All the vulnerabilites related to sophos - sophos_anti-virus
cve-2005-4680
Vulnerability from cvelistv5
Published
2006-02-01 02:00
Modified
2024-08-07 23:53
Severity ?
EPSS score ?
Summary
Sophos Anti-Virus before 4.02, 4.5.x before 4.5.9, 4.6.x before 4.6.9, and 5.x before 5.1.4 allow remote attackers to hide arbitrary files and data via crafted ARJ archives, which are not properly scanned.
References
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2006/0347 | vdb-entry, x_refsource_VUPEN | |
http://www.sophos.com/support/knowledgebase/article/3803.html | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/24345 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:53:28.478Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2006-0347", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0347" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sophos.com/support/knowledgebase/article/3803.html" }, { "name": "sophos-arj-scanning-bypass(24345)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24345" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-10-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Sophos Anti-Virus before 4.02, 4.5.x before 4.5.9, 4.6.x before 4.6.9, and 5.x before 5.1.4 allow remote attackers to hide arbitrary files and data via crafted ARJ archives, which are not properly scanned." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2006-0347", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0347" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sophos.com/support/knowledgebase/article/3803.html" }, { "name": "sophos-arj-scanning-bypass(24345)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24345" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-4680", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Sophos Anti-Virus before 4.02, 4.5.x before 4.5.9, 4.6.x before 4.6.9, and 5.x before 5.1.4 allow remote attackers to hide arbitrary files and data via crafted ARJ archives, which are not properly scanned." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2006-0347", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/0347" }, { "name": "http://www.sophos.com/support/knowledgebase/article/3803.html", "refsource": "CONFIRM", "url": "http://www.sophos.com/support/knowledgebase/article/3803.html" }, { "name": "sophos-arj-scanning-bypass(24345)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24345" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-4680", "datePublished": "2006-02-01T02:00:00", "dateReserved": "2006-01-31T00:00:00", "dateUpdated": "2024-08-07T23:53:28.478Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-2075
Vulnerability from cvelistv5
Published
2005-05-19 04:00
Modified
2024-08-08 01:15
Severity ?
EPSS score ?
Summary
Sophos Anti-Virus 3.78 allows remote attackers to cause a denial of service (infinite loop) via a MIME header that is not properly terminated.
References
▼ | URL | Tags |
---|---|---|
http://securitytracker.com/id?1009042 | vdb-entry, x_refsource_SECTRACK | |
http://secunia.com/advisories/10855 | third-party-advisory, x_refsource_SECUNIA | |
http://www.osvdb.org/3925 | vdb-entry, x_refsource_OSVDB | |
http://www.sophos.com/support/news/#mime-378 | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/15191 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/9648 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:15:01.253Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1009042", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1009042" }, { "name": "10855", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/10855" }, { "name": "3925", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/3925" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sophos.com/support/news/#mime-378" }, { "name": "sophos-mime-header-dos(15191)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15191" }, { "name": "9648", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/9648" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-02-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Sophos Anti-Virus 3.78 allows remote attackers to cause a denial of service (infinite loop) via a MIME header that is not properly terminated." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1009042", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1009042" }, { "name": "10855", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/10855" }, { "name": "3925", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/3925" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sophos.com/support/news/#mime-378" }, { "name": "sophos-mime-header-dos(15191)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15191" }, { "name": "9648", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/9648" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-2075", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Sophos Anti-Virus 3.78 allows remote attackers to cause a denial of service (infinite loop) via a MIME header that is not properly terminated." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1009042", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1009042" }, { "name": "10855", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/10855" }, { "name": "3925", "refsource": "OSVDB", "url": "http://www.osvdb.org/3925" }, { "name": "http://www.sophos.com/support/news/#mime-378", "refsource": "CONFIRM", "url": "http://www.sophos.com/support/news/#mime-378" }, { "name": "sophos-mime-header-dos(15191)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15191" }, { "name": "9648", "refsource": "BID", "url": "http://www.securityfocus.com/bid/9648" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-2075", "datePublished": "2005-05-19T04:00:00", "dateReserved": "2005-05-19T00:00:00", "dateUpdated": "2024-08-08T01:15:01.253Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1424
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-08-06 18:53
Severity ?
EPSS score ?
Summary
The TAR file parser in Antiy Labs AVL SDK 2.0.3.7, Quick Heal (aka Cat QuickHeal) 11.00, Jiangmin Antivirus 13.0.900, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via a POSIX TAR file with a \19\04\00\10 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/522005 | mailing-list, x_refsource_BUGTRAQ | |
http://osvdb.org/80391 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80409 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80392 | vdb-entry, x_refsource_OSVDB | |
http://www.ieee-security.org/TC/SP2012/program.html | x_refsource_MISC | |
http://osvdb.org/80390 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:53:37.318Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80391", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80391" }, { "name": "80409", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80409" }, { "name": "80392", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80392" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80390", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80390" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The TAR file parser in Antiy Labs AVL SDK 2.0.3.7, Quick Heal (aka Cat QuickHeal) 11.00, Jiangmin Antivirus 13.0.900, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via a POSIX TAR file with a \\19\\04\\00\\10 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-08-13T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80391", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80391" }, { "name": "80409", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80409" }, { "name": "80392", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80392" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80390", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80390" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1424", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The TAR file parser in Antiy Labs AVL SDK 2.0.3.7, Quick Heal (aka Cat QuickHeal) 11.00, Jiangmin Antivirus 13.0.900, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via a POSIX TAR file with a \\19\\04\\00\\10 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80391", "refsource": "OSVDB", "url": "http://osvdb.org/80391" }, { "name": "80409", "refsource": "OSVDB", "url": "http://osvdb.org/80409" }, { "name": "80392", "refsource": "OSVDB", "url": "http://osvdb.org/80392" }, { "name": "http://www.ieee-security.org/TC/SP2012/program.html", "refsource": "MISC", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80390", "refsource": "OSVDB", "url": "http://osvdb.org/80390" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1424", "datePublished": "2012-03-21T10:00:00", "dateReserved": "2012-02-29T00:00:00", "dateUpdated": "2024-08-06T18:53:37.318Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1438
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-09-16 17:52
Severity ?
EPSS score ?
Summary
The Microsoft Office file parser in Comodo Antivirus 7425 and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via an Office file with a ustar character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different Office parser implementations.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/522005 | mailing-list, x_refsource_BUGTRAQ | |
http://www.ieee-security.org/TC/SP2012/program.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:53:37.265Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The Microsoft Office file parser in Comodo Antivirus 7425 and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via an Office file with a ustar character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different Office parser implementations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-03-21T10:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1438", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Microsoft Office file parser in Comodo Antivirus 7425 and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via an Office file with a ustar character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different Office parser implementations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "http://www.ieee-security.org/TC/SP2012/program.html", "refsource": "MISC", "url": "http://www.ieee-security.org/TC/SP2012/program.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1438", "datePublished": "2012-03-21T10:00:00Z", "dateReserved": "2012-02-29T00:00:00Z", "dateUpdated": "2024-09-16T17:52:56.978Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-3216
Vulnerability from cvelistv5
Published
2005-10-14 04:00
Modified
2024-08-07 23:01
Severity ?
EPSS score ?
Summary
Multiple interpretation error in unspecified versions of Sophos Antivirus allows remote attackers to bypass virus detection via a malicious executable in a specially crafted RAR file with malformed central and local headers, which can still be opened by products such as Winrar and PowerZip, even though they are rejected as corrupted by Winzip and BitZipper.
References
▼ | URL | Tags |
---|---|---|
http://shadock.net/secubox/AVCraftedArchive.html | x_refsource_MISC | |
http://marc.info/?l=bugtraq&m=112879611919750&w=2 | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:01:59.153Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://shadock.net/secubox/AVCraftedArchive.html" }, { "name": "20051007 Antivirus detection bypass by special crafted archive.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=112879611919750\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-10-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple interpretation error in unspecified versions of Sophos Antivirus allows remote attackers to bypass virus detection via a malicious executable in a specially crafted RAR file with malformed central and local headers, which can still be opened by products such as Winrar and PowerZip, even though they are rejected as corrupted by Winzip and BitZipper." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-17T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://shadock.net/secubox/AVCraftedArchive.html" }, { "name": "20051007 Antivirus detection bypass by special crafted archive.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=112879611919750\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-3216", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple interpretation error in unspecified versions of Sophos Antivirus allows remote attackers to bypass virus detection via a malicious executable in a specially crafted RAR file with malformed central and local headers, which can still be opened by products such as Winrar and PowerZip, even though they are rejected as corrupted by Winzip and BitZipper." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://shadock.net/secubox/AVCraftedArchive.html", "refsource": "MISC", "url": "http://shadock.net/secubox/AVCraftedArchive.html" }, { "name": "20051007 Antivirus detection bypass by special crafted archive.", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=112879611919750\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-3216", "datePublished": "2005-10-14T04:00:00", "dateReserved": "2005-10-14T00:00:00", "dateUpdated": "2024-08-07T23:01:59.153Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1428
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-08-06 18:53
Severity ?
EPSS score ?
Summary
The TAR file parser in Quick Heal (aka Cat QuickHeal) 11.00, Norman Antivirus 6.06.12, and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via a POSIX TAR file with a \4a\46\49\46 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/522005 | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/52579 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/74243 | vdb-entry, x_refsource_XF | |
http://osvdb.org/80409 | vdb-entry, x_refsource_OSVDB | |
http://www.ieee-security.org/TC/SP2012/program.html | x_refsource_MISC | |
http://osvdb.org/80390 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:53:37.280Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "52579", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52579" }, { "name": "multiple-av-tar-evasion-cve20121428(74243)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74243" }, { "name": "80409", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80409" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80390", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80390" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The TAR file parser in Quick Heal (aka Cat QuickHeal) 11.00, Norman Antivirus 6.06.12, and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via a POSIX TAR file with a \\4a\\46\\49\\46 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "52579", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52579" }, { "name": "multiple-av-tar-evasion-cve20121428(74243)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74243" }, { "name": "80409", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80409" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80390", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80390" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1428", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The TAR file parser in Quick Heal (aka Cat QuickHeal) 11.00, Norman Antivirus 6.06.12, and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via a POSIX TAR file with a \\4a\\46\\49\\46 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "52579", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52579" }, { "name": "multiple-av-tar-evasion-cve20121428(74243)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74243" }, { "name": "80409", "refsource": "OSVDB", "url": "http://osvdb.org/80409" }, { "name": "http://www.ieee-security.org/TC/SP2012/program.html", "refsource": "MISC", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80390", "refsource": "OSVDB", "url": "http://osvdb.org/80390" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1428", "datePublished": "2012-03-21T10:00:00", "dateReserved": "2012-02-29T00:00:00", "dateUpdated": "2024-08-06T18:53:37.280Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1443
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-08-06 19:01
Severity ?
EPSS score ?
Summary
The RAR file parser in ClamAV 0.96.4, Rising Antivirus 22.83.00.03, Quick Heal (aka Cat QuickHeal) 11.00, G Data AntiVirus 21, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Command Antivirus 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Emsisoft Anti-Malware 5.1.0.1, PC Tools AntiVirus 7.0.3.5, F-Prot Antivirus 4.6.2.117, VirusBuster 13.6.151.0, Fortinet Antivirus 4.2.254.0, Antiy Labs AVL SDK 2.0.3.7, K7 AntiVirus 9.77.3565, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Jiangmin Antivirus 13.0.900, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Sophos Anti-Virus 4.61.0, NOD32 Antivirus 5795, Avira AntiVir 7.11.1.163, Norman Antivirus 6.06.12, McAfee Anti-Virus Scanning Engine 5.400.0.1158, Panda Antivirus 10.0.2.7, McAfee Gateway (formerly Webwasher) 2010.1C, Trend Micro AntiVirus 9.120.0.1004, Comodo Antivirus 7424, Bitdefender 7.2, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, nProtect Anti-Virus 2011-01-17.01, AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, avast! Antivirus 4.8.1351.0 and 5.0.677.0, and VBA32 3.12.14.2 allows user-assisted remote attackers to bypass malware detection via a RAR file with an initial MZ character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different RAR parser implementations.
References
▼ | URL | Tags |
---|---|---|
http://osvdb.org/80472 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/archive/1/522005 | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/52612 | vdb-entry, x_refsource_BID | |
http://osvdb.org/80467 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80461 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80470 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80460 | vdb-entry, x_refsource_OSVDB | |
http://www.ieee-security.org/TC/SP2012/program.html | x_refsource_MISC | |
http://osvdb.org/80468 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80456 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80457 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80458 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80454 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80455 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80459 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80469 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80471 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:00.328Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "80472", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80472" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "52612", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52612" }, { "name": "80467", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80467" }, { "name": "80461", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80461" }, { "name": "80470", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80470" }, { "name": "80460", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80460" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80468", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80468" }, { "name": "80456", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80456" }, { "name": "80457", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80457" }, { "name": "80458", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80458" }, { "name": "80454", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80454" }, { "name": "80455", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80455" }, { "name": "80459", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80459" }, { "name": "80469", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80469" }, { "name": "80471", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80471" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The RAR file parser in ClamAV 0.96.4, Rising Antivirus 22.83.00.03, Quick Heal (aka Cat QuickHeal) 11.00, G Data AntiVirus 21, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Command Antivirus 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Emsisoft Anti-Malware 5.1.0.1, PC Tools AntiVirus 7.0.3.5, F-Prot Antivirus 4.6.2.117, VirusBuster 13.6.151.0, Fortinet Antivirus 4.2.254.0, Antiy Labs AVL SDK 2.0.3.7, K7 AntiVirus 9.77.3565, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Jiangmin Antivirus 13.0.900, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Sophos Anti-Virus 4.61.0, NOD32 Antivirus 5795, Avira AntiVir 7.11.1.163, Norman Antivirus 6.06.12, McAfee Anti-Virus Scanning Engine 5.400.0.1158, Panda Antivirus 10.0.2.7, McAfee Gateway (formerly Webwasher) 2010.1C, Trend Micro AntiVirus 9.120.0.1004, Comodo Antivirus 7424, Bitdefender 7.2, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, nProtect Anti-Virus 2011-01-17.01, AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, avast! Antivirus 4.8.1351.0 and 5.0.677.0, and VBA32 3.12.14.2 allows user-assisted remote attackers to bypass malware detection via a RAR file with an initial MZ character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different RAR parser implementations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-07-28T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "80472", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80472" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "52612", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52612" }, { "name": "80467", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80467" }, { "name": "80461", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80461" }, { "name": "80470", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80470" }, { "name": "80460", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80460" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80468", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80468" }, { "name": "80456", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80456" }, { "name": "80457", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80457" }, { "name": "80458", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80458" }, { "name": "80454", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80454" }, { "name": "80455", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80455" }, { "name": "80459", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80459" }, { "name": "80469", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80469" }, { "name": "80471", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80471" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1443", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The RAR file parser in ClamAV 0.96.4, Rising Antivirus 22.83.00.03, Quick Heal (aka Cat QuickHeal) 11.00, G Data AntiVirus 21, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Command Antivirus 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Emsisoft Anti-Malware 5.1.0.1, PC Tools AntiVirus 7.0.3.5, F-Prot Antivirus 4.6.2.117, VirusBuster 13.6.151.0, Fortinet Antivirus 4.2.254.0, Antiy Labs AVL SDK 2.0.3.7, K7 AntiVirus 9.77.3565, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Jiangmin Antivirus 13.0.900, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Sophos Anti-Virus 4.61.0, NOD32 Antivirus 5795, Avira AntiVir 7.11.1.163, Norman Antivirus 6.06.12, McAfee Anti-Virus Scanning Engine 5.400.0.1158, Panda Antivirus 10.0.2.7, McAfee Gateway (formerly Webwasher) 2010.1C, Trend Micro AntiVirus 9.120.0.1004, Comodo Antivirus 7424, Bitdefender 7.2, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, nProtect Anti-Virus 2011-01-17.01, AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, avast! Antivirus 4.8.1351.0 and 5.0.677.0, and VBA32 3.12.14.2 allows user-assisted remote attackers to bypass malware detection via a RAR file with an initial MZ character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different RAR parser implementations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "80472", "refsource": "OSVDB", "url": "http://osvdb.org/80472" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "52612", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52612" }, { "name": "80467", "refsource": "OSVDB", "url": "http://osvdb.org/80467" }, { "name": "80461", "refsource": "OSVDB", "url": "http://osvdb.org/80461" }, { "name": "80470", "refsource": "OSVDB", "url": "http://osvdb.org/80470" }, { "name": "80460", "refsource": "OSVDB", "url": "http://osvdb.org/80460" }, { "name": "http://www.ieee-security.org/TC/SP2012/program.html", "refsource": "MISC", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80468", "refsource": "OSVDB", "url": "http://osvdb.org/80468" }, { "name": "80456", "refsource": "OSVDB", "url": "http://osvdb.org/80456" }, { "name": "80457", "refsource": "OSVDB", "url": "http://osvdb.org/80457" }, { "name": "80458", "refsource": "OSVDB", "url": "http://osvdb.org/80458" }, { "name": "80454", "refsource": "OSVDB", "url": "http://osvdb.org/80454" }, { "name": "80455", "refsource": "OSVDB", "url": "http://osvdb.org/80455" }, { "name": "80459", "refsource": "OSVDB", "url": "http://osvdb.org/80459" }, { "name": "80469", "refsource": "OSVDB", "url": "http://osvdb.org/80469" }, { "name": "80471", "refsource": "OSVDB", "url": "http://osvdb.org/80471" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1443", "datePublished": "2012-03-21T10:00:00", "dateReserved": "2012-02-29T00:00:00", "dateUpdated": "2024-08-06T19:01:00.328Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0935
Vulnerability from cvelistv5
Published
2004-11-19 05:00
Modified
2024-08-08 00:31
Severity ?
EPSS score ?
Summary
Eset Anti-Virus before 1.020 (16th September 2004) allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/17761 | vdb-entry, x_refsource_XF | |
http://www.kb.cert.org/vuls/id/968818 | third-party-advisory, x_refsource_CERT-VN | |
http://www.securityfocus.com/bid/11448 | vdb-entry, x_refsource_BID | |
http://www.idefense.com/application/poi/display?id=153&type=vulnerabilities&flashstatus=true | third-party-advisory, x_refsource_IDEFENSE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:31:48.168Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#968818", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-10-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Eset Anti-Virus before 1.020 (16th September 2004) allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#968818", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0935", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Eset Anti-Virus before 1.020 (16th September 2004) allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "antivirus-zip-protection-bypass(17761)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#968818", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/968818" }, { "name": "11448", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0935", "datePublished": "2004-11-19T05:00:00", "dateReserved": "2004-10-04T00:00:00", "dateUpdated": "2024-08-08T00:31:48.168Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-1530
Vulnerability from cvelistv5
Published
2005-07-19 04:00
Modified
2024-08-07 21:51
Severity ?
EPSS score ?
Summary
Sophos Anti-Virus 5.0.1, with "Scan inside archive files" enabled, allows remote attackers to cause a denial of service (CPU consumption by infinite loop) via a Bzip2 archive with a large 'Extra field length' value.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/14270 | vdb-entry, x_refsource_BID | |
http://www.idefense.com/application/poi/display?id=283&type=vulnerabilities&flashstatus=true | third-party-advisory, x_refsource_IDEFENSE | |
http://securitytracker.com/id?1014488 | vdb-entry, x_refsource_SECTRACK | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/21373 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:51:50.552Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "14270", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/14270" }, { "name": "20050714 Sophos Anti-Virus Zip File Handling DoS Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=283\u0026type=vulnerabilities\u0026flashstatus=true" }, { "name": "1014488", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1014488" }, { "name": "sophos-bzip2-dos(21373)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21373" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-07-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Sophos Anti-Virus 5.0.1, with \"Scan inside archive files\" enabled, allows remote attackers to cause a denial of service (CPU consumption by infinite loop) via a Bzip2 archive with a large \u0027Extra field length\u0027 value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "14270", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/14270" }, { "name": "20050714 Sophos Anti-Virus Zip File Handling DoS Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=283\u0026type=vulnerabilities\u0026flashstatus=true" }, { "name": "1014488", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1014488" }, { "name": "sophos-bzip2-dos(21373)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21373" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-1530", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Sophos Anti-Virus 5.0.1, with \"Scan inside archive files\" enabled, allows remote attackers to cause a denial of service (CPU consumption by infinite loop) via a Bzip2 archive with a large \u0027Extra field length\u0027 value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "14270", "refsource": "BID", "url": "http://www.securityfocus.com/bid/14270" }, { "name": "20050714 Sophos Anti-Virus Zip File Handling DoS Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=283\u0026type=vulnerabilities\u0026flashstatus=true" }, { "name": "1014488", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1014488" }, { "name": "sophos-bzip2-dos(21373)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21373" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-1530", "datePublished": "2005-07-19T04:00:00", "dateReserved": "2005-05-12T00:00:00", "dateUpdated": "2024-08-07T21:51:50.552Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1427
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-08-06 18:53
Severity ?
