb-entry, x_refsource_OSVDB
http://osvdb.org/80396vdb-entry, x_refsource_OSVDB
https://exchange.xforce.ibmcloud.com/vulnerabilities/74302vdb-entry, x_refsource_XF
http://osvdb.org/80392vdb-entry, x_refsource_OSVDB
http://www.ieee-security.org/TC/SP2012/program.htmlx_refsource_MISC
http://osvdb.org/80390vdb-entry, x_refsource_OSVDB
http://www.mandriva.com/security/advisories?name=MDVSA-2012:094vendor-advisory, x_refsource_MANDRIVA
http://osvdb.org/80407vdb-entry, x_refsource_OSVDB
http://osvdb.org/80395vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/bid/52623vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:01:01.248Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openSUSE-SU-2012:0833",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html"
          },
          {
            "name": "80406",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80406"
          },
          {
            "name": "80393",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80393"
          },
          {
            "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/522005"
          },
          {
            "name": "80403",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80403"
          },
          {
            "name": "80389",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80389"
          },
          {
            "name": "80391",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80391"
          },
          {
            "name": "80409",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80409"
          },
          {
            "name": "80396",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80396"
          },
          {
            "name": "multiple-av-tar-header-evasion(74302)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74302"
          },
          {
            "name": "80392",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80392"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ieee-security.org/TC/SP2012/program.html"
          },
          {
            "name": "80390",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80390"
          },
          {
            "name": "MDVSA-2012:094",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094"
          },
          {
            "name": "80407",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80407"
          },
          {
            "name": "80395",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80395"
          },
          {
            "name": "52623",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/52623"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-03-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The TAR file parser in AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, nProtect Anti-Virus 2011-01-17.01, Panda Antivirus 10.0.2.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field corresponding to that entire entry, plus part of the header of the next entry.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-17T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "openSUSE-SU-2012:0833",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html"
        },
        {
          "name": "80406",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80406"
        },
        {
          "name": "80393",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80393"
        },
        {
          "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/522005"
        },
        {
          "name": "80403",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80403"
        },
        {
          "name": "80389",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80389"
        },
        {
          "name": "80391",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80391"
        },
        {
          "name": "80409",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80409"
        },
        {
          "name": "80396",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80396"
        },
        {
          "name": "multiple-av-tar-header-evasion(74302)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74302"
        },
        {
          "name": "80392",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80392"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ieee-security.org/TC/SP2012/program.html"
        },
        {
          "name": "80390",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80390"
        },
        {
          "name": "MDVSA-2012:094",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094"
        },
        {
          "name": "80407",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80407"
        },
        {
          "name": "80395",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80395"
        },
        {
          "name": "52623",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/52623"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1459",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The TAR file parser in AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, nProtect Anti-Virus 2011-01-17.01, Panda Antivirus 10.0.2.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field corresponding to that entire entry, plus part of the header of the next entry.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openSUSE-SU-2012:0833",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html"
            },
            {
              "name": "80406",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80406"
            },
            {
              "name": "80393",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80393"
            },
            {
              "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/522005"
            },
            {
              "name": "80403",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80403"
            },
            {
              "name": "80389",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80389"
            },
            {
              "name": "80391",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80391"
            },
            {
              "name": "80409",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80409"
            },
            {
              "name": "80396",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80396"
            },
            {
              "name": "multiple-av-tar-header-evasion(74302)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74302"
            },
            {
              "name": "80392",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80392"
            },
            {
              "name": "http://www.ieee-security.org/TC/SP2012/program.html",
              "refsource": "MISC",
              "url": "http://www.ieee-security.org/TC/SP2012/program.html"
            },
            {
              "name": "80390",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80390"
            },
            {
              "name": "MDVSA-2012:094",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094"
            },
            {
              "name": "80407",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80407"
            },
            {
              "name": "80395",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80395"
            },
            {
              "name": "52623",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/52623"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1459",
    "datePublished": "2012-03-21T10:00:00",
    "dateReserved": "2012-02-29T00:00:00",
    "dateUpdated": "2024-08-06T19:01:01.248Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-1462
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-08-06 19:01
Severity ?