EPSS score ?
Summary
The TAR file parser in Quick Heal (aka Cat QuickHeal) 11.00, Norman Antivirus 6.06.12, and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via a POSIX TAR file with a \57\69\6E\5A\69\70 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/74242 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/archive/1/522005 | mailing-list, x_refsource_BUGTRAQ | |
http://osvdb.org/80409 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/52587 | vdb-entry, x_refsource_BID | |
http://www.ieee-security.org/TC/SP2012/program.html | x_refsource_MISC | |
http://osvdb.org/80390 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:53:37.214Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "multiple-av-tar-evasion-cve20121427(74242)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74242" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80409", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80409" }, { "name": "52587", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52587" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80390", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80390" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The TAR file parser in Quick Heal (aka Cat QuickHeal) 11.00, Norman Antivirus 6.06.12, and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via a POSIX TAR file with a \\57\\69\\6E\\5A\\69\\70 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "multiple-av-tar-evasion-cve20121427(74242)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74242" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80409", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80409" }, { "name": "52587", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52587" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80390", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80390" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1427", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The TAR file parser in Quick Heal (aka Cat QuickHeal) 11.00, Norman Antivirus 6.06.12, and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via a POSIX TAR file with a \\57\\69\\6E\\5A\\69\\70 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "multiple-av-tar-evasion-cve20121427(74242)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74242" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80409", "refsource": "OSVDB", "url": "http://osvdb.org/80409" }, { "name": "52587", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52587" }, { "name": "http://www.ieee-security.org/TC/SP2012/program.html", "refsource": "MISC", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80390", "refsource": "OSVDB", "url": "http://osvdb.org/80390" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1427", "datePublished": "2012-03-21T10:00:00", "dateReserved": "2012-02-29T00:00:00", "dateUpdated": "2024-08-06T18:53:37.214Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1461
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-08-06 19:01
Severity ?
EPSS score ?
Summary
The Gzip file parser in AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, and VBA32 3.12.14.2 allows remote attackers to bypass malware detection via a .tar.gz file with multiple compressed streams. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different Gzip parser implementations.
References
▼ | URL | Tags |
---|---|---|
http://osvdb.org/80502 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/52626 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/archive/1/522005 | mailing-list, x_refsource_BUGTRAQ | |
http://osvdb.org/80504 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80506 | vdb-entry, x_refsource_OSVDB | |
http://www.ieee-security.org/TC/SP2012/program.html | x_refsource_MISC | |
http://osvdb.org/80500 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80505 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80501 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80503 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80510 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:01.258Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "80502", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80502" }, { "name": "52626", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52626" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80504", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80504" }, { "name": "80506", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80506" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80500", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80500" }, { "name": "80505", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80505" }, { "name": "80501", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80501" }, { "name": "80503", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80503" }, { "name": "80510", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80510" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The Gzip file parser in AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, and VBA32 3.12.14.2 allows remote attackers to bypass malware detection via a .tar.gz file with multiple compressed streams. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different Gzip parser implementations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-07-10T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "80502", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80502" }, { "name": "52626", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52626" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80504", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80504" }, { "name": "80506", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80506" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80500", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80500" }, { "name": "80505", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80505" }, { "name": "80501", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80501" }, { "name": "80503", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80503" }, { "name": "80510", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80510" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1461", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Gzip file parser in AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, and VBA32 3.12.14.2 allows remote attackers to bypass malware detection via a .tar.gz file with multiple compressed streams. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different Gzip parser implementations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "80502", "refsource": "OSVDB", "url": "http://osvdb.org/80502" }, { "name": "52626", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52626" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80504", "refsource": "OSVDB", "url": "http://osvdb.org/80504" }, { "name": "80506", "refsource": "OSVDB", "url": "http://osvdb.org/80506" }, { "name": "http://www.ieee-security.org/TC/SP2012/program.html", "refsource": "MISC", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80500", "refsource": "OSVDB", "url": "http://osvdb.org/80500" }, { "name": "80505", "refsource": "OSVDB", "url": "http://osvdb.org/80505" }, { "name": "80501", "refsource": "OSVDB", "url": "http://osvdb.org/80501" }, { "name": "80503", "refsource": "OSVDB", "url": "http://osvdb.org/80503" }, { "name": "80510", "refsource": "OSVDB", "url": "http://osvdb.org/80510" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1461", "datePublished": "2012-03-21T10:00:00", "dateReserved": "2012-02-29T00:00:00", "dateUpdated": "2024-08-06T19:01:01.258Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-1551
Vulnerability from cvelistv5
Published
2005-05-14 04:00
Modified
2024-08-07 21:51
Severity ?
EPSS score ?
Summary
Sophos Anti-Virus 3.93 does not check downloaded files for viruses when they have only been written, which creates a race condition and may allow remote attackers to bypass virus protection if the file is executed before the antivirus starts on system reboot.
References
▼ | URL | Tags |
---|---|---|
http://marc.info/?l=bugtraq&m=111566827411376&w=2 | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/20519 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:51:50.410Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20050509 Viruses can evade Sophos Anti-Virus", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=111566827411376\u0026w=2" }, { "name": "sophos-download-virus-undetected(20519)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20519" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-05-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Sophos Anti-Virus 3.93 does not check downloaded files for viruses when they have only been written, which creates a race condition and may allow remote attackers to bypass virus protection if the file is executed before the antivirus starts on system reboot." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20050509 Viruses can evade Sophos Anti-Virus", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=111566827411376\u0026w=2" }, { "name": "sophos-download-virus-undetected(20519)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20519" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-1551", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Sophos Anti-Virus 3.93 does not check downloaded files for viruses when they have only been written, which creates a race condition and may allow remote attackers to bypass virus protection if the file is executed before the antivirus starts on system reboot." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20050509 Viruses can evade Sophos Anti-Virus", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=111566827411376\u0026w=2" }, { "name": "sophos-download-virus-undetected(20519)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20519" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-1551", "datePublished": "2005-05-14T04:00:00", "dateReserved": "2005-05-14T00:00:00", "dateUpdated": "2024-08-07T21:51:50.410Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-1213
Vulnerability from cvelistv5
Published
2014-02-10 23:00
Modified
2024-08-06 09:34
Severity ?
EPSS score ?
Summary
Sophos Anti-Virus engine (SAVi) before 3.50.1, as used in VDL 4.97G 9.7.x before 9.7.9, 10.0.x before 10.0.11, and 10.3.x before 10.3.1 does not set an ACL for certain global and session objects, which allows local users to bypass anti-virus protection, cause a denial of service (resource consumption, CPU consumption, and eventual crash) or spoof "ready for update" messages by performing certain operations on mutexes or events including (1) DataUpdateRequest, (2) MmfMutexSAV-****, (3) MmfMutexSAV-Info, (4) ReadyForUpdateSAV-****, (5) ReadyForUpdateSAV-Info, (6) SAV-****, (7) SAV-Info, (8) StateChange, (9) SuspendedSAV-****, (10) SuspendedSAV-Info, (11) UpdateComplete, (12) UpdateMutex, (13) UpdateRequest, or (14) SophosALMonSessionInstance, as demonstrated by triggering a ReadyForUpdateSAV event and modifying the UpdateComplete, UpdateMutex, and UpdateRequest objects.
References
▼ | URL | Tags |
---|---|---|
http://www.sophos.com/en-us/support/knowledgebase/2300/7200/1031/120401.aspx | x_refsource_CONFIRM | |
http://packetstormsecurity.com/files/125024/Sophos-Anti-Virus-Denial-Of-Service.html | x_refsource_MISC | |
http://www.securityfocus.com/archive/1/530915/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://seclists.org/fulldisclosure/2014/Feb/1 | mailing-list, x_refsource_FULLDISC | |
http://osvdb.org/102762 | vdb-entry, x_refsource_OSVDB | |
http://www.securitytracker.com/id/1029713 | vdb-entry, x_refsource_SECTRACK | |
http://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-1213/ | x_refsource_MISC | |
http://www.securityfocus.com/bid/65286 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T09:34:40.459Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sophos.com/en-us/support/knowledgebase/2300/7200/1031/120401.aspx" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/125024/Sophos-Anti-Virus-Denial-Of-Service.html" }, { "name": "20140131 CVE-2014-1213 - Denial of Service in Sophos Anti Virus", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/530915/100/0/threaded" }, { "name": "20140131 CVE-2014-1213 - Denial of Service in Sophos Anti Virus", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2014/Feb/1" }, { "name": "102762", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/102762" }, { "name": "1029713", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1029713" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-1213/" }, { "name": "65286", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/65286" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-01-31T00:00:00", "descriptions": [ { "lang": "en", "value": "Sophos Anti-Virus engine (SAVi) before 3.50.1, as used in VDL 4.97G 9.7.x before 9.7.9, 10.0.x before 10.0.11, and 10.3.x before 10.3.1 does not set an ACL for certain global and session objects, which allows local users to bypass anti-virus protection, cause a denial of service (resource consumption, CPU consumption, and eventual crash) or spoof \"ready for update\" messages by performing certain operations on mutexes or events including (1) DataUpdateRequest, (2) MmfMutexSAV-****, (3) MmfMutexSAV-Info, (4) ReadyForUpdateSAV-****, (5) ReadyForUpdateSAV-Info, (6) SAV-****, (7) SAV-Info, (8) StateChange, (9) SuspendedSAV-****, (10) SuspendedSAV-Info, (11) UpdateComplete, (12) UpdateMutex, (13) UpdateRequest, or (14) SophosALMonSessionInstance, as demonstrated by triggering a ReadyForUpdateSAV event and modifying the UpdateComplete, UpdateMutex, and UpdateRequest objects." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-09T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sophos.com/en-us/support/knowledgebase/2300/7200/1031/120401.aspx" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/125024/Sophos-Anti-Virus-Denial-Of-Service.html" }, { "name": "20140131 CVE-2014-1213 - Denial of Service in Sophos Anti Virus", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/530915/100/0/threaded" }, { "name": "20140131 CVE-2014-1213 - Denial of Service in Sophos Anti Virus", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2014/Feb/1" }, { "name": "102762", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/102762" }, { "name": "1029713", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1029713" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-1213/" }, { "name": "65286", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/65286" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-1213", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Sophos Anti-Virus engine (SAVi) before 3.50.1, as used in VDL 4.97G 9.7.x before 9.7.9, 10.0.x before 10.0.11, and 10.3.x before 10.3.1 does not set an ACL for certain global and session objects, which allows local users to bypass anti-virus protection, cause a denial of service (resource consumption, CPU consumption, and eventual crash) or spoof \"ready for update\" messages by performing certain operations on mutexes or events including (1) DataUpdateRequest, (2) MmfMutexSAV-****, (3) MmfMutexSAV-Info, (4) ReadyForUpdateSAV-****, (5) ReadyForUpdateSAV-Info, (6) SAV-****, (7) SAV-Info, (8) StateChange, (9) SuspendedSAV-****, (10) SuspendedSAV-Info, (11) UpdateComplete, (12) UpdateMutex, (13) UpdateRequest, or (14) SophosALMonSessionInstance, as demonstrated by triggering a ReadyForUpdateSAV event and modifying the UpdateComplete, UpdateMutex, and UpdateRequest objects." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.sophos.com/en-us/support/knowledgebase/2300/7200/1031/120401.aspx", "refsource": "CONFIRM", "url": "http://www.sophos.com/en-us/support/knowledgebase/2300/7200/1031/120401.aspx" }, { "name": "http://packetstormsecurity.com/files/125024/Sophos-Anti-Virus-Denial-Of-Service.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/125024/Sophos-Anti-Virus-Denial-Of-Service.html" }, { "name": "20140131 CVE-2014-1213 - Denial of Service in Sophos Anti Virus", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/530915/100/0/threaded" }, { "name": "20140131 CVE-2014-1213 - Denial of Service in Sophos Anti Virus", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2014/Feb/1" }, { "name": "102762", "refsource": "OSVDB", "url": "http://osvdb.org/102762" }, { "name": "1029713", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1029713" }, { "name": "http://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-1213/", "refsource": "MISC", "url": "http://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-1213/" }, { "name": "65286", "refsource": "BID", "url": "http://www.securityfocus.com/bid/65286" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-1213", "datePublished": "2014-02-10T23:00:00", "dateReserved": "2014-01-07T00:00:00", "dateUpdated": "2024-08-06T09:34:40.459Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-6335
Vulnerability from cvelistv5
Published
2006-12-12 20:00
Modified
2024-08-07 20:19
Severity ?
EPSS score ?
Summary
Multiple buffer overflows in Sophos Anti-Virus scanning engine before 2.40 allow remote attackers to execute arbitrary code via (1) a SIT archive with a long filename that is not null-terminated, which triggers a heap-based overflow in veex.dll due to improper length calculation, and (2) a CPIO archive, with a long filename that is not null-terminated, which triggers a stack-based overflow in veex.dll.
References
▼ | URL | Tags |
---|---|---|
http://www.zerodayinitiative.com/advisories/ZDI-06-046.html | x_refsource_MISC | |
http://www.sophos.com/support/knowledgebase/article/17340.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/21563 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/archive/1/454197/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/30852 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/archive/1/454211/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.vupen.com/english/advisories/2006/4919 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/23325 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/30851 | vdb-entry, x_refsource_XF | |
http://www.sophos.com/support/knowledgebase/article/21637.html | x_refsource_CONFIRM | |
http://www.zerodayinitiative.com/advisories/ZDI-06-045.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:19:35.253Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-046.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sophos.com/support/knowledgebase/article/17340.html" }, { "name": "21563", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/21563" }, { "name": "20061212 ZDI-06-045: Sophos Anti-Virus CPIO Archive Parsing Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/454197/100/0/threaded" }, { "name": "sophos-sit-bo(30852)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30852" }, { "name": "20061212 ZDI-06-046: Sophos Anti-Virus SIT Archive Parsing Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/454211/100/0/threaded" }, { "name": "ADV-2006-4919", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4919" }, { "name": "23325", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23325" }, { "name": "sophos-cpio-bo(30851)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30851" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sophos.com/support/knowledgebase/article/21637.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-045.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-12-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in Sophos Anti-Virus scanning engine before 2.40 allow remote attackers to execute arbitrary code via (1) a SIT archive with a long filename that is not null-terminated, which triggers a heap-based overflow in veex.dll due to improper length calculation, and (2) a CPIO archive, with a long filename that is not null-terminated, which triggers a stack-based overflow in veex.dll." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-046.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sophos.com/support/knowledgebase/article/17340.html" }, { "name": "21563", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/21563" }, { "name": "20061212 ZDI-06-045: Sophos Anti-Virus CPIO Archive Parsing Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/454197/100/0/threaded" }, { "name": "sophos-sit-bo(30852)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30852" }, { "name": "20061212 ZDI-06-046: Sophos Anti-Virus SIT Archive Parsing Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/454211/100/0/threaded" }, { "name": "ADV-2006-4919", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4919" }, { "name": "23325", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23325" }, { "name": "sophos-cpio-bo(30851)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30851" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sophos.com/support/knowledgebase/article/21637.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-045.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-6335", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in Sophos Anti-Virus scanning engine before 2.40 allow remote attackers to execute arbitrary code via (1) a SIT archive with a long filename that is not null-terminated, which triggers a heap-based overflow in veex.dll due to improper length calculation, and (2) a CPIO archive, with a long filename that is not null-terminated, which triggers a stack-based overflow in veex.dll." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.zerodayinitiative.com/advisories/ZDI-06-046.html", "refsource": "MISC", "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-046.html" }, { "name": "http://www.sophos.com/support/knowledgebase/article/17340.html", "refsource": "CONFIRM", "url": "http://www.sophos.com/support/knowledgebase/article/17340.html" }, { "name": "21563", "refsource": "BID", "url": "http://www.securityfocus.com/bid/21563" }, { "name": "20061212 ZDI-06-045: Sophos Anti-Virus CPIO Archive Parsing Buffer Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/454197/100/0/threaded" }, { "name": "sophos-sit-bo(30852)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30852" }, { "name": "20061212 ZDI-06-046: Sophos Anti-Virus SIT Archive Parsing Buffer Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/454211/100/0/threaded" }, { "name": "ADV-2006-4919", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4919" }, { "name": "23325", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23325" }, { "name": "sophos-cpio-bo(30851)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30851" }, { "name": "http://www.sophos.com/support/knowledgebase/article/21637.html", "refsource": "CONFIRM", "url": "http://www.sophos.com/support/knowledgebase/article/21637.html" }, { "name": "http://www.zerodayinitiative.com/advisories/ZDI-06-045.html", "refsource": "MISC", "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-045.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-6335", "datePublished": "2006-12-12T20:00:00", "dateReserved": "2006-12-06T00:00:00", "dateUpdated": "2024-08-07T20:19:35.253Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1430
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-09-16 19:56
Severity ?
EPSS score ?
Summary
The ELF file parser in Bitdefender 7.2, Comodo Antivirus 7424, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, nProtect Anti-Virus 2011-01-17.01, Sophos Anti-Virus 4.61.0, and Rising Antivirus 22.83.00.03 allows remote attackers to bypass malware detection via an ELF file with a \19\04\00\10 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/522005 | mailing-list, x_refsource_BUGTRAQ | |
http://www.ieee-security.org/TC/SP2012/program.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:53:37.341Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The ELF file parser in Bitdefender 7.2, Comodo Antivirus 7424, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, nProtect Anti-Virus 2011-01-17.01, Sophos Anti-Virus 4.61.0, and Rising Antivirus 22.83.00.03 allows remote attackers to bypass malware detection via an ELF file with a \\19\\04\\00\\10 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-03-21T10:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1430", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The ELF file parser in Bitdefender 7.2, Comodo Antivirus 7424, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, nProtect Anti-Virus 2011-01-17.01, Sophos Anti-Virus 4.61.0, and Rising Antivirus 22.83.00.03 allows remote attackers to bypass malware detection via an ELF file with a \\19\\04\\00\\10 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "http://www.ieee-security.org/TC/SP2012/program.html", "refsource": "MISC", "url": "http://www.ieee-security.org/TC/SP2012/program.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1430", "datePublished": "2012-03-21T10:00:00Z", "dateReserved": "2012-02-29T00:00:00Z", "dateUpdated": "2024-09-16T19:56:25.252Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-4839
Vulnerability from cvelistv5
Published
2006-11-01 15:00
Modified
2024-08-07 19:23
Severity ?
EPSS score ?
Summary
Sophos Anti-Virus 5.1 allows remote attackers to cause a denial of service (memory consumption) via a file that is compressed with Petite and contains a large number of sections.
References
▼ | URL | Tags |
---|---|---|
http://www.sophos.com/support/knowledgebase/article/7609.html | x_refsource_CONFIRM | |
http://securitytracker.com/id?1017132 | vdb-entry, x_refsource_SECTRACK | |
http://secunia.com/advisories/22635 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2006/4239 | vdb-entry, x_refsource_VUPEN | |
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=438 | third-party-advisory, x_refsource_IDEFENSE | |
http://www.securityfocus.com/bid/20816 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/29918 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T19:23:41.314Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sophos.com/support/knowledgebase/article/7609.html" }, { "name": "1017132", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017132" }, { "name": "22635", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22635" }, { "name": "ADV-2006-4239", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4239" }, { "name": "20061031 Sophos Anti-Virus Petite File Denial of Service Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=438" }, { "name": "20816", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/20816" }, { "name": "sophos-petite-plugin-dos(29918)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29918" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-10-31T00:00:00", "descriptions": [ { "lang": "en", "value": "Sophos Anti-Virus 5.1 allows remote attackers to cause a denial of service (memory consumption) via a file that is compressed with Petite and contains a large number of sections." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sophos.com/support/knowledgebase/article/7609.html" }, { "name": "1017132", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017132" }, { "name": "22635", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22635" }, { "name": "ADV-2006-4239", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4239" }, { "name": "20061031 Sophos Anti-Virus Petite File Denial of Service Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=438" }, { "name": "20816", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/20816" }, { "name": "sophos-petite-plugin-dos(29918)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29918" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-4839", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Sophos Anti-Virus 5.1 allows remote attackers to cause a denial of service (memory consumption) via a file that is compressed with Petite and contains a large number of sections." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.sophos.com/support/knowledgebase/article/7609.html", "refsource": "CONFIRM", "url": "http://www.sophos.com/support/knowledgebase/article/7609.html" }, { "name": "1017132", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017132" }, { "name": "22635", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22635" }, { "name": "ADV-2006-4239", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4239" }, { "name": "20061031 Sophos Anti-Virus Petite File Denial of Service Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=438" }, { "name": "20816", "refsource": "BID", "url": "http://www.securityfocus.com/bid/20816" }, { "name": "sophos-petite-plugin-dos(29918)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29918" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-4839", "datePublished": "2006-11-01T15:00:00", "dateReserved": "2006-09-15T00:00:00", "dateUpdated": "2024-08-07T19:23:41.314Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-2088
Vulnerability from cvelistv5
Published
2005-05-19 04:00
Modified
2024-08-08 01:15
Severity ?
EPSS score ?
Summary
Sophos Anti-Virus 3.78 allows remote attackers to bypass virus scanning by using a qmail generated Delivery Status Notification (DSN) where the original email is not included in the bounce message.
References
▼ | URL | Tags |
---|---|---|
http://securitytracker.com/id?1009042 | vdb-entry, x_refsource_SECTRACK | |
http://secunia.com/advisories/10855 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/15192 | vdb-entry, x_refsource_XF | |
http://www.sophos.com/support/news/#mime-378 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/9650 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:15:01.477Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1009042", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1009042" }, { "name": "10855", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/10855" }, { "name": "sophos-email-virus-undetected(15192)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15192" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sophos.com/support/news/#mime-378" }, { "name": "9650", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/9650" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-02-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Sophos Anti-Virus 3.78 allows remote attackers to bypass virus scanning by using a qmail generated Delivery Status Notification (DSN) where the original email is not included in the bounce message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1009042", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1009042" }, { "name": "10855", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/10855" }, { "name": "sophos-email-virus-undetected(15192)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15192" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sophos.com/support/news/#mime-378" }, { "name": "9650", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/9650" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-2088", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Sophos Anti-Virus 3.78 allows remote attackers to bypass virus scanning by using a qmail generated Delivery Status Notification (DSN) where the original email is not included in the bounce message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1009042", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1009042" }, { "name": "10855", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/10855" }, { "name": "sophos-email-virus-undetected(15192)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15192" }, { "name": "http://www.sophos.com/support/news/#mime-378", "refsource": "CONFIRM", "url": "http://www.sophos.com/support/news/#mime-378" }, { "name": "9650", "refsource": "BID", "url": "http://www.securityfocus.com/bid/9650" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-2088", "datePublished": "2005-05-19T04:00:00", "dateReserved": "2005-05-19T00:00:00", "dateUpdated": "2024-08-08T01:15:01.477Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0932
Vulnerability from cvelistv5
Published
2004-11-19 05:00
Modified
2024-08-08 00:31
Severity ?
EPSS score ?
Summary
McAfee Anti-Virus Engine DATS drivers before 4398 released on Oct 13th 2004 and DATS Driver before 4397 October 6th 2004 allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/17761 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/11448 | vdb-entry, x_refsource_BID | |
http://www.idefense.com/application/poi/display?id=153&type=vulnerabilities&flashstatus=true | third-party-advisory, x_refsource_IDEFENSE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:31:48.096Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-10-18T00:00:00", "descriptions": [ { "lang": "en", "value": "McAfee Anti-Virus Engine DATS drivers before 4398 released on Oct 13th 2004 and DATS Driver before 4397 October 6th 2004 allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0932", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "McAfee Anti-Virus Engine DATS drivers before 4398 released on Oct 13th 2004 and DATS Driver before 4397 October 6th 2004 allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "antivirus-zip-protection-bypass(17761)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "11448", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0932", "datePublished": "2004-11-19T05:00:00", "dateReserved": "2004-10-04T00:00:00", "dateUpdated": "2024-08-08T00:31:48.096Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1442
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-08-06 19:01
Severity ?
EPSS score ?
Summary
The ELF file parser in Quick Heal (aka Cat QuickHeal) 11.00, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, eSafe 7.0.17.0, Kaspersky Anti-Virus 7.0.0.125, F-Secure Anti-Virus 9.0.16160.0, Sophos Anti-Virus 4.61.0, Antiy Labs AVL SDK 2.0.3.7, Rising Antivirus 22.83.00.03, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an ELF file with a modified class field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/522005 | mailing-list, x_refsource_BUGTRAQ | |
http://osvdb.org/80427 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/52598 | vdb-entry, x_refsource_BID | |
http://www.ieee-security.org/TC/SP2012/program.html | x_refsource_MISC | |
http://osvdb.org/80428 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80426 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:00.427Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80427", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80427" }, { "name": "52598", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52598" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80428", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80428" }, { "name": "80426", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80426" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The ELF file parser in Quick Heal (aka Cat QuickHeal) 11.00, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, eSafe 7.0.17.0, Kaspersky Anti-Virus 7.0.0.125, F-Secure Anti-Virus 9.0.16160.0, Sophos Anti-Virus 4.61.0, Antiy Labs AVL SDK 2.0.3.7, Rising Antivirus 22.83.00.03, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an ELF file with a modified class field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-07-28T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80427", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80427" }, { "name": "52598", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52598" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80428", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80428" }, { "name": "80426", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80426" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1442", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The ELF file parser in Quick Heal (aka Cat QuickHeal) 11.00, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, eSafe 7.0.17.0, Kaspersky Anti-Virus 7.0.0.125, F-Secure Anti-Virus 9.0.16160.0, Sophos Anti-Virus 4.61.0, Antiy Labs AVL SDK 2.0.3.7, Rising Antivirus 22.83.00.03, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an ELF file with a modified class field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80427", "refsource": "OSVDB", "url": "http://osvdb.org/80427" }, { "name": "52598", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52598" }, { "name": "http://www.ieee-security.org/TC/SP2012/program.html", "refsource": "MISC", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80428", "refsource": "OSVDB", "url": "http://osvdb.org/80428" }, { "name": "80426", "refsource": "OSVDB", "url": "http://osvdb.org/80426" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1442", "datePublished": "2012-03-21T10:00:00", "dateReserved": "2012-02-29T00:00:00", "dateUpdated": "2024-08-06T19:01:00.427Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-3382
Vulnerability from cvelistv5
Published
2005-10-29 19:00
Modified
2024-08-07 23:10
Severity ?
EPSS score ?
Summary
Multiple interpretation error in Sophos 3.91 with the 2.28.4 engine allows remote attackers to bypass virus scanning via a file such as BAT, HTML, and EML with an "MZ" magic byte sequence which is normally associated with EXE, which causes the file to be treated as a safe type that could still be executed as a dangerous file type by applications on the end system, as demonstrated by a "triple headed" program that contains EXE, EML, and HTML content, aka the "magic byte bug."
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/15189 | vdb-entry, x_refsource_BID | |
http://www.securityelf.org/magicbyte.html | x_refsource_MISC | |
http://www.securityelf.org/magicbyteadv.html | x_refsource_MISC | |
http://marc.info/?l=bugtraq&m=113026417802703&w=2 | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityelf.org/updmagic.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:10:08.329Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "15189", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15189" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.securityelf.org/magicbyte.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.securityelf.org/magicbyteadv.html" }, { "name": "20051025 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability through", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=113026417802703\u0026w=2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.securityelf.org/updmagic.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-10-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple interpretation error in Sophos 3.91 with the 2.28.4 engine allows remote attackers to bypass virus scanning via a file such as BAT, HTML, and EML with an \"MZ\" magic byte sequence which is normally associated with EXE, which causes the file to be treated as a safe type that could still be executed as a dangerous file type by applications on the end system, as demonstrated by a \"triple headed\" program that contains EXE, EML, and HTML content, aka the \"magic byte bug.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-17T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "15189", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15189" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.securityelf.org/magicbyte.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.securityelf.org/magicbyteadv.html" }, { "name": "20051025 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability through", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=113026417802703\u0026w=2" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.securityelf.org/updmagic.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-3382", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple interpretation error in Sophos 3.91 with the 2.28.4 engine allows remote attackers to bypass virus scanning via a file such as BAT, HTML, and EML with an \"MZ\" magic byte sequence which is normally associated with EXE, which causes the file to be treated as a safe type that could still be executed as a dangerous file type by applications on the end system, as demonstrated by a \"triple headed\" program that contains EXE, EML, and HTML content, aka the \"magic byte bug.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "15189", "refsource": "BID", "url": "http://www.securityfocus.com/bid/15189" }, { "name": "http://www.securityelf.org/magicbyte.html", "refsource": "MISC", "url": "http://www.securityelf.org/magicbyte.html" }, { "name": "http://www.securityelf.org/magicbyteadv.html", "refsource": "MISC", "url": "http://www.securityelf.org/magicbyteadv.html" }, { "name": "20051025 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability through", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=113026417802703\u0026w=2" }, { "name": "http://www.securityelf.org/updmagic.html", "refsource": "MISC", "url": "http://www.securityelf.org/updmagic.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-3382", "datePublished": "2005-10-29T19:00:00", "dateReserved": "2005-10-29T00:00:00", "dateUpdated": "2024-08-07T23:10:08.329Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1458
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-08-06 19:01
Severity ?
EPSS score ?
Summary
The Microsoft CHM file parser in ClamAV 0.96.4 and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via a crafted reset interval in the LZXC header of a CHM file. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CHM parser implementations.
References
▼ | URL | Tags |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html | vendor-advisory, x_refsource_SUSE | |
http://www.securityfocus.com/archive/1/522005 | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/52611 | vdb-entry, x_refsource_BID | |
http://osvdb.org/80473 | vdb-entry, x_refsource_OSVDB | |
http://www.ieee-security.org/TC/SP2012/program.html | x_refsource_MISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/74301 | vdb-entry, x_refsource_XF | |
http://osvdb.org/80474 | vdb-entry, x_refsource_OSVDB | |
http://www.mandriva.com/security/advisories?name=MDVSA-2012:094 | vendor-advisory, x_refsource_MANDRIVA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:00.335Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2012:0833", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "52611", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52611" }, { "name": "80473", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80473" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "multiple-av-chm-header-evasion(74301)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74301" }, { "name": "80474", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80474" }, { "name": "MDVSA-2012:094", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The Microsoft CHM file parser in ClamAV 0.96.4 and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via a crafted reset interval in the LZXC header of a CHM file. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CHM parser implementations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-17T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "openSUSE-SU-2012:0833", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "52611", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52611" }, { "name": "80473", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80473" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "multiple-av-chm-header-evasion(74301)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74301" }, { "name": "80474", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80474" }, { "name": "MDVSA-2012:094", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1458", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Microsoft CHM file parser in ClamAV 0.96.4 and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via a crafted reset interval in the LZXC header of a CHM file. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CHM parser implementations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2012:0833", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "52611", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52611" }, { "name": "80473", "refsource": "OSVDB", "url": "http://osvdb.org/80473" }, { "name": "http://www.ieee-security.org/TC/SP2012/program.html", "refsource": "MISC", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "multiple-av-chm-header-evasion(74301)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74301" }, { "name": "80474", "refsource": "OSVDB", "url": "http://osvdb.org/80474" }, { "name": "MDVSA-2012:094", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1458", "datePublished": "2012-03-21T10:00:00", "dateReserved": "2012-02-29T00:00:00", "dateUpdated": "2024-08-06T19:01:00.335Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1453
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-08-06 19:01
Severity ?
EPSS score ?
Summary
The CAB file parser in Dr.Web 5.0.2.03300, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Sophos Anti-Virus 4.61.0, Trend Micro AntiVirus 9.120.0.1004, McAfee Gateway (formerly Webwasher) 2010.1C, Emsisoft Anti-Malware 5.1.0.1, CA eTrust Vet Antivirus 36.1.8511, Antiy Labs AVL SDK 2.0.3.7, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Rising Antivirus 22.83.00.03, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via a CAB file with a modified coffFiles field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CAB parser implementations.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/522005 | mailing-list, x_refsource_BUGTRAQ | |
http://osvdb.org/80487 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80484 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80482 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80489 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80488 | vdb-entry, x_refsource_OSVDB | |
http://www.ieee-security.org/TC/SP2012/program.html | x_refsource_MISC | |
http://osvdb.org/80486 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/52621 | vdb-entry, x_refsource_BID | |
http://osvdb.org/80483 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80485 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:01.269Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80487", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80487" }, { "name": "80484", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80484" }, { "name": "80482", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80482" }, { "name": "80489", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80489" }, { "name": "80488", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80488" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80486", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80486" }, { "name": "52621", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52621" }, { "name": "80483", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80483" }, { "name": "80485", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80485" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The CAB file parser in Dr.Web 5.0.2.03300, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Sophos Anti-Virus 4.61.0, Trend Micro AntiVirus 9.120.0.1004, McAfee Gateway (formerly Webwasher) 2010.1C, Emsisoft Anti-Malware 5.1.0.1, CA eTrust Vet Antivirus 36.1.8511, Antiy Labs AVL SDK 2.0.3.7, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Rising Antivirus 22.83.00.03, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via a CAB file with a modified coffFiles field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CAB parser implementations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-07-28T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80487", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80487" }, { "name": "80484", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80484" }, { "name": "80482", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80482" }, { "name": "80489", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80489" }, { "name": "80488", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80488" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80486", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80486" }, { "name": "52621", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52621" }, { "name": "80483", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80483" }, { "name": "80485", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80485" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1453", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The CAB file parser in Dr.Web 5.0.2.03300, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Sophos Anti-Virus 4.61.0, Trend Micro AntiVirus 9.120.0.1004, McAfee Gateway (formerly Webwasher) 2010.1C, Emsisoft Anti-Malware 5.1.0.1, CA eTrust Vet Antivirus 36.1.8511, Antiy Labs AVL SDK 2.0.3.7, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Rising Antivirus 22.83.00.03, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via a CAB file with a modified coffFiles field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CAB parser implementations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80487", "refsource": "OSVDB", "url": "http://osvdb.org/80487" }, { "name": "80484", "refsource": "OSVDB", "url": "http://osvdb.org/80484" }, { "name": "80482", "refsource": "OSVDB", "url": "http://osvdb.org/80482" }, { "name": "80489", "refsource": "OSVDB", "url": "http://osvdb.org/80489" }, { "name": "80488", "refsource": "OSVDB", "url": "http://osvdb.org/80488" }, { "name": "http://www.ieee-security.org/TC/SP2012/program.html", "refsource": "MISC", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80486", "refsource": "OSVDB", "url": "http://osvdb.org/80486" }, { "name": "52621", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52621" }, { "name": "80483", "refsource": "OSVDB", "url": "http://osvdb.org/80483" }, { "name": "80485", "refsource": "OSVDB", "url": "http://osvdb.org/80485" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1453", "datePublished": "2012-03-21T10:00:00", "dateReserved": "2012-02-29T00:00:00", "dateUpdated": "2024-08-06T19:01:01.269Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-1096
Vulnerability from cvelistv5
Published
2004-12-01 05:00
Modified
2024-08-08 00:39
Severity ?
EPSS score ?
Summary
Archive::Zip Perl module before 1.14, when used by antivirus programs such as amavisd-new, allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/13038/ | third-party-advisory, x_refsource_SECUNIA | |
http://www.mandriva.com/security/advisories?name=MDKSA-2004:118 | vendor-advisory, x_refsource_MANDRAKE | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/17761 | vdb-entry, x_refsource_XF | |
http://www.kb.cert.org/vuls/id/492545 | third-party-advisory, x_refsource_CERT-VN | |
http://www.securityfocus.com/bid/11448 | vdb-entry, x_refsource_BID | |
http://www.idefense.com/application/poi/display?id=153&type=vulnerabilities&flashstatus=true | third-party-advisory, x_refsource_IDEFENSE | |
http://www.gentoo.org/security/en/glsa/glsa-200410-31.xml | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:39:00.876Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "13038", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/13038/" }, { "name": "MDKSA-2004:118", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:118" }, { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#492545", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/492545" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "name": "GLSA-200410-31", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-31.xml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-10-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Archive::Zip Perl module before 1.14, when used by antivirus programs such as amavisd-new, allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "13038", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/13038/" }, { "name": "MDKSA-2004:118", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:118" }, { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#492545", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/492545" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "name": "GLSA-200410-31", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-31.xml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1096", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Archive::Zip Perl module before 1.14, when used by antivirus programs such as amavisd-new, allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "13038", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/13038/" }, { "name": "MDKSA-2004:118", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:118" }, { "name": "antivirus-zip-protection-bypass(17761)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#492545", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/492545" }, { "name": "11448", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "name": "GLSA-200410-31", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-31.xml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1096", "datePublished": "2004-12-01T05:00:00", "dateReserved": "2004-11-30T00:00:00", "dateUpdated": "2024-08-08T00:39:00.876Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1446
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-08-06 19:01
Severity ?
EPSS score ?
Summary
The ELF file parser in Quick Heal (aka Cat QuickHeal) 11.00, McAfee Anti-Virus Scanning Engine 5.400.0.1158, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Norman Antivirus 6.06.12, eSafe 7.0.17.0, Kaspersky Anti-Virus 7.0.0.125, McAfee Gateway (formerly Webwasher) 2010.1C, Sophos Anti-Virus 4.61.0, CA eTrust Vet Antivirus 36.1.8511, Antiy Labs AVL SDK 2.0.3.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an ELF file with a modified encoding field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations.
References
▼ | URL | Tags |
---|---|---|
http://osvdb.org/80430 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/archive/1/522005 | mailing-list, x_refsource_BUGTRAQ | |
http://osvdb.org/80427 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/52600 | vdb-entry, x_refsource_BID | |
http://www.ieee-security.org/TC/SP2012/program.html | x_refsource_MISC | |
http://osvdb.org/80428 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80426 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80431 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:00.442Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "80430", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80430" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80427", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80427" }, { "name": "52600", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52600" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80428", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80428" }, { "name": "80426", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80426" }, { "name": "80431", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80431" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The ELF file parser in Quick Heal (aka Cat QuickHeal) 11.00, McAfee Anti-Virus Scanning Engine 5.400.0.1158, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Norman Antivirus 6.06.12, eSafe 7.0.17.0, Kaspersky Anti-Virus 7.0.0.125, McAfee Gateway (formerly Webwasher) 2010.1C, Sophos Anti-Virus 4.61.0, CA eTrust Vet Antivirus 36.1.8511, Antiy Labs AVL SDK 2.0.3.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an ELF file with a modified encoding field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-07-28T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "80430", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80430" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80427", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80427" }, { "name": "52600", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52600" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80428", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80428" }, { "name": "80426", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80426" }, { "name": "80431", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80431" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1446", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The ELF file parser in Quick Heal (aka Cat QuickHeal) 11.00, McAfee Anti-Virus Scanning Engine 5.400.0.1158, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Norman Antivirus 6.06.12, eSafe 7.0.17.0, Kaspersky Anti-Virus 7.0.0.125, McAfee Gateway (formerly Webwasher) 2010.1C, Sophos Anti-Virus 4.61.0, CA eTrust Vet Antivirus 36.1.8511, Antiy Labs AVL SDK 2.0.3.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an ELF file with a modified encoding field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "80430", "refsource": "OSVDB", "url": "http://osvdb.org/80430" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80427", "refsource": "OSVDB", "url": "http://osvdb.org/80427" }, { "name": "52600", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52600" }, { "name": "http://www.ieee-security.org/TC/SP2012/program.html", "refsource": "MISC", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80428", "refsource": "OSVDB", "url": "http://osvdb.org/80428" }, { "name": "80426", "refsource": "OSVDB", "url": "http://osvdb.org/80426" }, { "name": "80431", "refsource": "OSVDB", "url": "http://osvdb.org/80431" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1446", "datePublished": "2012-03-21T10:00:00", "dateReserved": "2012-02-29T00:00:00", "dateUpdated": "2024-08-06T19:01:00.442Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0934
Vulnerability from cvelistv5
Published
2004-11-19 05:00
Modified
2024-08-08 00:31
Severity ?