Summary
The ZIP file parser in AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, Quick Heal (aka Cat QuickHeal) 11.00, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, Norman Antivirus 6.06.12, Sophos Anti-Virus 4.61.0, and AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11 allows remote attackers to bypass malware detection via a ZIP file containing an invalid block of data at the beginning. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ZIP parser implementations.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:01:01.772Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/522005"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ieee-security.org/TC/SP2012/program.html"
          },
          {
            "name": "multiple-av-zip-file-evasion(74310)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74310"
          },
          {
            "name": "52613",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/52613"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-03-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The ZIP file parser in AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, Quick Heal (aka Cat QuickHeal) 11.00, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, Norman Antivirus 6.06.12, Sophos Anti-Virus 4.61.0, and AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11 allows remote attackers to bypass malware detection via a ZIP file containing an invalid block of data at the beginning.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ZIP parser implementations."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/522005"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ieee-security.org/TC/SP2012/program.html"
        },
        {
          "name": "multiple-av-zip-file-evasion(74310)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74310"
        },
        {
          "name": "52613",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/52613"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1462",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The ZIP file parser in AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, Quick Heal (aka Cat QuickHeal) 11.00, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, Norman Antivirus 6.06.12, Sophos Anti-Virus 4.61.0, and AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11 allows remote attackers to bypass malware detection via a ZIP file containing an invalid block of data at the beginning.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ZIP parser implementations."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/522005"
            },
            {
              "name": "http://www.ieee-security.org/TC/SP2012/program.html",
              "refsource": "MISC",
              "url": "http://www.ieee-security.org/TC/SP2012/program.html"
            },
            {
              "name": "multiple-av-zip-file-evasion(74310)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74310"
            },
            {
              "name": "52613",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/52613"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1462",
    "datePublished": "2012-03-21T10:00:00",
    "dateReserved": "2012-02-29T00:00:00",
    "dateUpdated": "2024-08-06T19:01:01.772Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-4114
Vulnerability from cvelistv5
Published
2009-11-30 21:00
Modified
2024-08-07 06:54
Severity ?
Summary
kl1.sys in Kaspersky Anti-Virus 2010 9.0.0.463, and possibly other versions before 9.0.0.736, does not properly validate input to IOCTL 0x0022c008, which allows local users to cause a denial of service (system crash) via IOCTL requests using crafted kernel addresses that trigger memory corruption, possibly related to klavemu.kdl.
References
http://sysdream.com/article.php?story_id=323&section_id=78x_refsource_MISC
http://www.vupen.com/english/advisories/2009/3286vdb-entry, x_refsource_VUPEN
http://osvdb.org/60207vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/archive/1/507933/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://www.securitytracker.com/id?1023198vdb-entry, x_refsource_SECTRACK
https://exchange.xforce.ibmcloud.com/vulnerabilities/54309vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/37044vdb-entry, x_refsource_BID
http://secunia.com/advisories/37398third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:54:10.226Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://sysdream.com/article.php?story_id=323\u0026section_id=78"
          },
          {
            "name": "ADV-2009-3286",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3286"
          },
          {
            "name": "60207",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/60207"
          },
          {
            "name": "20091117 Kaspersky Anti-Virus 2010 \u003c= 9.0.0.463 pointer dereference vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/507933/100/0/threaded"
          },
          {
            "name": "1023198",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1023198"
          },
          {
            "name": "kaspersky-kl1-privilege-escalation(54309)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54309"
          },
          {
            "name": "37044",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/37044"
          },
          {
            "name": "37398",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37398"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-11-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "kl1.sys in Kaspersky Anti-Virus 2010 9.0.0.463, and possibly other versions before 9.0.0.736, does not properly validate input to IOCTL 0x0022c008, which allows local users to cause a denial of service (system crash) via IOCTL requests using crafted kernel addresses that trigger memory corruption, possibly related to klavemu.kdl."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://sysdream.com/article.php?story_id=323\u0026section_id=78"
        },
        {
          "name": "ADV-2009-3286",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3286"
        },
        {
          "name": "60207",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/60207"
        },
        {
          "name": "20091117 Kaspersky Anti-Virus 2010 \u003c= 9.0.0.463 pointer dereference vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/507933/100/0/threaded"
        },
        {
          "name": "1023198",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1023198"
        },
        {
          "name": "kaspersky-kl1-privilege-escalation(54309)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54309"
        },
        {
          "name": "37044",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/37044"
        },
        {
          "name": "37398",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37398"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-4114",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "kl1.sys in Kaspersky Anti-Virus 2010 9.0.0.463, and possibly other versions before 9.0.0.736, does not properly validate input to IOCTL 0x0022c008, which allows local users to cause a denial of service (system crash) via IOCTL requests using crafted kernel addresses that trigger memory corruption, possibly related to klavemu.kdl."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://sysdream.com/article.php?story_id=323\u0026section_id=78",
              "refsource": "MISC",
              "url": "http://sysdream.com/article.php?story_id=323\u0026section_id=78"
            },
            {
              "name": "ADV-2009-3286",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/3286"
            },
            {
              "name": "60207",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/60207"
            },
            {
              "name": "20091117 Kaspersky Anti-Virus 2010 \u003c= 9.0.0.463 pointer dereference vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/507933/100/0/threaded"
            },
            {
              "name": "1023198",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1023198"
            },
            {
              "name": "kaspersky-kl1-privilege-escalation(54309)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54309"
            },
            {
              "name": "37044",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/37044"
            },
            {
              "name": "37398",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37398"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-4114",
    "datePublished": "2009-11-30T21:00:00",
    "dateReserved": "2009-11-30T00:00:00",
    "dateUpdated": "2024-08-07T06:54:10.226Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2006-3074
Vulnerability from cvelistv5
Published
2006-06-19 10:00
Modified
2024-08-07 18:16
Severity ?
Summary
klif.sys in Kaspersky Internet Security 6.0 and 7.0, Kaspersky Anti-Virus (KAV) 6.0 and 7.0, KAV 6.0 for Windows Workstations, and KAV 6.0 for Windows Servers does not validate certain parameters to the (1) NtCreateKey, (2) NtCreateProcess, (3) NtCreateProcessEx, (4) NtCreateSection, (5) NtCreateSymbolicLinkObject, (6) NtCreateThread, (7) NtDeleteValueKey, (8) NtLoadKey2, (9) NtOpenKey, (10) NtOpenProcess, (11) NtOpenSection, and (12) NtQueryValueKey hooked system calls, which allows local users to cause a denial of service (reboot) via an invalid parameter, as demonstrated by the ClientId parameter to NtOpenProcess.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T18:16:05.353Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "kaspersky-klif-dos(27104)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27104"
          },
          {
            "name": "kaspersky-multiple-klif-dos(34875)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34875"
          },
          {
            "name": "18341",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/18341"
          },
          {
            "name": "1018257",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1018257"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://uninformed.org/index.cgi?v=4\u0026a=4\u0026p=4"
          },
          {
            "name": "ADV-2007-2145",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/2145"
          },
          {
            "name": "24491",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/24491"
          },
          {
            "name": "ADV-2006-2333",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2333"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kaspersky.com/technews?id=203038695"
          },
          {
            "name": "25603",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25603"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.rootkit.com/board.php?did=edge726\u0026closed=0\u0026lastx=15"
          },
          {
            "name": "20070615 Kaspersky Multiple insufficient argument validation of hooked SSDT function Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/471453/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.matousec.com/info/advisories/Kaspersky-Multiple-insufficient-argument-validation-of-hooked-SSDT-functions.php"
          },
          {
            "name": "20629",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20629"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://uninformed.org/index.cgi?v=4\u0026a=4\u0026p=7"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.rootkit.com/newsread.php?newsid=726"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-06-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "klif.sys in Kaspersky Internet Security 6.0 and 7.0, Kaspersky Anti-Virus (KAV) 6.0 and 7.0, KAV 6.0 for Windows Workstations, and KAV 6.0 for Windows Servers does not validate certain parameters to the (1) NtCreateKey, (2) NtCreateProcess, (3) NtCreateProcessEx, (4) NtCreateSection, (5) NtCreateSymbolicLinkObject, (6) NtCreateThread, (7) NtDeleteValueKey, (8) NtLoadKey2, (9) NtOpenKey, (10) NtOpenProcess, (11) NtOpenSection, and (12) NtQueryValueKey hooked system calls, which allows local users to cause a denial of service (reboot) via an invalid parameter, as demonstrated by the ClientId parameter to NtOpenProcess."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "kaspersky-klif-dos(27104)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27104"