EPSS score ?
Summary
Kaspersky 3.x to 4.x allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/17761 | vdb-entry, x_refsource_XF | |
http://www.kb.cert.org/vuls/id/968818 | third-party-advisory, x_refsource_CERT-VN | |
http://www.securityfocus.com/bid/11448 | vdb-entry, x_refsource_BID | |
http://www.idefense.com/application/poi/display?id=153&type=vulnerabilities&flashstatus=true | third-party-advisory, x_refsource_IDEFENSE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:31:48.124Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#968818", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-10-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Kaspersky 3.x to 4.x allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#968818", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0934", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Kaspersky 3.x to 4.x allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "antivirus-zip-protection-bypass(17761)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#968818", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/968818" }, { "name": "11448", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0934", "datePublished": "2004-11-19T05:00:00", "dateReserved": "2004-10-04T00:00:00", "dateUpdated": "2024-08-08T00:31:48.124Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0936
Vulnerability from cvelistv5
Published
2004-11-19 05:00
Modified
2024-08-08 00:31
Severity ?
EPSS score ?
Summary
RAV antivirus allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/17761 | vdb-entry, x_refsource_XF | |
http://www.kb.cert.org/vuls/id/968818 | third-party-advisory, x_refsource_CERT-VN | |
http://www.securityfocus.com/bid/11448 | vdb-entry, x_refsource_BID | |
http://www.idefense.com/application/poi/display?id=153&type=vulnerabilities&flashstatus=true | third-party-advisory, x_refsource_IDEFENSE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:31:48.229Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#968818", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-10-18T00:00:00", "descriptions": [ { "lang": "en", "value": "RAV antivirus allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#968818", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0936", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "RAV antivirus allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "antivirus-zip-protection-bypass(17761)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#968818", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/968818" }, { "name": "11448", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0936", "datePublished": "2004-11-19T05:00:00", "dateReserved": "2004-10-04T00:00:00", "dateUpdated": "2024-08-08T00:31:48.229Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1431
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-09-17 03:27
Severity ?
EPSS score ?
Summary
The ELF file parser in Bitdefender 7.2, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, McAfee Gateway (formerly Webwasher) 2010.1C, nProtect Anti-Virus 2011-01-17.01, Sophos Anti-Virus 4.61.0, and Rising Antivirus 22.83.00.03 allows remote attackers to bypass malware detection via an ELF file with a \4a\46\49\46 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/522005 | mailing-list, x_refsource_BUGTRAQ | |
http://www.ieee-security.org/TC/SP2012/program.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:53:37.314Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The ELF file parser in Bitdefender 7.2, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, McAfee Gateway (formerly Webwasher) 2010.1C, nProtect Anti-Virus 2011-01-17.01, Sophos Anti-Virus 4.61.0, and Rising Antivirus 22.83.00.03 allows remote attackers to bypass malware detection via an ELF file with a \\4a\\46\\49\\46 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-03-21T10:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1431", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The ELF file parser in Bitdefender 7.2, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, McAfee Gateway (formerly Webwasher) 2010.1C, nProtect Anti-Virus 2011-01-17.01, Sophos Anti-Virus 4.61.0, and Rising Antivirus 22.83.00.03 allows remote attackers to bypass malware detection via an ELF file with a \\4a\\46\\49\\46 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "http://www.ieee-security.org/TC/SP2012/program.html", "refsource": "MISC", "url": "http://www.ieee-security.org/TC/SP2012/program.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1431", "datePublished": "2012-03-21T10:00:00Z", "dateReserved": "2012-02-29T00:00:00Z", "dateUpdated": "2024-09-17T03:27:21.793Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-0994
Vulnerability from cvelistv5
Published
2006-05-10 10:00
Modified
2024-08-07 16:56
Severity ?
EPSS score ?
Summary
Multiple Sophos Anti-Virus products, including Anti-Virus for Windows 5.x before 5.2.1 and 4.x before 4.05, when cabinet file inspection is enabled, allows remote attackers to execute arbitrary code via a CAB file with "invalid folder count values," which leads to heap corruption.
References
▼ | URL | Tags |
---|---|---|
http://www.zerodayinitiative.com/advisories/ZDI-06-012.html | x_refsource_MISC | |
http://securitytracker.com/id?1016041 | vdb-entry, x_refsource_SECTRACK | |
http://securityreason.com/securityalert/869 | third-party-advisory, x_refsource_SREASON | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/26305 | vdb-entry, x_refsource_XF | |
http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/045897.html | mailing-list, x_refsource_FULLDISC | |
http://www.securityfocus.com/bid/17876 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/archive/1/433272/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://secunia.com/advisories/20028 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2006/1730 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T16:56:15.413Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-012.html" }, { "name": "1016041", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1016041" }, { "name": "869", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/869" }, { "name": "sophos-cab-parsing-bo(26305)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26305" }, { "name": "20060508 ZDI-06-012: Sophos Anti-Virus CAB Unpacking Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/045897.html" }, { "name": "17876", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17876" }, { "name": "20060508 ZDI-06-012: Sophos Anti-Virus CAB Unpacking Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/433272/100/0/threaded" }, { "name": "20028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20028" }, { "name": "ADV-2006-1730", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1730" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple Sophos Anti-Virus products, including Anti-Virus for Windows 5.x before 5.2.1 and 4.x before 4.05, when cabinet file inspection is enabled, allows remote attackers to execute arbitrary code via a CAB file with \"invalid folder count values,\" which leads to heap corruption." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-012.html" }, { "name": "1016041", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1016041" }, { "name": "869", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/869" }, { "name": "sophos-cab-parsing-bo(26305)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26305" }, { "name": "20060508 ZDI-06-012: Sophos Anti-Virus CAB Unpacking Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/045897.html" }, { "name": "17876", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17876" }, { "name": "20060508 ZDI-06-012: Sophos Anti-Virus CAB Unpacking Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/433272/100/0/threaded" }, { "name": "20028", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20028" }, { "name": "ADV-2006-1730", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1730" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-0994", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple Sophos Anti-Virus products, including Anti-Virus for Windows 5.x before 5.2.1 and 4.x before 4.05, when cabinet file inspection is enabled, allows remote attackers to execute arbitrary code via a CAB file with \"invalid folder count values,\" which leads to heap corruption." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.zerodayinitiative.com/advisories/ZDI-06-012.html", "refsource": "MISC", "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-012.html" }, { "name": "1016041", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1016041" }, { "name": "869", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/869" }, { "name": "sophos-cab-parsing-bo(26305)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26305" }, { "name": "20060508 ZDI-06-012: Sophos Anti-Virus CAB Unpacking Code Execution Vulnerability", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/045897.html" }, { "name": "17876", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17876" }, { "name": "20060508 ZDI-06-012: Sophos Anti-Virus CAB Unpacking Code Execution Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/433272/100/0/threaded" }, { "name": "20028", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20028" }, { "name": "ADV-2006-1730", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1730" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-0994", "datePublished": "2006-05-10T10:00:00", "dateReserved": "2006-03-03T00:00:00", "dateUpdated": "2024-08-07T16:56:15.413Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1459
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-08-06 19:01
Severity ?
EPSS score ?
Summary
The TAR file parser in AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, nProtect Anti-Virus 2011-01-17.01, Panda Antivirus 10.0.2.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field corresponding to that entire entry, plus part of the header of the next entry. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:01.248Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2012:0833", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html" }, { "name": "80406", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80406" }, { "name": "80393", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80393" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80403", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80403" }, { "name": "80389", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80389" }, { "name": "80391", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80391" }, { "name": "80409", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80409" }, { "name": "80396", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80396" }, { "name": "multiple-av-tar-header-evasion(74302)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74302" }, { "name": "80392", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80392" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80390", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80390" }, { "name": "MDVSA-2012:094", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094" }, { "name": "80407", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80407" }, { "name": "80395", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80395" }, { "name": "52623", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52623" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The TAR file parser in AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, nProtect Anti-Virus 2011-01-17.01, Panda Antivirus 10.0.2.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field corresponding to that entire entry, plus part of the header of the next entry. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-17T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "openSUSE-SU-2012:0833", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html" }, { "name": "80406", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80406" }, { "name": "80393", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80393" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80403", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80403" }, { "name": "80389", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80389" }, { "name": "80391", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80391" }, { "name": "80409", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80409" }, { "name": "80396", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80396" }, { "name": "multiple-av-tar-header-evasion(74302)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74302" }, { "name": "80392", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80392" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80390", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80390" }, { "name": "MDVSA-2012:094", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094" }, { "name": "80407", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80407" }, { "name": "80395", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80395" }, { "name": "52623", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52623" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1459", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The TAR file parser in AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, nProtect Anti-Virus 2011-01-17.01, Panda Antivirus 10.0.2.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field corresponding to that entire entry, plus part of the header of the next entry. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2012:0833", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html" }, { "name": "80406", "refsource": "OSVDB", "url": "http://osvdb.org/80406" }, { "name": "80393", "refsource": "OSVDB", "url": "http://osvdb.org/80393" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80403", "refsource": "OSVDB", "url": "http://osvdb.org/80403" }, { "name": "80389", "refsource": "OSVDB", "url": "http://osvdb.org/80389" }, { "name": "80391", "refsource": "OSVDB", "url": "http://osvdb.org/80391" }, { "name": "80409", "refsource": "OSVDB", "url": "http://osvdb.org/80409" }, { "name": "80396", "refsource": "OSVDB", "url": "http://osvdb.org/80396" }, { "name": "multiple-av-tar-header-evasion(74302)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74302" }, { "name": "80392", "refsource": "OSVDB", "url": "http://osvdb.org/80392" }, { "name": "http://www.ieee-security.org/TC/SP2012/program.html", "refsource": "MISC", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80390", "refsource": "OSVDB", "url": "http://osvdb.org/80390" }, { "name": "MDVSA-2012:094", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094" }, { "name": "80407", "refsource": "OSVDB", "url": "http://osvdb.org/80407" }, { "name": "80395", "refsource": "OSVDB", "url": "http://osvdb.org/80395" }, { "name": "52623", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52623" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1459", "datePublished": "2012-03-21T10:00:00", "dateReserved": "2012-02-29T00:00:00", "dateUpdated": "2024-08-06T19:01:01.248Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-2768
Vulnerability from cvelistv5
Published
2005-09-02 04:00
Modified
2024-08-07 22:45
Severity ?
EPSS score ?
Summary
Heap-based buffer overflow in the Sophos Antivirus Library, as used by Sophos Antivirus, PureMessage, MailMonitor, and other products, allows remote attackers to execute arbitrary code via a Visio file with a crafted sub record length.
References
▼ | URL | Tags |
---|---|---|
http://www.rem0te.com/public/images/sophos.pdf | x_refsource_MISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/21608 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/16245/ | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/14362 | vdb-entry, x_refsource_BID | |
http://www.sophos.com/support/knowledgebase/article/3409.html | x_refsource_CONFIRM | |
http://marc.info/?l=bugtraq&m=112511873420953&w=2 | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:45:02.244Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.rem0te.com/public/images/sophos.pdf" }, { "name": "sophos-bo(21608)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21608" }, { "name": "16245", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/16245/" }, { "name": "14362", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/14362" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sophos.com/support/knowledgebase/article/3409.html" }, { "name": "20050826 Sophos Antivirus Library Remote Heap Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=112511873420953\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-08-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the Sophos Antivirus Library, as used by Sophos Antivirus, PureMessage, MailMonitor, and other products, allows remote attackers to execute arbitrary code via a Visio file with a crafted sub record length." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.rem0te.com/public/images/sophos.pdf" }, { "name": "sophos-bo(21608)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21608" }, { "name": "16245", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/16245/" }, { "name": "14362", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/14362" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sophos.com/support/knowledgebase/article/3409.html" }, { "name": "20050826 Sophos Antivirus Library Remote Heap Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=112511873420953\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-2768", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in the Sophos Antivirus Library, as used by Sophos Antivirus, PureMessage, MailMonitor, and other products, allows remote attackers to execute arbitrary code via a Visio file with a crafted sub record length." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.rem0te.com/public/images/sophos.pdf", "refsource": "MISC", "url": "http://www.rem0te.com/public/images/sophos.pdf" }, { "name": "sophos-bo(21608)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21608" }, { "name": "16245", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/16245/" }, { "name": "14362", "refsource": "BID", "url": "http://www.securityfocus.com/bid/14362" }, { "name": "http://www.sophos.com/support/knowledgebase/article/3409.html", "refsource": "CONFIRM", "url": "http://www.sophos.com/support/knowledgebase/article/3409.html" }, { "name": "20050826 Sophos Antivirus Library Remote Heap Overflow", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=112511873420953\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-2768", "datePublished": "2005-09-02T04:00:00", "dateReserved": "2005-09-02T00:00:00", "dateUpdated": "2024-08-07T22:45:02.244Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0933
Vulnerability from cvelistv5
Published
2004-11-19 05:00
Modified
2024-08-08 00:31
Severity ?
EPSS score ?
Summary
Computer Associates (CA) InoculateIT 6.0, eTrust Antivirus r6.0 through r7.1, eTrust Antivirus for the Gateway r7.0 and r7.1, eTrust Secure Content Manager, eTrust Intrusion Detection, EZ-Armor 2.0 through 2.4, and EZ-Antivirus 6.1 through 6.3 allow remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/17761 | vdb-entry, x_refsource_XF | |
http://supportconnectw.ca.com/public/ca_common_docs/arclib_vuln.asp | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/11448 | vdb-entry, x_refsource_BID | |
http://www.idefense.com/application/poi/display?id=153&type=vulnerabilities&flashstatus=true | third-party-advisory, x_refsource_IDEFENSE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:31:47.979Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/ca_common_docs/arclib_vuln.asp" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-10-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Computer Associates (CA) InoculateIT 6.0, eTrust Antivirus r6.0 through r7.1, eTrust Antivirus for the Gateway r7.0 and r7.1, eTrust Secure Content Manager, eTrust Intrusion Detection, EZ-Armor 2.0 through 2.4, and EZ-Antivirus 6.1 through 6.3 allow remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/ca_common_docs/arclib_vuln.asp" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0933", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Computer Associates (CA) InoculateIT 6.0, eTrust Antivirus r6.0 through r7.1, eTrust Antivirus for the Gateway r7.0 and r7.1, eTrust Secure Content Manager, eTrust Intrusion Detection, EZ-Armor 2.0 through 2.4, and EZ-Antivirus 6.1 through 6.3 allow remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "antivirus-zip-protection-bypass(17761)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "http://supportconnectw.ca.com/public/ca_common_docs/arclib_vuln.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/ca_common_docs/arclib_vuln.asp" }, { "name": "11448", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0933", "datePublished": "2004-11-19T05:00:00", "dateReserved": "2004-10-04T00:00:00", "dateUpdated": "2024-08-08T00:31:47.979Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-4787
Vulnerability from cvelistv5
Published
2007-09-10 21:00
Modified
2024-08-07 15:08
Severity ?
EPSS score ?
Summary
The virus detection engine in Sophos Anti-Virus before 2.49.0 does not properly process malformed (1) CAB, (2) LZH, and (3) RAR files with modified headers, which might allow remote attackers to bypass malware detection.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/25574 | vdb-entry, x_refsource_BID | |
http://www.sophos.com/support/knowledgebase/article/29146.html | x_refsource_CONFIRM | |
http://osvdb.org/37988 | vdb-entry, x_refsource_OSVDB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/36502 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2007/3078 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/26726 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:08:34.165Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "25574", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25574" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sophos.com/support/knowledgebase/article/29146.html" }, { "name": "37988", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/37988" }, { "name": "sophos-archive-security-bypass(36502)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36502" }, { "name": "ADV-2007-3078", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3078" }, { "name": "26726", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26726" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-09-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The virus detection engine in Sophos Anti-Virus before 2.49.0 does not properly process malformed (1) CAB, (2) LZH, and (3) RAR files with modified headers, which might allow remote attackers to bypass malware detection." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "25574", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25574" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sophos.com/support/knowledgebase/article/29146.html" }, { "name": "37988", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/37988" }, { "name": "sophos-archive-security-bypass(36502)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36502" }, { "name": "ADV-2007-3078", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3078" }, { "name": "26726", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26726" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-4787", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The virus detection engine in Sophos Anti-Virus before 2.49.0 does not properly process malformed (1) CAB, (2) LZH, and (3) RAR files with modified headers, which might allow remote attackers to bypass malware detection." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "25574", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25574" }, { "name": "http://www.sophos.com/support/knowledgebase/article/29146.html", "refsource": "CONFIRM", "url": "http://www.sophos.com/support/knowledgebase/article/29146.html" }, { "name": "37988", "refsource": "OSVDB", "url": "http://osvdb.org/37988" }, { "name": "sophos-archive-security-bypass(36502)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36502" }, { "name": "ADV-2007-3078", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3078" }, { "name": "26726", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26726" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-4787", "datePublished": "2007-09-10T21:00:00", "dateReserved": "2007-09-10T00:00:00", "dateUpdated": "2024-08-07T15:08:34.165Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1450
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-08-06 19:01
Severity ?
EPSS score ?
Summary
The CAB file parser in Emsisoft Anti-Malware 5.1.0.1, Sophos Anti-Virus 4.61.0, and Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0 allows remote attackers to bypass malware detection via a CAB file with a modified reserved3 field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CAB parser implementations.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/522005 | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/52617 | vdb-entry, x_refsource_BID | |
http://www.ieee-security.org/TC/SP2012/program.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:02.499Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "52617", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52617" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The CAB file parser in Emsisoft Anti-Malware 5.1.0.1, Sophos Anti-Virus 4.61.0, and Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0 allows remote attackers to bypass malware detection via a CAB file with a modified reserved3 field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CAB parser implementations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-07-28T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "52617", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52617" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1450", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The CAB file parser in Emsisoft Anti-Malware 5.1.0.1, Sophos Anti-Virus 4.61.0, and Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0 allows remote attackers to bypass malware detection via a CAB file with a modified reserved3 field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CAB parser implementations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "52617", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52617" }, { "name": "http://www.ieee-security.org/TC/SP2012/program.html", "refsource": "MISC", "url": "http://www.ieee-security.org/TC/SP2012/program.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1450", "datePublished": "2012-03-21T10:00:00", "dateReserved": "2012-02-29T00:00:00", "dateUpdated": "2024-08-06T19:01:02.499Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1456
Vulnerability from cvelistv5
Published
2012-03-21 10:00
Modified
2024-08-06 19:01
Severity ?
EPSS score ?
Summary
The TAR file parser in AVG Anti-Virus 10.0.0.1190, Quick Heal (aka Cat QuickHeal) 11.00, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Panda Antivirus 10.0.2.7, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, and Trend Micro HouseCall 9.120.0.1004 allows remote attackers to bypass malware detection via a TAR file with an appended ZIP file. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.