        },
        {
          "name": "kaspersky-multiple-klif-dos(34875)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34875"
        },
        {
          "name": "18341",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/18341"
        },
        {
          "name": "1018257",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1018257"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://uninformed.org/index.cgi?v=4\u0026a=4\u0026p=4"
        },
        {
          "name": "ADV-2007-2145",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/2145"
        },
        {
          "name": "24491",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/24491"
        },
        {
          "name": "ADV-2006-2333",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2333"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kaspersky.com/technews?id=203038695"
        },
        {
          "name": "25603",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25603"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.rootkit.com/board.php?did=edge726\u0026closed=0\u0026lastx=15"
        },
        {
          "name": "20070615 Kaspersky Multiple insufficient argument validation of hooked SSDT function Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/471453/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.matousec.com/info/advisories/Kaspersky-Multiple-insufficient-argument-validation-of-hooked-SSDT-functions.php"
        },
        {
          "name": "20629",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20629"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://uninformed.org/index.cgi?v=4\u0026a=4\u0026p=7"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.rootkit.com/newsread.php?newsid=726"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-3074",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "klif.sys in Kaspersky Internet Security 6.0 and 7.0, Kaspersky Anti-Virus (KAV) 6.0 and 7.0, KAV 6.0 for Windows Workstations, and KAV 6.0 for Windows Servers does not validate certain parameters to the (1) NtCreateKey, (2) NtCreateProcess, (3) NtCreateProcessEx, (4) NtCreateSection, (5) NtCreateSymbolicLinkObject, (6) NtCreateThread, (7) NtDeleteValueKey, (8) NtLoadKey2, (9) NtOpenKey, (10) NtOpenProcess, (11) NtOpenSection, and (12) NtQueryValueKey hooked system calls, which allows local users to cause a denial of service (reboot) via an invalid parameter, as demonstrated by the ClientId parameter to NtOpenProcess."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "kaspersky-klif-dos(27104)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27104"
            },
            {
              "name": "kaspersky-multiple-klif-dos(34875)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34875"
            },
            {
              "name": "18341",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/18341"
            },
            {
              "name": "1018257",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1018257"
            },
            {
              "name": "http://uninformed.org/index.cgi?v=4\u0026a=4\u0026p=4",
              "refsource": "MISC",
              "url": "http://uninformed.org/index.cgi?v=4\u0026a=4\u0026p=4"
            },
            {
              "name": "ADV-2007-2145",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/2145"
            },
            {
              "name": "24491",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/24491"
            },
            {
              "name": "ADV-2006-2333",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2333"
            },
            {
              "name": "http://www.kaspersky.com/technews?id=203038695",
              "refsource": "CONFIRM",
              "url": "http://www.kaspersky.com/technews?id=203038695"
            },
            {
              "name": "25603",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25603"
            },
            {
              "name": "http://www.rootkit.com/board.php?did=edge726\u0026closed=0\u0026lastx=15",
              "refsource": "MISC",
              "url": "http://www.rootkit.com/board.php?did=edge726\u0026closed=0\u0026lastx=15"
            },
            {
              "name": "20070615 Kaspersky Multiple insufficient argument validation of hooked SSDT function Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/471453/100/0/threaded"
            },
            {
              "name": "http://www.matousec.com/info/advisories/Kaspersky-Multiple-insufficient-argument-validation-of-hooked-SSDT-functions.php",
              "refsource": "MISC",
              "url": "http://www.matousec.com/info/advisories/Kaspersky-Multiple-insufficient-argument-validation-of-hooked-SSDT-functions.php"
            },
            {
              "name": "20629",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20629"
            },
            {
              "name": "http://uninformed.org/index.cgi?v=4\u0026a=4\u0026p=7",
              "refsource": "MISC",
              "url": "http://uninformed.org/index.cgi?v=4\u0026a=4\u0026p=7"
            },
            {
              "name": "http://www.rootkit.com/newsread.php?newsid=726",
              "refsource": "MISC",
              "url": "http://www.rootkit.com/newsread.php?newsid=726"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-3074",
    "datePublished": "2006-06-19T10:00:00",
    "dateReserved": "2006-06-19T00:00:00",
    "dateUpdated": "2024-08-07T18:16:05.353Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-1420
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-08-06 18:53
Severity ?