References
▼ | URL | Tags |
---|---|---|
http://osvdb.org/80406 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/archive/1/522005 | mailing-list, x_refsource_BUGTRAQ | |
http://osvdb.org/80403 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80389 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80391 | vdb-entry, x_refsource_OSVDB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/74289 | vdb-entry, x_refsource_XF | |
http://osvdb.org/80409 | vdb-entry, x_refsource_OSVDB | |
http://osvdb.org/80396 | vdb-entry, x_refsource_OSVDB | |
http://www.ieee-security.org/TC/SP2012/program.html | x_refsource_MISC | |
http://osvdb.org/80390 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/52608 | vdb-entry, x_refsource_BID | |
http://osvdb.org/80395 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:00.493Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "80406", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80406" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80403", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80403" }, { "name": "80389", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80389" }, { "name": "80391", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80391" }, { "name": "multiple-av-zip-archive-evasion(74289)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74289" }, { "name": "80409", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80409" }, { "name": "80396", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80396" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80390", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80390" }, { "name": "52608", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52608" }, { "name": "80395", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/80395" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-03-19T00:00:00", "descriptions": [ { "lang": "en", "value": "The TAR file parser in AVG Anti-Virus 10.0.0.1190, Quick Heal (aka Cat QuickHeal) 11.00, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Panda Antivirus 10.0.2.7, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, and Trend Micro HouseCall 9.120.0.1004 allows remote attackers to bypass malware detection via a TAR file with an appended ZIP file. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "80406", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80406" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80403", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80403" }, { "name": "80389", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80389" }, { "name": "80391", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80391" }, { "name": "multiple-av-zip-archive-evasion(74289)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74289" }, { "name": "80409", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80409" }, { "name": "80396", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80396" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80390", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80390" }, { "name": "52608", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52608" }, { "name": "80395", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/80395" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1456", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The TAR file parser in AVG Anti-Virus 10.0.0.1190, Quick Heal (aka Cat QuickHeal) 11.00, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Panda Antivirus 10.0.2.7, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, and Trend Micro HouseCall 9.120.0.1004 allows remote attackers to bypass malware detection via a TAR file with an appended ZIP file. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "80406", "refsource": "OSVDB", "url": "http://osvdb.org/80406" }, { "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/522005" }, { "name": "80403", "refsource": "OSVDB", "url": "http://osvdb.org/80403" }, { "name": "80389", "refsource": "OSVDB", "url": "http://osvdb.org/80389" }, { "name": "80391", "refsource": "OSVDB", "url": "http://osvdb.org/80391" }, { "name": "multiple-av-zip-archive-evasion(74289)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74289" }, { "name": "80409", "refsource": "OSVDB", "url": "http://osvdb.org/80409" }, { "name": "80396", "refsource": "OSVDB", "url": "http://osvdb.org/80396" }, { "name": "http://www.ieee-security.org/TC/SP2012/program.html", "refsource": "MISC", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "name": "80390", "refsource": "OSVDB", "url": "http://osvdb.org/80390" }, { "name": "52608", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52608" }, { "name": "80395", "refsource": "OSVDB", "url": "http://osvdb.org/80395" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1456", "datePublished": "2012-03-21T10:00:00", "dateReserved": "2012-02-29T00:00:00", "dateUpdated": "2024-08-06T19:01:00.493Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-3177
Vulnerability from cvelistv5
Published
2008-07-15 18:03
Modified
2024-08-07 09:28
Severity ?
EPSS score ?
Summary
Sophos virus detection engine 2.75 on Linux and Unix, as used in Sophos Email Appliance, Pure Message for Unix, and Sophos Anti-Virus Interface (SAVI), allows remote attackers to cause a denial of service (engine crash) via zero-length MIME attachments.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id?1020462 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/30110 | vdb-entry, x_refsource_BID | |
http://www.vupen.com/english/advisories/2008/2053/references | vdb-entry, x_refsource_VUPEN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/43703 | vdb-entry, x_refsource_XF | |
http://www.sophos.com/support/knowledgebase/article/42245.html?_log_from=rss | x_refsource_CONFIRM | |
http://secunia.com/advisories/31037 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:28:41.794Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1020462", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020462" }, { "name": "30110", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/30110" }, { "name": "ADV-2008-2053", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2053/references" }, { "name": "sophos-mime-dos(43703)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43703" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.sophos.com/support/knowledgebase/article/42245.html?_log_from=rss" }, { "name": "31037", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31037" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-07-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Sophos virus detection engine 2.75 on Linux and Unix, as used in Sophos Email Appliance, Pure Message for Unix, and Sophos Anti-Virus Interface (SAVI), allows remote attackers to cause a denial of service (engine crash) via zero-length MIME attachments." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1020462", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020462" }, { "name": "30110", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/30110" }, { "name": "ADV-2008-2053", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2053/references" }, { "name": "sophos-mime-dos(43703)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43703" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.sophos.com/support/knowledgebase/article/42245.html?_log_from=rss" }, { "name": "31037", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31037" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-3177", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Sophos virus detection engine 2.75 on Linux and Unix, as used in Sophos Email Appliance, Pure Message for Unix, and Sophos Anti-Virus Interface (SAVI), allows remote attackers to cause a denial of service (engine crash) via zero-length MIME attachments." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1020462", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020462" }, { "name": "30110", "refsource": "BID", "url": "http://www.securityfocus.com/bid/30110" }, { "name": "ADV-2008-2053", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2053/references" }, { "name": "sophos-mime-dos(43703)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43703" }, { "name": "http://www.sophos.com/support/knowledgebase/article/42245.html?_log_from=rss", "refsource": "CONFIRM", "url": "http://www.sophos.com/support/knowledgebase/article/42245.html?_log_from=rss" }, { "name": "31037", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31037" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-3177", "datePublished": "2008-07-15T18:03:00", "dateReserved": "2008-07-15T00:00:00", "dateUpdated": "2024-08-07T09:28:41.794Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0937
Vulnerability from cvelistv5
Published
2004-11-19 05:00
Modified
2024-08-08 00:31
Severity ?
EPSS score ?
Summary
Sophos Anti-Virus before 3.87.0, and Sophos Anti-Virus for Windows 95, 98, and Me before 3.88.0, allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/17761 | vdb-entry, x_refsource_XF | |
http://www.kb.cert.org/vuls/id/968818 | third-party-advisory, x_refsource_CERT-VN | |
http://www.securityfocus.com/bid/11448 | vdb-entry, x_refsource_BID | |
http://www.idefense.com/application/poi/display?id=153&type=vulnerabilities&flashstatus=true | third-party-advisory, x_refsource_IDEFENSE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:31:48.243Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#968818", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-10-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Sophos Anti-Virus before 3.87.0, and Sophos Anti-Virus for Windows 95, 98, and Me before 3.88.0, allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "antivirus-zip-protection-bypass(17761)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#968818", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "name": "11448", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0937", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Sophos Anti-Virus before 3.87.0, and Sophos Anti-Virus for Windows 95, 98, and Me before 3.88.0, allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "antivirus-zip-protection-bypass(17761)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "name": "VU#968818", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/968818" }, { "name": "11448", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11448" }, { "name": "20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0937", "datePublished": "2004-11-19T05:00:00", "dateReserved": "2004-10-05T00:00:00", "dateUpdated": "2024-08-08T00:31:48.243Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:37
Severity ?
Summary
The ELF file parser in Quick Heal (aka Cat QuickHeal) 11.00, McAfee Anti-Virus Scanning Engine 5.400.0.1158, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Norman Antivirus 6.06.12, eSafe 7.0.17.0, Kaspersky Anti-Virus 7.0.0.125, McAfee Gateway (formerly Webwasher) 2010.1C, Sophos Anti-Virus 4.61.0, CA eTrust Vet Antivirus 36.1.8511, Antiy Labs AVL SDK 2.0.3.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an ELF file with a modified encoding field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
aladdin | esafe | 7.0.17.0 | |
antiy | avl_sdk | 2.0.3.7 | |
ca | etrust_vet_antivirus | 36.1.8511 | |
cat | quick_heal | 11.00 | |
fortinet | fortinet_antivirus | 4.2.254.0 | |
kaspersky | kaspersky_anti-virus | 7.0.0.125 | |
mcafee | gateway | 2010.1c | |
mcafee | scan_engine | 5.400.0.1158 | |
norman | norman_antivirus_\&_antispyware | 6.06.12 | |
pandasecurity | panda_antivirus | 10.0.2.7 | |
pc_tools | pc_tools_antivirus | 7.0.3.5 | |
rising-global | rising_antivirus | 22.83.00.03 | |
sophos | sophos_anti-virus | 4.61.0 | |
symantec | endpoint_protection | 11.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:aladdin:esafe:7.0.17.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C6590DF-9164-4A76-ADEE-9110C5E3588E", "vulnerable": true }, { "criteria": "cpe:2.3:a:antiy:avl_sdk:2.0.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "38855431-9C17-41FE-8325-A3304DECAC92", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_vet_antivirus:36.1.8511:*:*:*:*:*:*:*", "matchCriteriaId": "FBFFC7D8-7BA5-4830-9ABD-B56B3BDFC730", "vulnerable": true }, { "criteria": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "343D3F40-E028-4AEE-82A4-0A17C1D1ED13", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C36D1BA-DB17-4FE0-8D6E-BA5649AE3BF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*", "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*", "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*", "matchCriteriaId": "0BCE1228-61BE-4C10-898A-B8BDC5A71156", "vulnerable": true }, { "criteria": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*", "matchCriteriaId": "81D01633-1000-425D-9026-59C50734956A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pandasecurity:panda_antivirus:10.0.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "D95F8C32-D238-493F-A28D-8A588E8ADD13", "vulnerable": true }, { "criteria": "cpe:2.3:a:pc_tools:pc_tools_antivirus:7.0.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "410EEFDA-CFE6-4DDE-B661-BB01009B0E60", "vulnerable": true }, { "criteria": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*", "matchCriteriaId": "EF8ADA91-4042-4E1B-9F14-78023F24B137", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*", "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "E269D396-3A70-4C4B-9D79-CBBA75C280D8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The ELF file parser in Quick Heal (aka Cat QuickHeal) 11.00, McAfee Anti-Virus Scanning Engine 5.400.0.1158, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Norman Antivirus 6.06.12, eSafe 7.0.17.0, Kaspersky Anti-Virus 7.0.0.125, McAfee Gateway (formerly Webwasher) 2010.1C, Sophos Anti-Virus 4.61.0, CA eTrust Vet Antivirus 36.1.8511, Antiy Labs AVL SDK 2.0.3.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an ELF file with a modified encoding field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations." }, { "lang": "es", "value": "El analizador de archivos ELF en Quick Heal (tambi\u00e9n conocido como Cat QuickHeal) 11.00, McAfee Anti-Virus Scanning 5.400.0.1158, AVEngine 20101.3.0.103 de Symantec Endpoint Protection 11, Norman Antivirus 6.6.12, eSafe 7.0.17.0, Kaspersky Anti-Virus 7.0 .0.125, McAfee gateway (anteriormente Webwasher) 2010.1C, Sophos Anti-Virus 4.61.0, CA eTrust Antivirus Vet 36.1.8511, Laboratorios Antiy AVL SDK 2.0.3.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Fortinet Antivirus 4.2.254.0, y Panda Antivirus 10.0.2.7 permite a atacantes remotos evitar la detecci\u00f3n de malware a trav\u00e9s de un archivo ELF con un campo encoding modificado. NOTA: esto m\u00e1s adelante se puede dividir en varios CVEs si la informaci\u00f3n adicional que se publica muestra que el error se produjo de forma independiente en diferentes implementaciones del analizador ELF." } ], "id": "CVE-2012-1446", "lastModified": "2024-11-21T01:37:00.183", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-03-21T10:11:48.270", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/80426" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80427" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80428" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80430" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80431" }, { "source": "cve@mitre.org", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/52600" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80426" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80427" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80428" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80430" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80431" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/52600" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:37
Severity ?
Summary
The Gzip file parser in AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, and VBA32 3.12.14.2 allows remote attackers to bypass malware detection via a .tar.gz file with multiple compressed streams. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different Gzip parser implementations.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
anti-virus | vba32 | 3.12.14.2 | |
authentium | command_antivirus | 5.2.11.5 | |
avg | avg_anti-virus | 10.0.0.1190 | |
bitdefender | bitdefender | 7.2 | |
emsisoft | anti-malware | 5.1.0.1 | |
eset | nod32_antivirus | 5795 | |
f-secure | f-secure_anti-virus | 9.0.16160.0 | |
fortinet | fortinet_antivirus | 4.2.254.0 | |
ikarus | ikarus_virus_utilities_t3_command_line_scanner | 1.1.97.0 | |
jiangmin | jiangmin_antivirus | 13.0.900 | |
k7computing | antivirus | 9.77.3565 | |
kaspersky | kaspersky_anti-virus | 7.0.0.125 | |
mcafee | gateway | 2010.1c | |
mcafee | scan_engine | 5.400.0.1158 | |
norman | norman_antivirus_\&_antispyware | 6.06.12 | |
rising-global | rising_antivirus | 22.83.00.03 | |
sophos | sophos_anti-virus | 4.61.0 | |
symantec | endpoint_protection | 11.0 | |
trendmicro | housecall | 9.120.0.1004 | |
trendmicro | trend_micro_antivirus | 9.120.0.1004 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:anti-virus:vba32:3.12.14.2:*:*:*:*:*:*:*", "matchCriteriaId": "2A0325DA-A137-41E0-BD5E-B892F2166749", "vulnerable": true }, { "criteria": "cpe:2.3:a:authentium:command_antivirus:5.2.11.5:*:*:*:*:*:*:*", "matchCriteriaId": "192DFD98-11AA-4E7A-A1CB-53FC06FEB20F", "vulnerable": true }, { "criteria": "cpe:2.3:a:avg:avg_anti-virus:10.0.0.1190:*:*:*:*:*:*:*", "matchCriteriaId": "4E62090C-AF41-4032-B9F7-78FEBDB4AAE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:bitdefender:bitdefender:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "24D7D7FA-20E9-4560-ABC6-154CD918E307", "vulnerable": true }, { "criteria": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "488ED4D6-0A32-43D5-840C-F76919C41C45", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*", "matchCriteriaId": "673B999A-11D2-4AFF-9930-0C06E8BBAA7F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:9.0.16160.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB884937-53F0-4BB5-AA8F-1CCDCD1221D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C36D1BA-DB17-4FE0-8D6E-BA5649AE3BF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*", "matchCriteriaId": "1759C4A5-67D1-4722-954A-883694E57FAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*", "matchCriteriaId": "620DC756-B821-413C-A824-43C221E573AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:k7computing:antivirus:9.77.3565:*:*:*:*:*:*:*", "matchCriteriaId": "B27BD224-CB70-43D2-8B0D-9F229A646B82", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*", "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*", "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*", "matchCriteriaId": "0BCE1228-61BE-4C10-898A-B8BDC5A71156", "vulnerable": true }, { "criteria": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*", "matchCriteriaId": "81D01633-1000-425D-9026-59C50734956A", "vulnerable": true }, { "criteria": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*", "matchCriteriaId": "EF8ADA91-4042-4E1B-9F14-78023F24B137", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*", "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "E269D396-3A70-4C4B-9D79-CBBA75C280D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*", "matchCriteriaId": "B3C3D7B7-3DD1-417E-9488-A3B0F28F75E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*", "matchCriteriaId": "72379F97-0BCA-425A-92AE-9F336866FD07", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Gzip file parser in AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, and VBA32 3.12.14.2 allows remote attackers to bypass malware detection via a .tar.gz file with multiple compressed streams. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different Gzip parser implementations." }, { "lang": "es", "value": "El analizador de archivos Gzip en AVG Anti-Virus 10.0.0.1190, BitDefender 7.2, Command Antivirus 5.2.11.5, a-squared Anti-Malware 5.1.0.1, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, Utilities Ikarus Virus T3 de l\u00ednea de comandos esc\u00e1ner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee gateway (anteriormente Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 06.06.12, 22.83.00.03 Rising Antivirus, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 de Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, y 3.12.14.2 VBA32 permite a atacantes remotos evitar la detecci\u00f3n de malware a trav\u00e9s de un archivo. tar.gz con varias secuencias comprimidas. NOTA: esto m\u00e1s adelante se puede dividir en varios CVEs si la informaci\u00f3n adicional que se publica muestra que el error se produjo de forma independiente en diferentes implementaciones del analizador Gzip." } ], "id": "CVE-2012-1461", "lastModified": "2024-11-21T01:37:02.423", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-03-21T10:11:49.677", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/80500" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80501" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80502" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80503" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80504" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80505" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80506" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80510" }, { "source": "cve@mitre.org", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/52626" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80500" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80501" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80502" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80503" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80504" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80505" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80506" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80510" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/52626" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:36
Severity ?
Summary
The ELF file parser in Quick Heal (aka Cat QuickHeal) 11.00, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, eSafe 7.0.17.0, Kaspersky Anti-Virus 7.0.0.125, F-Secure Anti-Virus 9.0.16160.0, Sophos Anti-Virus 4.61.0, Antiy Labs AVL SDK 2.0.3.7, Rising Antivirus 22.83.00.03, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an ELF file with a modified class field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
aladdin | esafe | 7.0.17.0 | |
antiy | avl_sdk | 2.0.3.7 | |
cat | quick_heal | 11.00 | |
f-secure | f-secure_anti-virus | 9.0.16160.0 | |
fortinet | fortinet_antivirus | 4.2.254.0 | |
kaspersky | kaspersky_anti-virus | 7.0.0.125 | |
mcafee | gateway | 2010.1c | |
mcafee | scan_engine | 5.400.0.1158 | |
pandasecurity | panda_antivirus | 10.0.2.7 | |
rising-global | rising_antivirus | 22.83.00.03 | |
sophos | sophos_anti-virus | 4.61.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:aladdin:esafe:7.0.17.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C6590DF-9164-4A76-ADEE-9110C5E3588E", "vulnerable": true }, { "criteria": "cpe:2.3:a:antiy:avl_sdk:2.0.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "38855431-9C17-41FE-8325-A3304DECAC92", "vulnerable": true }, { "criteria": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "343D3F40-E028-4AEE-82A4-0A17C1D1ED13", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:9.0.16160.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB884937-53F0-4BB5-AA8F-1CCDCD1221D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C36D1BA-DB17-4FE0-8D6E-BA5649AE3BF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*", "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*", "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*", "matchCriteriaId": "0BCE1228-61BE-4C10-898A-B8BDC5A71156", "vulnerable": true }, { "criteria": "cpe:2.3:a:pandasecurity:panda_antivirus:10.0.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "D95F8C32-D238-493F-A28D-8A588E8ADD13", "vulnerable": true }, { "criteria": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*", "matchCriteriaId": "EF8ADA91-4042-4E1B-9F14-78023F24B137", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*", "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The ELF file parser in Quick Heal (aka Cat QuickHeal) 11.00, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, eSafe 7.0.17.0, Kaspersky Anti-Virus 7.0.0.125, F-Secure Anti-Virus 9.0.16160.0, Sophos Anti-Virus 4.61.0, Antiy Labs AVL SDK 2.0.3.7, Rising Antivirus 22.83.00.03, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an ELF file with a modified class field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations." }, { "lang": "es", "value": "El analizador de archivos ELF en Quick Heal (tambi\u00e9n conocido como Cat QuickHeal) 11.00, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (anteriormente Webwasher) 2010.1C, eSafe 7.0.17.0,, Kaspersky Anti-Virus 7.0.0.125, F-Secure Anti -Virus 9.0.16160.0, Sophos Anti-Virus 4.61.0 Antiy Labs AVL SDK 2.0.3.7, Rising Antivirus 22.83.00.03, Fortinet Antivirus 4.2.254.0, y Panda Antivirus 10.0.2.7 permite a atacantes remotos evitar la detecci\u00f3n de malware a trav\u00e9s de un ELF archivo con un campo class modificado. NOTA: esto m\u00e1s adelante se puede dividir en varios CVEs si la informaci\u00f3n adicional que se publica muestra que el error se produjo de forma independiente en diferentes implementaciones del analizador ELF." } ], "id": "CVE-2012-1442", "lastModified": "2024-11-21T01:36:59.617", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-03-21T10:11:48.037", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/80426" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80427" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80428" }, { "source": "cve@mitre.org", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/52598" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80426" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80427" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80428" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/52598" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-09-02 23:03
Modified
2024-11-21 00:00
Severity ?