Summary
The TAR file parser in Quick Heal (aka Cat QuickHeal) 11.00, Command Antivirus 5.2.11.5, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2.254.0, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Panda Antivirus 10.0.2.7, and Rising Antivirus 22.83.00.03 allows remote attackers to bypass malware detection via a POSIX TAR file with an initial \7fELF character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.
References
http://osvdb.org/80406vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/archive/1/522005mailing-list, x_refsource_BUGTRAQ
http://osvdb.org/80403vdb-entry, x_refsource_OSVDB
http://osvdb.org/80409vdb-entry, x_refsource_OSVDB
http://www.ieee-security.org/TC/SP2012/program.htmlx_refsource_MISC
http://osvdb.org/80407vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:53:37.450Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "80406",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80406"
          },
          {
            "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/522005"
          },
          {
            "name": "80403",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80403"
          },
          {
            "name": "80409",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80409"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ieee-security.org/TC/SP2012/program.html"
          },
          {
            "name": "80407",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80407"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-03-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The TAR file parser in Quick Heal (aka Cat QuickHeal) 11.00, Command Antivirus 5.2.11.5, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2.254.0, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Panda Antivirus 10.0.2.7, and Rising Antivirus 22.83.00.03 allows remote attackers to bypass malware detection via a POSIX TAR file with an initial \\7fELF character sequence.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-08-13T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "80406",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80406"
        },
        {
          "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/522005"
        },
        {
          "name": "80403",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80403"
        },
        {
          "name": "80409",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80409"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ieee-security.org/TC/SP2012/program.html"
        },
        {
          "name": "80407",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80407"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1420",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The TAR file parser in Quick Heal (aka Cat QuickHeal) 11.00, Command Antivirus 5.2.11.5, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2.254.0, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Panda Antivirus 10.0.2.7, and Rising Antivirus 22.83.00.03 allows remote attackers to bypass malware detection via a POSIX TAR file with an initial \\7fELF character sequence.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "80406",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80406"
            },
            {
              "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/522005"
            },
            {
              "name": "80403",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80403"
            },
            {
              "name": "80409",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80409"
            },
            {
              "name": "http://www.ieee-security.org/TC/SP2012/program.html",
              "refsource": "MISC",
              "url": "http://www.ieee-security.org/TC/SP2012/program.html"
            },
            {
              "name": "80407",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80407"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1420",
    "datePublished": "2012-03-21T10:00:00",
    "dateReserved": "2012-02-29T00:00:00",
    "dateUpdated": "2024-08-06T18:53:37.450Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-1425
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-08-06 18:53
Severity ?
Summary
The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, Quick Heal (aka Cat QuickHeal) 11.00, Emsisoft Anti-Malware 5.1.0.1, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, and Trend Micro HouseCall 9.120.0.1004 allows remote attackers to bypass malware detection via a POSIX TAR file with an initial \50\4B\03\04 character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.