Summary
Heap-based buffer overflow in the Sophos Antivirus Library, as used by Sophos Antivirus, PureMessage, MailMonitor, and other products, allows remote attackers to execute arbitrary code via a Visio file with a crafted sub record length.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sophos | sophos_anti-virus | 3.4.6 | |
sophos | sophos_anti-virus | 3.78 | |
sophos | sophos_anti-virus | 3.78d | |
sophos | sophos_anti-virus | 3.79 | |
sophos | sophos_anti-virus | 3.80 | |
sophos | sophos_anti-virus | 3.81 | |
sophos | sophos_anti-virus | 3.82 | |
sophos | sophos_anti-virus | 3.83 | |
sophos | sophos_anti-virus | 3.84 | |
sophos | sophos_anti-virus | 3.85 | |
sophos | sophos_anti-virus | 3.86 | |
sophos | sophos_anti-virus | 3.90 | |
sophos | sophos_anti-virus | 3.91 | |
sophos | sophos_anti-virus | 3.95 | |
sophos | sophos_anti-virus | 4.5.3 | |
sophos | sophos_anti-virus | 5.0.1 | |
sophos | sophos_anti-virus | 5.0.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "22A1739A-B77D-4CD6-9943-52B336EC2F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78:*:*:*:*:*:*:*", "matchCriteriaId": "40D4EB83-A8A4-48F2-A835-FA192ADB3BFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78d:*:*:*:*:*:*:*", "matchCriteriaId": "1609D51F-41D1-441C-9EA8-3F0510D8ED8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.79:*:*:*:*:*:*:*", "matchCriteriaId": "3ABBFB36-0A7C-45ED-9907-867F31884113", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.80:*:*:*:*:*:*:*", "matchCriteriaId": "23543D87-E4B6-4B74-A490-378D45AA3481", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.81:*:*:*:*:*:*:*", "matchCriteriaId": "E4DBC8E3-0344-413A-8C4A-F48CBAAFAB91", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.82:*:*:*:*:*:*:*", "matchCriteriaId": "28C3AD19-26F4-4AFF-8207-86017509EECC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.83:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC7217-88A6-4241-8FD9-4B7E2683F696", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.84:*:*:*:*:*:*:*", "matchCriteriaId": "FDC8C9FC-9D35-455D-9597-3B2E63845B10", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.85:*:*:*:*:*:*:*", "matchCriteriaId": "E07255F9-5726-4FDB-81A3-D0D55AD1F709", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.86:*:*:*:*:*:*:*", "matchCriteriaId": "DD1A8D69-0A33-4F47-B1BA-8BC898A3E7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.90:*:*:*:*:*:*:*", "matchCriteriaId": "06164FCF-CC47-406D-8561-DDA797B29673", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.91:*:*:*:*:*:*:*", "matchCriteriaId": "A323A588-59DD-4D89-A224-A6FF7BBD7B37", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.95:*:*:*:*:*:*:*", "matchCriteriaId": "B7CDEAF9-0769-4570-8191-DA368938FDFE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "7B0A4880-4C6D-45F4-A9E3-45F89565A70E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "0756438F-DD69-4213-9069-FA613A5D729E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:5.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "F0FB0CD9-91CB-43C5-9CB5-1B3BC665D134", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the Sophos Antivirus Library, as used by Sophos Antivirus, PureMessage, MailMonitor, and other products, allows remote attackers to execute arbitrary code via a Visio file with a crafted sub record length." } ], "id": "CVE-2005-2768", "lastModified": "2024-11-21T00:00:23.320", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-09-02T23:03:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=112511873420953\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/16245/" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.rem0te.com/public/images/sophos.pdf" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/14362" }, { "source": "cve@mitre.org", "url": "http://www.sophos.com/support/knowledgebase/article/3409.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21608" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=112511873420953\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/16245/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.rem0te.com/public/images/sophos.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/14362" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.sophos.com/support/knowledgebase/article/3409.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21608" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:36
Severity ?
Summary
The ELF file parser in Bitdefender 7.2, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, McAfee Gateway (formerly Webwasher) 2010.1C, nProtect Anti-Virus 2011-01-17.01, Sophos Anti-Virus 4.61.0, and Rising Antivirus 22.83.00.03 allows remote attackers to bypass malware detection via an ELF file with a \4a\46\49\46 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
aladdin | esafe | 7.0.17.0 | |
authentium | command_antivirus | 5.2.11.5 | |
bitdefender | bitdefender | 7.2 | |
comodo | comodo_antivirus | 7424 | |
f-prot | f-prot_antivirus | 4.6.2.117 | |
f-secure | f-secure_anti-virus | 9.0.16160.0 | |
mcafee | gateway | 2010.1c | |
nprotect | nprotect_antivirus | 2011-01-17.01 | |
rising-global | rising_antivirus | 22.83.00.03 | |
sophos | sophos_anti-virus | 4.61.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:aladdin:esafe:7.0.17.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C6590DF-9164-4A76-ADEE-9110C5E3588E", "vulnerable": true }, { "criteria": "cpe:2.3:a:authentium:command_antivirus:5.2.11.5:*:*:*:*:*:*:*", "matchCriteriaId": "192DFD98-11AA-4E7A-A1CB-53FC06FEB20F", "vulnerable": true }, { "criteria": "cpe:2.3:a:bitdefender:bitdefender:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "24D7D7FA-20E9-4560-ABC6-154CD918E307", "vulnerable": true }, { "criteria": "cpe:2.3:a:comodo:comodo_antivirus:7424:*:*:*:*:*:*:*", "matchCriteriaId": "803A9A92-A984-43A8-8D27-C9A6FDB19A9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-prot:f-prot_antivirus:4.6.2.117:*:*:*:*:*:*:*", "matchCriteriaId": "961708EB-3124-4147-A36D-BAD9241D0C88", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:9.0.16160.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB884937-53F0-4BB5-AA8F-1CCDCD1221D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*", "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:nprotect:nprotect_antivirus:2011-01-17.01:*:*:*:*:*:*:*", "matchCriteriaId": "D386C31F-6114-4A15-B0D5-15686D7EF8B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*", "matchCriteriaId": "EF8ADA91-4042-4E1B-9F14-78023F24B137", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*", "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The ELF file parser in Bitdefender 7.2, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, McAfee Gateway (formerly Webwasher) 2010.1C, nProtect Anti-Virus 2011-01-17.01, Sophos Anti-Virus 4.61.0, and Rising Antivirus 22.83.00.03 allows remote attackers to bypass malware detection via an ELF file with a \\4a\\46\\49\\46 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations." }, { "lang": "es", "value": "El analizador de archivos ELF en BitDefender 7.2, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, McAfee Gateway (anteriormente Webwasher) 2010.1C, nProtect anti-Virus 2011-01-17.01, Sophos Anti-Virus 4.61.0, y Rising Antivirus 22.83.00.03 permite a atacantes remotos evitar la detecci\u00f3n de malware a trav\u00e9s de un archivo ELF con una secuencia de caracteres \\ 4a \\ 46 \\ 49 \\ 46 en una determinada ubicaci\u00f3n. NOTA: esto m\u00e1s adelante se puede dividir en varios CVEs si la informaci\u00f3n adicional que se publica muestra que el error se produjo de forma independiente en diferentes implementaciones del analizador ELF." } ], "id": "CVE-2012-1431", "lastModified": "2024-11-21T01:36:58.160", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-03-21T10:11:47.630", "references": [ { "source": "cve@mitre.org", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/522005" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-01-27 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
McAfee Anti-Virus Engine DATS drivers before 4398 released on Oct 13th 2004 and DATS Driver before 4397 October 6th 2004 allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:archive_zip:archive_zip:1.13:*:*:*:*:*:*:*", "matchCriteriaId": "A61EFFE9-0AE6-4866-84BD-42B86C1D8B7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DB32FD77-F67F-4D62-B9F1-46F4569ACBEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A08C715-A351-466D-99EC-006C106A3366", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "22CF966A-4CF2-4E39-AF54-DD1B0A7B45EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7DD2FE1C-8894-41EC-B686-932F0ACC41C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B7D938FC-E8E6-4709-BF6D-EF4833AF7D7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "2965C064-ED03-4BBD-B984-827BA9B1B100", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6720C0A-9509-4BB1-8E86-8545429D9F97", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C61D9546-7619-465B-B3CA-C60218CD574B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "95B192C7-1FC3-4D18-A17F-E3414BF56713", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "217ED722-3ECD-47B5-8AB3-E1789675D1C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.1.13:*:*:*:*:*:*:*", "matchCriteriaId": "511E44CE-86E6-4777-9AEC-9C9A5DA2FAAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "B65AC50D-032F-4D8E-AC46-6AD69AC4B16F", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "18F12F09-BFCC-430B-BDC0-38643E90C10A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "6F9F9A7A-CC5E-42FD-87F7-4E7473A903D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "69184A5E-4FA9-4896-B6E8-1B9D4D62D099", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:inoculateit:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3CAE9329-AA34-4F56-B4BE-B028F021173B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_antivirus:7.0_sp2:*:*:*:*:*:*:*", "matchCriteriaId": "37BDDF08-C3D9-4714-91CB-F865BBF9FCE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_secure_content_manager:1.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "5005F6FB-8808-4FA0-9EFF-F50A94419E2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "38649A99-9442-4D2C-9EB7-4D80D88BCE04", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "7150969B-8948-4CCA-8393-CFFD433B4127", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "C276FE8A-3B0A-45CA-8A54-63A6A8736CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D956EAC6-33D5-4AAA-8243-3B7F7EB752BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "E9F6F088-C4B7-4329-8749-13F595C35246", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4929AEC-F64E-4FCE-B052-921E295D5255", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:antivirus_engine:4.3.20:*:*:*:*:*:*:*", "matchCriteriaId": "FA4BA9DA-01B1-4C51-A8B2-DF9804E114B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_desktop:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "8652A87A-8958-442B-A244-709BAB5DF079", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_file_servers:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9637D108-5CE4-4768-9EB2-79C0CAADBA6F", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_mail_servers:8.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "30FC6F7F-B521-422D-8D8F-84D70F8A100A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "22A1739A-B77D-4CD6-9943-52B336EC2F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78:*:*:*:*:*:*:*", "matchCriteriaId": "40D4EB83-A8A4-48F2-A835-FA192ADB3BFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78d:*:*:*:*:*:*:*", "matchCriteriaId": "1609D51F-41D1-441C-9EA8-3F0510D8ED8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.79:*:*:*:*:*:*:*", "matchCriteriaId": "3ABBFB36-0A7C-45ED-9907-867F31884113", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.80:*:*:*:*:*:*:*", "matchCriteriaId": "23543D87-E4B6-4B74-A490-378D45AA3481", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.81:*:*:*:*:*:*:*", "matchCriteriaId": "E4DBC8E3-0344-413A-8C4A-F48CBAAFAB91", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.82:*:*:*:*:*:*:*", "matchCriteriaId": "28C3AD19-26F4-4AFF-8207-86017509EECC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.83:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC7217-88A6-4241-8FD9-4B7E2683F696", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.84:*:*:*:*:*:*:*", "matchCriteriaId": "FDC8C9FC-9D35-455D-9597-3B2E63845B10", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.85:*:*:*:*:*:*:*", "matchCriteriaId": "E07255F9-5726-4FDB-81A3-D0D55AD1F709", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.86:*:*:*:*:*:*:*", "matchCriteriaId": "DD1A8D69-0A33-4F47-B1BA-8BC898A3E7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_puremessage_anti-virus:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "1760B35D-15A5-413B-8C04-4A3668821ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_small_business_suite:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "28059D6E-6505-408B-81FE-9B91FC9AE849", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "9E661D58-18DF-4CCF-9892-F873618F4535", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "McAfee Anti-Virus Engine DATS drivers before 4398 released on Oct 13th 2004 and DATS Driver before 4397 October 6th 2004 allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ], "id": "CVE-2004-0932", "lastModified": "2024-11-20T23:49:42.880", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-01-27T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:37
Severity ?
Summary
The TAR file parser in AVG Anti-Virus 10.0.0.1190, Quick Heal (aka Cat QuickHeal) 11.00, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Panda Antivirus 10.0.2.7, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, and Trend Micro HouseCall 9.120.0.1004 allows remote attackers to bypass malware detection via a TAR file with an appended ZIP file. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
aladdin | esafe | 7.0.17.0 | |
avg | avg_anti-virus | 10.0.0.1190 | |
cat | quick_heal | 11.00 | |
comodo | comodo_antivirus | 7424 | |
emsisoft | anti-malware | 5.1.0.1 | |
eset | nod32_antivirus | 5795 | |
f-prot | f-prot_antivirus | 4.6.2.117 | |
fortinet | fortinet_antivirus | 4.2.254.0 | |
ikarus | ikarus_virus_utilities_t3_command_line_scanner | 1.1.97.0 | |
jiangmin | jiangmin_antivirus | 13.0.900 | |
kaspersky | kaspersky_anti-virus | 7.0.0.125 | |
mcafee | gateway | 2010.1c | |
mcafee | scan_engine | 5.400.0.1158 | |
norman | norman_antivirus_\&_antispyware | 6.06.12 | |
pandasecurity | panda_antivirus | 10.0.2.7 | |
rising-global | rising_antivirus | 22.83.00.03 | |
sophos | sophos_anti-virus | 4.61.0 | |
symantec | endpoint_protection | 11.0 | |
trendmicro | housecall | 9.120.0.1004 | |
trendmicro | trend_micro_antivirus | 9.120.0.1004 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:aladdin:esafe:7.0.17.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C6590DF-9164-4A76-ADEE-9110C5E3588E", "vulnerable": true }, { "criteria": "cpe:2.3:a:avg:avg_anti-virus:10.0.0.1190:*:*:*:*:*:*:*", "matchCriteriaId": "4E62090C-AF41-4032-B9F7-78FEBDB4AAE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "343D3F40-E028-4AEE-82A4-0A17C1D1ED13", "vulnerable": true }, { "criteria": "cpe:2.3:a:comodo:comodo_antivirus:7424:*:*:*:*:*:*:*", "matchCriteriaId": "803A9A92-A984-43A8-8D27-C9A6FDB19A9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "488ED4D6-0A32-43D5-840C-F76919C41C45", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*", "matchCriteriaId": "673B999A-11D2-4AFF-9930-0C06E8BBAA7F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-prot:f-prot_antivirus:4.6.2.117:*:*:*:*:*:*:*", "matchCriteriaId": "961708EB-3124-4147-A36D-BAD9241D0C88", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C36D1BA-DB17-4FE0-8D6E-BA5649AE3BF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*", "matchCriteriaId": "1759C4A5-67D1-4722-954A-883694E57FAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*", "matchCriteriaId": "620DC756-B821-413C-A824-43C221E573AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*", "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*", "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*", "matchCriteriaId": "0BCE1228-61BE-4C10-898A-B8BDC5A71156", "vulnerable": true }, { "criteria": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*", "matchCriteriaId": "81D01633-1000-425D-9026-59C50734956A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pandasecurity:panda_antivirus:10.0.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "D95F8C32-D238-493F-A28D-8A588E8ADD13", "vulnerable": true }, { "criteria": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*", "matchCriteriaId": "EF8ADA91-4042-4E1B-9F14-78023F24B137", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*", "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "E269D396-3A70-4C4B-9D79-CBBA75C280D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*", "matchCriteriaId": "B3C3D7B7-3DD1-417E-9488-A3B0F28F75E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*", "matchCriteriaId": "72379F97-0BCA-425A-92AE-9F336866FD07", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The TAR file parser in AVG Anti-Virus 10.0.0.1190, Quick Heal (aka Cat QuickHeal) 11.00, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Panda Antivirus 10.0.2.7, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, and Trend Micro HouseCall 9.120.0.1004 allows remote attackers to bypass malware detection via a TAR file with an appended ZIP file. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations." }, { "lang": "es", "value": "El analizador de archivos TAR en AVG Anti-Virus 10.0.0.1190, Quick Heal (tambi\u00e9n conocido como Cat QuickHeal) 11.00, Comodo Antivirus 7424, a-squared Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, Fortinet Antivirus 4.2 .254.0, Ikarus Virus Utilities Comando esc\u00e1ner de la l\u00ednea T3 1.1.97.0, Jiangmin Antivirus 13.0.900, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee gateway (anteriormente Webwasher) 2010.1C, NOD32 Antivirus 5795 , Norman Antivirus 6.6.12, Panda Antivirus 10.0.2.7, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 de Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, y Trend Micro HouseCall 9.120. 0.1004 permite a atacantes remotos evitar la detecci\u00f3n de malware a trav\u00e9s de un archivo tar con un archivo ZIP adjunto. NOTA: esto m\u00e1s adelante se puede dividir en varios CVEs si la informaci\u00f3n adicional que se publica muestra que el error se produjo de forma independiente en diferentes implementaciones de tar analizador." } ], "id": "CVE-2012-1456", "lastModified": "2024-11-21T01:37:01.597", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-03-21T10:11:49.240", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/80389" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80390" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80391" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80395" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80396" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80403" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80406" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80409" }, { "source": "cve@mitre.org", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/52608" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74289" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80389" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80390" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80391" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80395" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80396" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80403" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80406" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80409" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/52608" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74289" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:37
Severity ?
Summary
The Microsoft CHM file parser in ClamAV 0.96.4 and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via a crafted reset interval in the LZXC header of a CHM file. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CHM parser implementations.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
clamav | clamav | 0.96.4 | |
sophos | sophos_anti-virus | 4.61.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:clamav:clamav:0.96.4:*:*:*:*:*:*:*", "matchCriteriaId": "953C363B-AD5B-4C53-AAF0-AB6BA4040D74", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*", "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Microsoft CHM file parser in ClamAV 0.96.4 and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via a crafted reset interval in the LZXC header of a CHM file. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CHM parser implementations." }, { "lang": "es", "value": "El analizador de archivos CHM de Microsoft en ClamAV v0.96.4 y Sophos Anti-Virus v4.61.0 permite a atacantes remotos evitar la detecci\u00f3n de malware a trav\u00e9s de un intervalo de restablecimiento manipulado en la cabecera LZXC de un archivo CHM. NOTA: esto m\u00e1s adelante se puede dividir en varios CVEs si la informaci\u00f3n adicional que se publica muestra que el error se produjo de forma independiente en diferentes implementaciones del analizador de CHM." } ], "id": "CVE-2012-1458", "lastModified": "2024-11-21T01:37:01.927", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-03-21T10:11:49.317", "references": [ { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80473" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80474" }, { "source": "cve@mitre.org", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/52611" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74301" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80473" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80474" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/52611" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74301" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-07-19 04:00
Modified
2024-11-20 23:57
Severity ?
Summary
Sophos Anti-Virus 5.0.1, with "Scan inside archive files" enabled, allows remote attackers to cause a denial of service (CPU consumption by infinite loop) via a Bzip2 archive with a large 'Extra field length' value.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sophos | sophos_anti-virus | 3.4.6 | |
sophos | sophos_anti-virus | 3.78 | |
sophos | sophos_anti-virus | 3.78d | |
sophos | sophos_anti-virus | 3.79 | |
sophos | sophos_anti-virus | 3.80 | |
sophos | sophos_anti-virus | 3.81 | |
sophos | sophos_anti-virus | 3.82 | |
sophos | sophos_anti-virus | 3.83 | |
sophos | sophos_anti-virus | 3.84 | |
sophos | sophos_anti-virus | 3.85 | |
sophos | sophos_anti-virus | 3.86 | |
sophos | sophos_anti-virus | 3.90 | |
sophos | sophos_anti-virus | 3.91 | |
sophos | sophos_anti-virus | 5.0.1 | |
sophos | sophos_mailmonitor | 2.0 | |
sophos | sophos_mailmonitor | 2.1 | |
sophos | sophos_mailmonitor_for_notes_domino | * | |
sophos | sophos_puremessage_anti-virus | 4.6 | |
sophos | sophos_small_business_suite | 1.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "22A1739A-B77D-4CD6-9943-52B336EC2F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78:*:*:*:*:*:*:*", "matchCriteriaId": "40D4EB83-A8A4-48F2-A835-FA192ADB3BFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78d:*:*:*:*:*:*:*", "matchCriteriaId": "1609D51F-41D1-441C-9EA8-3F0510D8ED8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.79:*:*:*:*:*:*:*", "matchCriteriaId": "3ABBFB36-0A7C-45ED-9907-867F31884113", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.80:*:*:*:*:*:*:*", "matchCriteriaId": "23543D87-E4B6-4B74-A490-378D45AA3481", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.81:*:*:*:*:*:*:*", "matchCriteriaId": "E4DBC8E3-0344-413A-8C4A-F48CBAAFAB91", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.82:*:*:*:*:*:*:*", "matchCriteriaId": "28C3AD19-26F4-4AFF-8207-86017509EECC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.83:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC7217-88A6-4241-8FD9-4B7E2683F696", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.84:*:*:*:*:*:*:*", "matchCriteriaId": "FDC8C9FC-9D35-455D-9597-3B2E63845B10", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.85:*:*:*:*:*:*:*", "matchCriteriaId": "E07255F9-5726-4FDB-81A3-D0D55AD1F709", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.86:*:*:*:*:*:*:*", "matchCriteriaId": "DD1A8D69-0A33-4F47-B1BA-8BC898A3E7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.90:*:*:*:*:*:*:*", "matchCriteriaId": "06164FCF-CC47-406D-8561-DDA797B29673", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.91:*:*:*:*:*:*:*", "matchCriteriaId": "A323A588-59DD-4D89-A224-A6FF7BBD7B37", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "0756438F-DD69-4213-9069-FA613A5D729E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_mailmonitor:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "95FA3B01-F58C-45EB-9961-0A9BB8F6FE69", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_mailmonitor:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "AB699D72-7E6D-460C-AA5F-8BF9C4D4B196", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_mailmonitor_for_notes_domino:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FF0468B-81CF-484F-88C4-5F0E6CA8C4A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_puremessage_anti-virus:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "1760B35D-15A5-413B-8C04-4A3668821ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_small_business_suite:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "28059D6E-6505-408B-81FE-9B91FC9AE849", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sophos Anti-Virus 5.0.1, with \"Scan inside archive files\" enabled, allows remote attackers to cause a denial of service (CPU consumption by infinite loop) via a Bzip2 archive with a large \u0027Extra field length\u0027 value." }, { "lang": "es", "value": "Sophos Anti-Virus 5.0.1, con \"Scan inside archive files\" habilitado permite que atacantes remotos causen una denegaci\u00f3n de servicio (agotamiento de CPU por bucle infinito) mediante un archivo Bzip2 con un valor largo en \"Extra field length\"." } ], "id": "CVE-2005-1530", "lastModified": "2024-11-20T23:57:33.817", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-07-19T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1014488" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=283\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/14270" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21373" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1014488" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=283\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/14270" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21373" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-01-27 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
Eset Anti-Virus before 1.020 (16th September 2004) allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:archive_zip:archive_zip:1.13:*:*:*:*:*:*:*", "matchCriteriaId": "A61EFFE9-0AE6-4866-84BD-42B86C1D8B7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DB32FD77-F67F-4D62-B9F1-46F4569ACBEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A08C715-A351-466D-99EC-006C106A3366", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "22CF966A-4CF2-4E39-AF54-DD1B0A7B45EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7DD2FE1C-8894-41EC-B686-932F0ACC41C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B7D938FC-E8E6-4709-BF6D-EF4833AF7D7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "2965C064-ED03-4BBD-B984-827BA9B1B100", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6720C0A-9509-4BB1-8E86-8545429D9F97", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C61D9546-7619-465B-B3CA-C60218CD574B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "95B192C7-1FC3-4D18-A17F-E3414BF56713", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "217ED722-3ECD-47B5-8AB3-E1789675D1C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.1.13:*:*:*:*:*:*:*", "matchCriteriaId": "511E44CE-86E6-4777-9AEC-9C9A5DA2FAAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "B65AC50D-032F-4D8E-AC46-6AD69AC4B16F", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "18F12F09-BFCC-430B-BDC0-38643E90C10A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "6F9F9A7A-CC5E-42FD-87F7-4E7473A903D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "69184A5E-4FA9-4896-B6E8-1B9D4D62D099", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:inoculateit:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3CAE9329-AA34-4F56-B4BE-B028F021173B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_antivirus:7.0_sp2:*:*:*:*:*:*:*", "matchCriteriaId": "37BDDF08-C3D9-4714-91CB-F865BBF9FCE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_secure_content_manager:1.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "5005F6FB-8808-4FA0-9EFF-F50A94419E2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "38649A99-9442-4D2C-9EB7-4D80D88BCE04", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "7150969B-8948-4CCA-8393-CFFD433B4127", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "C276FE8A-3B0A-45CA-8A54-63A6A8736CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D956EAC6-33D5-4AAA-8243-3B7F7EB752BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "E9F6F088-C4B7-4329-8749-13F595C35246", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4929AEC-F64E-4FCE-B052-921E295D5255", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:antivirus_engine:4.3.20:*:*:*:*:*:*:*", "matchCriteriaId": "FA4BA9DA-01B1-4C51-A8B2-DF9804E114B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_desktop:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "8652A87A-8958-442B-A244-709BAB5DF079", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_file_servers:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9637D108-5CE4-4768-9EB2-79C0CAADBA6F", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_mail_servers:8.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "30FC6F7F-B521-422D-8D8F-84D70F8A100A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "22A1739A-B77D-4CD6-9943-52B336EC2F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78:*:*:*:*:*:*:*", "matchCriteriaId": "40D4EB83-A8A4-48F2-A835-FA192ADB3BFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78d:*:*:*:*:*:*:*", "matchCriteriaId": "1609D51F-41D1-441C-9EA8-3F0510D8ED8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.79:*:*:*:*:*:*:*", "matchCriteriaId": "3ABBFB36-0A7C-45ED-9907-867F31884113", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.80:*:*:*:*:*:*:*", "matchCriteriaId": "23543D87-E4B6-4B74-A490-378D45AA3481", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.81:*:*:*:*:*:*:*", "matchCriteriaId": "E4DBC8E3-0344-413A-8C4A-F48CBAAFAB91", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.82:*:*:*:*:*:*:*", "matchCriteriaId": "28C3AD19-26F4-4AFF-8207-86017509EECC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.83:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC7217-88A6-4241-8FD9-4B7E2683F696", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.84:*:*:*:*:*:*:*", "matchCriteriaId": "FDC8C9FC-9D35-455D-9597-3B2E63845B10", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.85:*:*:*:*:*:*:*", "matchCriteriaId": "E07255F9-5726-4FDB-81A3-D0D55AD1F709", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.86:*:*:*:*:*:*:*", "matchCriteriaId": "DD1A8D69-0A33-4F47-B1BA-8BC898A3E7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_puremessage_anti-virus:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "1760B35D-15A5-413B-8C04-4A3668821ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_small_business_suite:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "28059D6E-6505-408B-81FE-9B91FC9AE849", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "9E661D58-18DF-4CCF-9892-F873618F4535", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Eset Anti-Virus before 1.020 (16th September 2004) allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ], "id": "CVE-2004-0935", "lastModified": "2024-11-20T23:49:43.370", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-01-27T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:36
Severity ?
Summary
The TAR file parser in Antiy Labs AVL SDK 2.0.3.7, Quick Heal (aka Cat QuickHeal) 11.00, Jiangmin Antivirus 13.0.900, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via a POSIX TAR file with a \19\04\00\10 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
antiy | avl_sdk | 2.0.3.7 | |
cat | quick_heal | 11.00 | |
jiangmin | jiangmin_antivirus | 13.0.900 | |
norman | norman_antivirus_\&_antispyware | 6.06.12 | |
pc_tools | pc_tools_antivirus | 7.0.3.5 | |
sophos | sophos_anti-virus | 4.61.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:antiy:avl_sdk:2.0.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "38855431-9C17-41FE-8325-A3304DECAC92", "vulnerable": true }, { "criteria": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "343D3F40-E028-4AEE-82A4-0A17C1D1ED13", "vulnerable": true }, { "criteria": "cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*", "matchCriteriaId": "620DC756-B821-413C-A824-43C221E573AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*", "matchCriteriaId": "81D01633-1000-425D-9026-59C50734956A", "vulnerable": true }, { "criteria": "cpe:2.3:a:pc_tools:pc_tools_antivirus:7.0.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "410EEFDA-CFE6-4DDE-B661-BB01009B0E60", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*", "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The TAR file parser in Antiy Labs AVL SDK 2.0.3.7, Quick Heal (aka Cat QuickHeal) 11.00, Jiangmin Antivirus 13.0.900, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via a POSIX TAR file with a \\19\\04\\00\\10 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations." }, { "lang": "es", "value": "El analizador de archivos TAR en Antiy Labs AVL SDK 2.0.3.7, Quick Heal (tambi\u00e9n conocido como Cat QuickHeal) 11.00, Jiangmin Antivirus 13.0.900, Norman Antivirus 6.6.12, PC Tools AntiVirus 7.0.3.5, y Sophos Anti-Virus 4.61.0 permite a atacantes remotos evitar la detecci\u00f3n de malware a trav\u00e9s de un archivo POSIX TAR con una secuencia de caracteres \\19\\04\\00\\10 en un lugar determinado. NOTA: esto m\u00e1s adelante se puede dividir en varios CVEs si la informaci\u00f3n adicional que se publica muestra que el error se produjo de forma independiente en diferentes implementaciones del analizador TAR." } ], "id": "CVE-2012-1424", "lastModified": "2024-11-21T01:36:57.180", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-03-21T10:11:47.347", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/80390" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80391" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80392" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80409" }, { "source": "cve@mitre.org", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80390" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80391" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80409" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/522005" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-05-10 10:02
Modified
2024-11-21 00:07
Severity ?
Summary
Multiple Sophos Anti-Virus products, including Anti-Virus for Windows 5.x before 5.2.1 and 4.x before 4.05, when cabinet file inspection is enabled, allows remote attackers to execute arbitrary code via a CAB file with "invalid folder count values," which leads to heap corruption.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sophos | sophos_anti-virus | * | |
sophos | sophos_anti-virus | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:*:*:*:*:*:*:*:*", "matchCriteriaId": "8DBC6DFC-6CDA-4F9C-ACCD-75FC9517DEF0", "versionEndExcluding": "4.05", "versionStartExcluding": "4.00", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC446E06-1F15-4A58-8004-1591DE170DEA", "versionEndExcluding": "5.2.1", "versionStartIncluding": "5.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple Sophos Anti-Virus products, including Anti-Virus for Windows 5.x before 5.2.1 and 4.x before 4.05, when cabinet file inspection is enabled, allows remote attackers to execute arbitrary code via a CAB file with \"invalid folder count values,\" which leads to heap corruption." } ], "evaluatorSolution": "The vendor has issued a fixed version", "id": "CVE-2006-0994", "lastModified": "2024-11-21T00:07:48.617", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-05-10T10:02:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/045897.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/20028" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://securityreason.com/securityalert/869" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://securitytracker.com/id?1016041" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/433272/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/17876" }, { "source": "cve@mitre.org", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/1730" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-012.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26305" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/045897.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/20028" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://securityreason.com/securityalert/869" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://securitytracker.com/id?1016041" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/433272/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/17876" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/1730" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-012.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26305" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-01-10 05:00
Modified
2024-11-20 23:50
Severity ?
Summary
Archive::Zip Perl module before 1.14, when used by antivirus programs such as amavisd-new, allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DB32FD77-F67F-4D62-B9F1-46F4569ACBEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A08C715-A351-466D-99EC-006C106A3366", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "22CF966A-4CF2-4E39-AF54-DD1B0A7B45EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7DD2FE1C-8894-41EC-B686-932F0ACC41C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B7D938FC-E8E6-4709-BF6D-EF4833AF7D7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "2965C064-ED03-4BBD-B984-827BA9B1B100", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6720C0A-9509-4BB1-8E86-8545429D9F97", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C61D9546-7619-465B-B3CA-C60218CD574B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "95B192C7-1FC3-4D18-A17F-E3414BF56713", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "217ED722-3ECD-47B5-8AB3-E1789675D1C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.1.13:*:*:*:*:*:*:*", "matchCriteriaId": "511E44CE-86E6-4777-9AEC-9C9A5DA2FAAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "B65AC50D-032F-4D8E-AC46-6AD69AC4B16F", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "18F12F09-BFCC-430B-BDC0-38643E90C10A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "6F9F9A7A-CC5E-42FD-87F7-4E7473A903D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "69184A5E-4FA9-4896-B6E8-1B9D4D62D099", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:inoculateit:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3CAE9329-AA34-4F56-B4BE-B028F021173B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_antivirus:7.0_sp2:*:*:*:*:*:*:*", "matchCriteriaId": "37BDDF08-C3D9-4714-91CB-F865BBF9FCE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_secure_content_manager:1.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "5005F6FB-8808-4FA0-9EFF-F50A94419E2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "38649A99-9442-4D2C-9EB7-4D80D88BCE04", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "7150969B-8948-4CCA-8393-CFFD433B4127", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "C276FE8A-3B0A-45CA-8A54-63A6A8736CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D956EAC6-33D5-4AAA-8243-3B7F7EB752BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "E9F6F088-C4B7-4329-8749-13F595C35246", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4929AEC-F64E-4FCE-B052-921E295D5255", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:antivirus_engine:4.3.20:*:*:*:*:*:*:*", "matchCriteriaId": "FA4BA9DA-01B1-4C51-A8B2-DF9804E114B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_desktop:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "8652A87A-8958-442B-A244-709BAB5DF079", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_file_servers:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9637D108-5CE4-4768-9EB2-79C0CAADBA6F", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_mail_servers:8.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "30FC6F7F-B521-422D-8D8F-84D70F8A100A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "22A1739A-B77D-4CD6-9943-52B336EC2F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78:*:*:*:*:*:*:*", "matchCriteriaId": "40D4EB83-A8A4-48F2-A835-FA192ADB3BFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78d:*:*:*:*:*:*:*", "matchCriteriaId": "1609D51F-41D1-441C-9EA8-3F0510D8ED8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.79:*:*:*:*:*:*:*", "matchCriteriaId": "3ABBFB36-0A7C-45ED-9907-867F31884113", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.80:*:*:*:*:*:*:*", "matchCriteriaId": "23543D87-E4B6-4B74-A490-378D45AA3481", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.81:*:*:*:*:*:*:*", "matchCriteriaId": "E4DBC8E3-0344-413A-8C4A-F48CBAAFAB91", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.82:*:*:*:*:*:*:*", "matchCriteriaId": "28C3AD19-26F4-4AFF-8207-86017509EECC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.83:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC7217-88A6-4241-8FD9-4B7E2683F696", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.84:*:*:*:*:*:*:*", "matchCriteriaId": "FDC8C9FC-9D35-455D-9597-3B2E63845B10", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.85:*:*:*:*:*:*:*", "matchCriteriaId": "E07255F9-5726-4FDB-81A3-D0D55AD1F709", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.86:*:*:*:*:*:*:*", "matchCriteriaId": "DD1A8D69-0A33-4F47-B1BA-8BC898A3E7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_puremessage_anti-virus:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "1760B35D-15A5-413B-8C04-4A3668821ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_small_business_suite:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "28059D6E-6505-408B-81FE-9B91FC9AE849", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "9E661D58-18DF-4CCF-9892-F873618F4535", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Archive::Zip Perl module before 1.14, when used by antivirus programs such as amavisd-new, allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." }, { "lang": "es", "value": "El m\u00f3dulo Perl Archive::Zip anterior a 1.14, cuando se usa en programas antivirus como amavisd-new, permite a atacantes remotos saltarse la protecci\u00f3n del antivirus mediante un ficheros comprimido con cabeceras globales y locales establecido a cero, lo que no impide que el fichero comprimido sea abierto en un sistema objetivo." } ], "id": "CVE-2004-1096", "lastModified": "2024-11-20T23:50:05.520", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-01-10T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/13038/" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-31.xml" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/492545" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:118" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/13038/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200410-31.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/492545" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:118" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2024-11-20 23:52
Severity ?
Summary
Sophos Anti-Virus 3.78 allows remote attackers to cause a denial of service (infinite loop) via a MIME header that is not properly terminated.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sophos | sophos_anti-virus | 3.46 | |
sophos | sophos_anti-virus | 3.78 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.46:*:*:*:*:*:*:*", "matchCriteriaId": "652B7B18-567C-4353-9D9A-5BE456F56AEA", "vulnerable": false }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78:*:*:*:*:*:*:*", "matchCriteriaId": "40D4EB83-A8A4-48F2-A835-FA192ADB3BFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sophos Anti-Virus 3.78 allows remote attackers to cause a denial of service (infinite loop) via a MIME header that is not properly terminated." } ], "id": "CVE-2004-2075", "lastModified": "2024-11-20T23:52:26.213", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/10855" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1009042" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/3925" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/9648" }, { "source": "cve@mitre.org", "url": "http://www.sophos.com/support/news/#mime-378" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15191" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/10855" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1009042" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/3925" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/9648" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.sophos.com/support/news/#mime-378" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15191" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-09-10 21:17
Modified
2024-11-21 00:36
Severity ?
Summary
The virus detection engine in Sophos Anti-Virus before 2.49.0 does not properly process malformed (1) CAB, (2) LZH, and (3) RAR files with modified headers, which might allow remote attackers to bypass malware detection.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sophos:scanning_engine:2.30.4:*:*:*:*:*:*:*", "matchCriteriaId": "6A092119-BF22-4FDC-8922-4993AEAA1327", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "22A1739A-B77D-4CD6-9943-52B336EC2F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78:*:*:*:*:*:*:*", "matchCriteriaId": "40D4EB83-A8A4-48F2-A835-FA192ADB3BFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78d:*:*:*:*:*:*:*", "matchCriteriaId": "1609D51F-41D1-441C-9EA8-3F0510D8ED8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.79:*:*:*:*:*:*:*", "matchCriteriaId": "3ABBFB36-0A7C-45ED-9907-867F31884113", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.80:*:*:*:*:*:*:*", "matchCriteriaId": "23543D87-E4B6-4B74-A490-378D45AA3481", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.81:*:*:*:*:*:*:*", "matchCriteriaId": "E4DBC8E3-0344-413A-8C4A-F48CBAAFAB91", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.82:*:*:*:*:*:*:*", "matchCriteriaId": "28C3AD19-26F4-4AFF-8207-86017509EECC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.83:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC7217-88A6-4241-8FD9-4B7E2683F696", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.84:*:*:*:*:*:*:*", "matchCriteriaId": "FDC8C9FC-9D35-455D-9597-3B2E63845B10", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.85:*:*:*:*:*:*:*", "matchCriteriaId": "E07255F9-5726-4FDB-81A3-D0D55AD1F709", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.86:*:*:*:*:*:*:*", "matchCriteriaId": "DD1A8D69-0A33-4F47-B1BA-8BC898A3E7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.90:*:*:*:*:*:*:*", "matchCriteriaId": "06164FCF-CC47-406D-8561-DDA797B29673", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.91:*:*:*:*:*:*:*", "matchCriteriaId": "A323A588-59DD-4D89-A224-A6FF7BBD7B37", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.95:*:*:*:*:*:*:*", "matchCriteriaId": "B7CDEAF9-0769-4570-8191-DA368938FDFE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.96:*:*:*:*:*:*:*", "matchCriteriaId": "3A5FB0BA-1F4B-46C3-BE36-65CBD184FBFC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.04:*:*:*:*:*:*:*", "matchCriteriaId": "C58081BD-443D-41A7-B21D-A0B6BD3BD3DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.05:*:*:*:*:*:*:*", "matchCriteriaId": "FB2AEEEC-5F50-42B0-9F04-A608C838FDAC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "7B0A4880-4C6D-45F4-A9E3-45F89565A70E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "04626D03-3B5D-47F6-A07A-743EB1A64AA9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.5.11:*:*:*:*:*:*:*", "matchCriteriaId": "30C4EDD2-C20F-4837-87B5-41C3A0992B20", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.5.12:*:*:*:*:*:*:*", "matchCriteriaId": "BB106B11-74FD-4CB9-9574-F7F5068E7708", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "9292DAA0-12B3-44B8-ADA5-000C310E08B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "2852BD18-84FD-43A6-A260-8AEEEA8CCB6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "0756438F-DD69-4213-9069-FA613A5D729E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:5.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "E6283405-A087-4CAA-8B7E-9FCA9712C104", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:5.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "F0FB0CD9-91CB-43C5-9CB5-1B3BC665D134", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "C9096CCF-D46E-48AE-8357-5F06868A3935", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:5.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C7ACD53C-E3D3-4CAE-BA22-A895446DDB58", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:5.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "D1D13F9B-8CCB-4560-961D-00C7A2A9AD9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "DD86E1E2-2CDE-4567-B894-D46F7D30D988", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "F38D18C6-4F62-4013-A862-0195AEE82A43", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:6.5.4_r2:*:*:*:*:*:*:*", "matchCriteriaId": "B1305099-EC14-4D02-9F26-92D5CC1B324C", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:6.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "140C2E15-9C9C-4478-8B6F-97B48AD5F9B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEA43C43-167B-43CA-A768-B18E2B422D90", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The virus detection engine in Sophos Anti-Virus before 2.49.0 does not properly process malformed (1) CAB, (2) LZH, and (3) RAR files with modified headers, which might allow remote attackers to bypass malware detection." }, { "lang": "es", "value": "El motor de detecci\u00f3n de virus en Sophos Anti-Virus anterior a 2.49.0 no procesa adecuadamente los archivos malformados (1) CAB, (2) LZH, y (3) RAR con cabeceras modificadas, lo cual podr\u00eda permitir a atacantes remotos evitar la detecci\u00f3n de c\u00f3digo malicioso." } ], "id": "CVE-2007-4787", "lastModified": "2024-11-21T00:36:27.020", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-09-10T21:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/37988" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/26726" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/25574" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.sophos.com/support/knowledgebase/article/29146.html" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/3078" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36502" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/37988" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/26726" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/25574" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.sophos.com/support/knowledgebase/article/29146.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/3078" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36502" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-12-12 20:28
Modified
2024-11-21 00:22
Severity ?