References
http://www.securityfocus.com/archive/1/522005mailing-list, x_refsource_BUGTRAQ
http://osvdb.org/80403vdb-entry, x_refsource_OSVDB
http://osvdb.org/80389vdb-entry, x_refsource_OSVDB
http://osvdb.org/80391vdb-entry, x_refsource_OSVDB
http://osvdb.org/80409vdb-entry, x_refsource_OSVDB
http://osvdb.org/80396vdb-entry, x_refsource_OSVDB
http://osvdb.org/80392vdb-entry, x_refsource_OSVDB
http://www.ieee-security.org/TC/SP2012/program.htmlx_refsource_MISC
http://osvdb.org/80395vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:53:37.370Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/522005"
          },
          {
            "name": "80403",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80403"
          },
          {
            "name": "80389",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80389"
          },
          {
            "name": "80391",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80391"
          },
          {
            "name": "80409",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80409"
          },
          {
            "name": "80396",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80396"
          },
          {
            "name": "80392",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80392"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ieee-security.org/TC/SP2012/program.html"
          },
          {
            "name": "80395",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80395"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-03-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, Quick Heal (aka Cat QuickHeal) 11.00, Emsisoft Anti-Malware 5.1.0.1, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, and Trend Micro HouseCall 9.120.0.1004 allows remote attackers to bypass malware detection via a POSIX TAR file with an initial \\50\\4B\\03\\04 character sequence.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-08-13T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/522005"
        },
        {
          "name": "80403",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80403"
        },
        {
          "name": "80389",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80389"
        },
        {
          "name": "80391",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80391"
        },
        {
          "name": "80409",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80409"
        },
        {
          "name": "80396",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80396"
        },
        {
          "name": "80392",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80392"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ieee-security.org/TC/SP2012/program.html"
        },
        {
          "name": "80395",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80395"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1425",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, Quick Heal (aka Cat QuickHeal) 11.00, Emsisoft Anti-Malware 5.1.0.1, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, and Trend Micro HouseCall 9.120.0.1004 allows remote attackers to bypass malware detection via a POSIX TAR file with an initial \\50\\4B\\03\\04 character sequence.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/522005"
            },
            {
              "name": "80403",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80403"
            },
            {
              "name": "80389",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80389"
            },
            {
              "name": "80391",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80391"
            },
            {
              "name": "80409",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80409"
            },
            {
              "name": "80396",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80396"
            },
            {
              "name": "80392",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80392"
            },
            {
              "name": "http://www.ieee-security.org/TC/SP2012/program.html",
              "refsource": "MISC",
              "url": "http://www.ieee-security.org/TC/SP2012/program.html"
            },
            {
              "name": "80395",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80395"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1425",
    "datePublished": "2012-03-21T10:00:00",
    "dateReserved": "2012-02-29T00:00:00",
    "dateUpdated": "2024-08-06T18:53:37.370Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2012-1456
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-08-06 19:01
Severity ?
Summary
The TAR file parser in AVG Anti-Virus 10.0.0.1190, Quick Heal (aka Cat QuickHeal) 11.00, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Panda Antivirus 10.0.2.7, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, and Trend Micro HouseCall 9.120.0.1004 allows remote attackers to bypass malware detection via a TAR file with an appended ZIP file. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.
References
http://osvdb.org/80406vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/archive/1/522005mailing-list, x_refsource_BUGTRAQ
http://osvdb.org/80403vdb-entry, x_refsource_OSVDB
http://osvdb.org/80389vdb-entry, x_refsource_OSVDB
http://osvdb.org/80391vdb-entry, x_refsource_OSVDB
https://exchange.xforce.ibmcloud.com/vulnerabilities/74289vdb-entry, x_refsource_XF
http://osvdb.org/80409vdb-entry, x_refsource_OSVDB
http://osvdb.org/80396vdb-entry, x_refsource_OSVDB
http://www.ieee-security.org/TC/SP2012/program.htmlx_refsource_MISC
http://osvdb.org/80390vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/bid/52608vdb-entry, x_refsource_BID
http://osvdb.org/80395vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:01:00.493Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "80406",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80406"
          },
          {
            "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/522005"
          },
          {
            "name": "80403",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80403"
          },
          {
            "name": "80389",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80389"
          },
          {
            "name": "80391",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80391"
          },
          {
            "name": "multiple-av-zip-archive-evasion(74289)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74289"
          },
          {
            "name": "80409",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80409"
          },
          {
            "name": "80396",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80396"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ieee-security.org/TC/SP2012/program.html"
          },
          {
            "name": "80390",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80390"
          },
          {
            "name": "52608",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/52608"
          },
          {
            "name": "80395",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/80395"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-03-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The TAR file parser in AVG Anti-Virus 10.0.0.1190, Quick Heal (aka Cat QuickHeal) 11.00, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Panda Antivirus 10.0.2.7, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, and Trend Micro HouseCall 9.120.0.1004 allows remote attackers to bypass malware detection via a TAR file with an appended ZIP file.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "80406",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80406"
        },
        {
          "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/522005"
        },
        {
          "name": "80403",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80403"
        },
        {
          "name": "80389",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80389"
        },
        {
          "name": "80391",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80391"
        },
        {
          "name": "multiple-av-zip-archive-evasion(74289)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74289"
        },
        {
          "name": "80409",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80409"
        },
        {
          "name": "80396",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80396"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ieee-security.org/TC/SP2012/program.html"
        },
        {
          "name": "80390",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80390"
        },
        {
          "name": "52608",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/52608"
        },
        {
          "name": "80395",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/80395"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2012-1456",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The TAR file parser in AVG Anti-Virus 10.0.0.1190, Quick Heal (aka Cat QuickHeal) 11.00, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Panda Antivirus 10.0.2.7, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, and Trend Micro HouseCall 9.120.0.1004 allows remote attackers to bypass malware detection via a TAR file with an appended ZIP file.  NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "80406",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80406"
            },
            {
              "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/522005"
            },
            {
              "name": "80403",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80403"
            },
            {
              "name": "80389",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80389"
            },
            {
              "name": "80391",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80391"
            },
            {
              "name": "multiple-av-zip-archive-evasion(74289)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74289"
            },
            {
              "name": "80409",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80409"
            },
            {
              "name": "80396",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80396"
            },
            {
              "name": "http://www.ieee-security.org/TC/SP2012/program.html",
              "refsource": "MISC",
              "url": "http://www.ieee-security.org/TC/SP2012/program.html"
            },
            {
              "name": "80390",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80390"
            },
            {
              "name": "52608",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/52608"
            },
            {
              "name": "80395",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/80395"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2012-1456",
    "datePublished": "2012-03-21T10:00:00",
    "dateReserved": "2012-02-29T00:00:00",
    "dateUpdated": "2024-08-06T19:01:00.493Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-2647
Vulnerability from cvelistv5
Published
2009-07-30 19:00
Modified
2024-08-07 05:59
Severity ?
Summary
Unspecified vulnerability in Kaspersky Anti-Virus 2010 and Kaspersky Internet Security 2010 before Critical Fix 9.0.0.463 allows remote attackers to disable the Kaspersky application via unknown attack vectors unrelated to "an external script."
References
https://exchange.xforce.ibmcloud.com/vulnerabilities/51986vdb-entry, x_refsource_XF
http://www.securityfocus.com/bid/35789vdb-entry, x_refsource_BID
http://osvdb.org/56351vdb-entry, x_refsource_OSVDB
http://www.vupen.com/english/advisories/2009/1998vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/35978third-party-advisory, x_refsource_SECUNIA
http://www.kaspersky.com/technews?id=203038755x_refsource_CONFIRM
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T05:59:56.342Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "kaspersky-av-is-sec-bypass(51986)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51986"
          },
          {
            "name": "35789",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/35789"
          },
          {
            "name": "56351",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/56351"
          },
          {
            "name": "ADV-2009-1998",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/1998"
          },
          {
            "name": "35978",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35978"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kaspersky.com/technews?id=203038755"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-07-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in Kaspersky Anti-Virus 2010 and Kaspersky Internet Security 2010 before Critical Fix 9.0.0.463 allows remote attackers to disable the Kaspersky application via unknown attack vectors unrelated to \"an external script.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "kaspersky-av-is-sec-bypass(51986)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51986"
        },
        {
          "name": "35789",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/35789"
        },
        {
          "name": "56351",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/56351"
        },
        {
          "name": "ADV-2009-1998",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/1998"
        },
        {
          "name": "35978",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35978"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kaspersky.com/technews?id=203038755"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-2647",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in Kaspersky Anti-Virus 2010 and Kaspersky Internet Security 2010 before Critical Fix 9.0.0.463 allows remote attackers to disable the Kaspersky application via unknown attack vectors unrelated to \"an external script.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "kaspersky-av-is-sec-bypass(51986)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51986"
            },
            {
              "name": "35789",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/35789"
            },
            {
              "name": "56351",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/56351"
            },
            {
              "name": "ADV-2009-1998",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/1998"
            },
            {
              "name": "35978",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/35978"
            },
            {
              "name": "http://www.kaspersky.com/technews?id=203038755",
              "refsource": "CONFIRM",
              "url": "http://www.kaspersky.com/technews?id=203038755"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-2647",
    "datePublished": "2009-07-30T19:00:00",
    "dateReserved": "2009-07-30T00:00:00",
    "dateUpdated": "2024-08-07T05:59:56.342Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}