Summary
Multiple buffer overflows in Sophos Anti-Virus scanning engine before 2.40 allow remote attackers to execute arbitrary code via (1) a SIT archive with a long filename that is not null-terminated, which triggers a heap-based overflow in veex.dll due to improper length calculation, and (2) a CPIO archive, with a long filename that is not null-terminated, which triggers a stack-based overflow in veex.dll.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sophos | sophos_anti-virus | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B125FFB-D74A-464B-97C3-C2769A589272", "versionEndIncluding": "2.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in Sophos Anti-Virus scanning engine before 2.40 allow remote attackers to execute arbitrary code via (1) a SIT archive with a long filename that is not null-terminated, which triggers a heap-based overflow in veex.dll due to improper length calculation, and (2) a CPIO archive, with a long filename that is not null-terminated, which triggers a stack-based overflow in veex.dll." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de b\u00fafer en el motor de escaneo Sophos Anti-Virus en versiones anteriores a la 2.40 permiten a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de (1) un archivo SIT con nombre de fichero largo que no termina en nulo, que dispara un desbordamiento basado en pila en el veex.dll debido a un c\u00e1lculo de longitud inapropiada y (2) archivo CPIO, con un nombre de fichero largo que no termina en nulo, que dispara un desbordamiento basado en pila en el veex.dll." } ], "id": "CVE-2006-6335", "lastModified": "2024-11-21T00:22:26.153", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-12-12T20:28:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/23325" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/454197/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/454211/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/21563" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.sophos.com/support/knowledgebase/article/17340.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.sophos.com/support/knowledgebase/article/21637.html" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/4919" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-045.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-046.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30851" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30852" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/23325" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/454197/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/454211/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/21563" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.sophos.com/support/knowledgebase/article/17340.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.sophos.com/support/knowledgebase/article/21637.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/4919" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-045.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-046.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30851" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30852" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:36
Severity ?
Summary
The TAR file parser in Quick Heal (aka Cat QuickHeal) 11.00, Norman Antivirus 6.06.12, and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via a POSIX TAR file with a \57\69\6E\5A\69\70 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cat | quick_heal | 11.00 | |
norman | norman_antivirus_\&_antispyware | 6.06.12 | |
sophos | sophos_anti-virus | 4.61.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "343D3F40-E028-4AEE-82A4-0A17C1D1ED13", "vulnerable": true }, { "criteria": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*", "matchCriteriaId": "81D01633-1000-425D-9026-59C50734956A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*", "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The TAR file parser in Quick Heal (aka Cat QuickHeal) 11.00, Norman Antivirus 6.06.12, and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via a POSIX TAR file with a \\57\\69\\6E\\5A\\69\\70 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations." }, { "lang": "es", "value": "El analizador de archivos TAR en el Quick Heal (tambi\u00e9n conocido como Cat QuickHeal) 11.00, Norman Antivirus 6.6.12, y Sophos Anti-Virus 4.61.0 permite a atacantes remotos evitar la detecci\u00f3n de malware a trav\u00e9s de un archivo TAR POSIX con una secuencia de caracteres \\57\\69\\6E\\5A\\69\\70 en un lugar determinado. NOTA: esto m\u00e1s adelante se puede dividir en varios CVEs si la informaci\u00f3n adicional que se publica muestra que el error se produjo de forma independiente en diferentes implementaciones del analizador TAR." } ], "id": "CVE-2012-1427", "lastModified": "2024-11-21T01:36:57.610", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-03-21T10:11:47.473", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/80390" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80409" }, { "source": "cve@mitre.org", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/52587" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74242" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80390" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80409" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/52587" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74242" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:37
Severity ?
Summary
The CAB file parser in Emsisoft Anti-Malware 5.1.0.1, Sophos Anti-Virus 4.61.0, and Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0 allows remote attackers to bypass malware detection via a CAB file with a modified reserved3 field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CAB parser implementations.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
emsisoft | anti-malware | 5.1.0.1 | |
ikarus | ikarus_virus_utilities_t3_command_line_scanner | 1.1.97.0 | |
sophos | sophos_anti-virus | 4.61.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "488ED4D6-0A32-43D5-840C-F76919C41C45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*", "matchCriteriaId": "1759C4A5-67D1-4722-954A-883694E57FAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*", "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The CAB file parser in Emsisoft Anti-Malware 5.1.0.1, Sophos Anti-Virus 4.61.0, and Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0 allows remote attackers to bypass malware detection via a CAB file with a modified reserved3 field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CAB parser implementations." }, { "lang": "es", "value": "El analizador de archivos CAB en el Emsisoft Anti-Malware 5.1.0.1, Sophos Anti-Virus 4.61.0 y el Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0 permite a atacantes remotos evitar la detecci\u00f3n de malware a trav\u00e9s de un archivo CAB con una modificaci\u00f3n del campo reserved3. NOTA: esto m\u00e1s adelante se puede dividir en varios CVEs si la informaci\u00f3n adicional que se publica muestra que el error se produjo de forma independiente en diferentes implementaciones del analizador CAB." } ], "id": "CVE-2012-1450", "lastModified": "2024-11-21T01:37:00.743", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-03-21T10:11:48.693", "references": [ { "source": "cve@mitre.org", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/52617" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/52617" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-14 04:00
Modified
2024-11-20 23:57
Severity ?
Summary
Sophos Anti-Virus 3.93 does not check downloaded files for viruses when they have only been written, which creates a race condition and may allow remote attackers to bypass virus protection if the file is executed before the antivirus starts on system reboot.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sophos | sophos_anti-virus | 3.93 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.93:*:*:*:*:*:*:*", "matchCriteriaId": "FE95D66F-EB8F-4BB1-93FA-B259FC954F6E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sophos Anti-Virus 3.93 does not check downloaded files for viruses when they have only been written, which creates a race condition and may allow remote attackers to bypass virus protection if the file is executed before the antivirus starts on system reboot." } ], "id": "CVE-2005-1551", "lastModified": "2024-11-20T23:57:35.410", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-05-14T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=111566827411376\u0026w=2" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20519" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=111566827411376\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20519" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:36
Severity ?
Summary
The ELF file parser in Bitdefender 7.2, Comodo Antivirus 7424, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, nProtect Anti-Virus 2011-01-17.01, Sophos Anti-Virus 4.61.0, and Rising Antivirus 22.83.00.03 allows remote attackers to bypass malware detection via an ELF file with a \19\04\00\10 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
aladdin | esafe | 7.0.17.0 | |
bitdefender | bitdefender | 7.2 | |
comodo | comodo_antivirus | 7424 | |
f-secure | anti-virus | 9.0.16160.0 | |
mcafee | gateway | 2010.1c | |
mcafee | scan_engine | 5.400.0.1158 | |
nprotect | nprotect_antivirus | 2011-01-17.01 | |
rising-global | rising_antivirus | 22.83.00.03 | |
sophos | sophos_anti-virus | 4.61.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:aladdin:esafe:7.0.17.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C6590DF-9164-4A76-ADEE-9110C5E3588E", "vulnerable": true }, { "criteria": "cpe:2.3:a:bitdefender:bitdefender:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "24D7D7FA-20E9-4560-ABC6-154CD918E307", "vulnerable": true }, { "criteria": "cpe:2.3:a:comodo:comodo_antivirus:7424:*:*:*:*:*:*:*", "matchCriteriaId": "803A9A92-A984-43A8-8D27-C9A6FDB19A9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:anti-virus:9.0.16160.0:*:*:*:*:*:*:*", "matchCriteriaId": "8D00BACD-15D1-49B9-B4CA-514AE7EC5500", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*", "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*", "matchCriteriaId": "0BCE1228-61BE-4C10-898A-B8BDC5A71156", "vulnerable": true }, { "criteria": "cpe:2.3:a:nprotect:nprotect_antivirus:2011-01-17.01:*:*:*:*:*:*:*", "matchCriteriaId": "D386C31F-6114-4A15-B0D5-15686D7EF8B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*", "matchCriteriaId": "EF8ADA91-4042-4E1B-9F14-78023F24B137", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*", "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The ELF file parser in Bitdefender 7.2, Comodo Antivirus 7424, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, nProtect Anti-Virus 2011-01-17.01, Sophos Anti-Virus 4.61.0, and Rising Antivirus 22.83.00.03 allows remote attackers to bypass malware detection via an ELF file with a \\19\\04\\00\\10 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different ELF parser implementations." }, { "lang": "es", "value": "El analizador de archivos ELF en BitDefender 7.2, Comodo Antivirus 7424, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (anteriormente Webwasher) 2010.1C, nProtect Anti-Virus 2011-01-17.01, Sophos Anti-Virus 4.61.0, y Rising Antivirus 22.83.00.03 permite a atacantes remotos evitar la detecci\u00f3n de malware a trav\u00e9s de un archivo ELF con una secuencia de caracteres \\19\\04\\00\\10 en un lugar determinado. NOTA: esto m\u00e1s adelante se puede dividir en varios CVEs si la informaci\u00f3n adicional que se publica muestra que el error se produjo de forma independiente en diferentes implementaciones del analizador ELF." } ], "id": "CVE-2012-1430", "lastModified": "2024-11-21T01:36:58.023", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-03-21T10:11:47.583", "references": [ { "source": "cve@mitre.org", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/522005" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-02-12 05:00
Modified
2024-11-20 23:52
Severity ?
Summary
Sophos Anti-Virus 3.78 allows remote attackers to bypass virus scanning by using a qmail generated Delivery Status Notification (DSN) where the original email is not included in the bounce message.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sophos | sophos_anti-virus | 3.4.6 | |
sophos | sophos_anti-virus | 3.78 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "22A1739A-B77D-4CD6-9943-52B336EC2F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78:*:*:*:*:*:*:*", "matchCriteriaId": "40D4EB83-A8A4-48F2-A835-FA192ADB3BFD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sophos Anti-Virus 3.78 allows remote attackers to bypass virus scanning by using a qmail generated Delivery Status Notification (DSN) where the original email is not included in the bounce message." } ], "id": "CVE-2004-2088", "lastModified": "2024-11-20T23:52:27.967", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2004-02-12T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/10855" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1009042" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/9650" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.sophos.com/support/news/#mime-378" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15192" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/10855" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1009042" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/9650" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.sophos.com/support/news/#mime-378" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15192" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:36
Severity ?
Summary
The Microsoft Office file parser in Comodo Antivirus 7425 and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via an Office file with a ustar character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different Office parser implementations.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
comodo | comodo_antivirus | 7425 | |
sophos | sophos_anti-virus | 4.61.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:comodo:comodo_antivirus:7425:*:*:*:*:*:*:*", "matchCriteriaId": "D0699893-B2EB-41AE-99C8-1A327AF5EAEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*", "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Microsoft Office file parser in Comodo Antivirus 7425 and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via an Office file with a ustar character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different Office parser implementations." }, { "lang": "es", "value": "El analizador de archivos de Microsoft Office en el Comodo Antivirus 7425 y Sophos Anti-Virus 4.61.0 permite a atacantes remotos evitar la detecci\u00f3n de malware a trav\u00e9s de un archivo de Office con una secuencia de caracteres ustar en un lugar determinado. NOTA: esto m\u00e1s adelante se puede dividir en varios CVEs si la informaci\u00f3n adicional que se publica muestra que el error se produjo de forma independiente en diferentes implementaciones del del analizador de Office." } ], "id": "CVE-2012-1438", "lastModified": "2024-11-21T01:36:59.097", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-03-21T10:11:47.897", "references": [ { "source": "cve@mitre.org", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/522005" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:37
Severity ?
Summary
The TAR file parser in AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, nProtect Anti-Virus 2011-01-17.01, Panda Antivirus 10.0.2.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field corresponding to that entire entry, plus part of the header of the next entry. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ahnlab:v3_internet_security:2011.01.18.00:*:*:*:*:*:*:*", "matchCriteriaId": "0B91745E-EA83-4C70-BF2D-45A3678FA157", "vulnerable": true }, { "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.8.1351.0:*:*:*:*:*:*:*", "matchCriteriaId": "5A3A2FBE-3113-4CCB-8FCF-54CBD78FDF52", "vulnerable": true }, { "criteria": "cpe:2.3:a:alwil:avast_antivirus:5.0.677.0:*:*:*:*:*:*:*", "matchCriteriaId": "7877C5C9-C4CA-406F-A61A-EAFBA846A20D", "vulnerable": true }, { "criteria": "cpe:2.3:a:anti-virus:vba32:3.12.14.2:*:*:*:*:*:*:*", "matchCriteriaId": "2A0325DA-A137-41E0-BD5E-B892F2166749", "vulnerable": true }, { "criteria": "cpe:2.3:a:antiy:avl_sdk:2.0.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "38855431-9C17-41FE-8325-A3304DECAC92", "vulnerable": true }, { "criteria": "cpe:2.3:a:authentium:command_antivirus:5.2.11.5:*:*:*:*:*:*:*", "matchCriteriaId": "192DFD98-11AA-4E7A-A1CB-53FC06FEB20F", "vulnerable": true }, { "criteria": "cpe:2.3:a:avg:avg_anti-virus:10.0.0.1190:*:*:*:*:*:*:*", "matchCriteriaId": "4E62090C-AF41-4032-B9F7-78FEBDB4AAE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:avira:antivir:7.11.1.163:*:*:*:*:*:*:*", "matchCriteriaId": "62B656B8-A7FB-4451-8A32-CB7AB74165F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:bitdefender:bitdefender:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "24D7D7FA-20E9-4560-ABC6-154CD918E307", "vulnerable": true }, { "criteria": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "343D3F40-E028-4AEE-82A4-0A17C1D1ED13", "vulnerable": true }, { "criteria": "cpe:2.3:a:clamav:clamav:0.96.4:*:*:*:*:*:*:*", "matchCriteriaId": "953C363B-AD5B-4C53-AAF0-AB6BA4040D74", "vulnerable": true }, { "criteria": "cpe:2.3:a:comodo:comodo_antivirus:7424:*:*:*:*:*:*:*", "matchCriteriaId": "803A9A92-A984-43A8-8D27-C9A6FDB19A9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "488ED4D6-0A32-43D5-840C-F76919C41C45", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*", "matchCriteriaId": "673B999A-11D2-4AFF-9930-0C06E8BBAA7F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-prot:f-prot_antivirus:4.6.2.117:*:*:*:*:*:*:*", "matchCriteriaId": "961708EB-3124-4147-A36D-BAD9241D0C88", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:9.0.16160.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB884937-53F0-4BB5-AA8F-1CCDCD1221D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C36D1BA-DB17-4FE0-8D6E-BA5649AE3BF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gdata-software:g_data_antivirus:21:*:*:*:*:*:*:*", "matchCriteriaId": "DA047323-54B7-460B-9AA0-88C3C4183218", "vulnerable": true }, { "criteria": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*", "matchCriteriaId": "1759C4A5-67D1-4722-954A-883694E57FAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*", "matchCriteriaId": "620DC756-B821-413C-A824-43C221E573AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:k7computing:antivirus:9.77.3565:*:*:*:*:*:*:*", "matchCriteriaId": "B27BD224-CB70-43D2-8B0D-9F229A646B82", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*", "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*", "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*", "matchCriteriaId": "0BCE1228-61BE-4C10-898A-B8BDC5A71156", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:security_essentials:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "7C382AA8-5E99-4669-9825-F5BBEEC12907", "vulnerable": true }, { "criteria": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*", "matchCriteriaId": "81D01633-1000-425D-9026-59C50734956A", "vulnerable": true }, { "criteria": "cpe:2.3:a:nprotect:nprotect_antivirus:2011-01-17.01:*:*:*:*:*:*:*", "matchCriteriaId": "D386C31F-6114-4A15-B0D5-15686D7EF8B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pandasecurity:panda_antivirus:10.0.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "D95F8C32-D238-493F-A28D-8A588E8ADD13", "vulnerable": true }, { "criteria": "cpe:2.3:a:pc_tools:pc_tools_antivirus:7.0.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "410EEFDA-CFE6-4DDE-B661-BB01009B0E60", "vulnerable": true }, { "criteria": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*", "matchCriteriaId": "EF8ADA91-4042-4E1B-9F14-78023F24B137", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*", "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "E269D396-3A70-4C4B-9D79-CBBA75C280D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*", "matchCriteriaId": "B3C3D7B7-3DD1-417E-9488-A3B0F28F75E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*", "matchCriteriaId": "72379F97-0BCA-425A-92AE-9F336866FD07", "vulnerable": true }, { "criteria": "cpe:2.3:a:virusbuster:virusbuster:13.6.151.0:*:*:*:*:*:*:*", "matchCriteriaId": "32C656A2-AAAC-494A-A981-A83144070857", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The TAR file parser in AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, nProtect Anti-Virus 2011-01-17.01, Panda Antivirus 10.0.2.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field corresponding to that entire entry, plus part of the header of the next entry. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations." }, { "lang": "es", "value": "El analizador de archivos TAR en AhnLab V3 Internet Security versi\u00f3n 2011.01.18.00, Avira AntiVir versi\u00f3n 7.11.1.163, Antiy Labs AVL SDK versi\u00f3n 2.0.3.7, avast! antivirus versiones 4.8.1351.0 y 5.0.677.0, AVG Anti-Virus versi\u00f3n 10.0.0.1190, Bitdefender versi\u00f3n 7.2, Quick Heal (tambi\u00e9n se conoce como Cat QuickHeal) versi\u00f3n 11.00, ClamAV versi\u00f3n 0.96.4, Command Antivirus versi\u00f3n 5.2.11.5, Comodo Antivirus versi\u00f3n 7424, Emsisoft Anti-Malware versi\u00f3n 5.1.0.1, F-Prot Antivirus versi\u00f3n 4.6.2.117, F-Secure Anti-Virus versi\u00f3n 9.0.16160.0, Fortinet Antivirus versi\u00f3n 4.2.254.0, G Data AntiVirus versi\u00f3n 21, Ikarus Virus Utilities T3 Command Line Scanner versi\u00f3n 1.1.97.0, Jiangmin Antivirus versi\u00f3n 13.0.900, K7 AntiVirus versi\u00f3n 9.77.3565, Kaspersky Anti-Virus versi\u00f3n 7.0.0.125, McAfee Anti-Virus Scanning Engine versi\u00f3n 5.400.0.1158, McAfee Gateway (anteriormente Webwasher) versi\u00f3n 2010.1C, Antimalware Engine versi\u00f3n 1.1.6402.0 en Microsoft Security Essentials versi\u00f3n 2.0, NOD32 Antivirus versi\u00f3n 5795, Norman Antivirus versi\u00f3n 6.06.12, nProtect antivirus versi\u00f3n 2011-01-17.01, Panda Antivirus versi\u00f3n 10.0.2.7, PC Tools AntiVirus versi\u00f3n 7.0.3.5, Rising Antivirus versi\u00f3n 22.83.00.03, Sophos Anti-Virus versi\u00f3n 4.61.0, AVEngine versi\u00f3n 20101.3.0.103 en Symantec Endpoint Protection versi\u00f3n 11, Trend Micro AntiVirus versi\u00f3n 9.120.0.1004, Trend Micro HouseCall versi\u00f3n 9.120.0.1004, VBA32 versi\u00f3n 3.12.14.2 y VirusBuster versi\u00f3n 13.6.151.0, permite a los atacantes remotos omitir la detecci\u00f3n de malware por medio de una entrada de archivo TAR con un campo de longitud correspondiente a toda la entrada, adem\u00e1s de parte del encabezado de la siguiente entrada. NOTA: esto puede ser m\u00e1s tarde SPLIT en varios CVE si se publica informaci\u00f3n adicional que muestra que el error se produjo de manera independiente en diferentes implementaciones de analizador de TAR." } ], "id": "CVE-2012-1459", "lastModified": "2024-11-21T01:37:02.073", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-03-21T10:11:49.597", "references": [ { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80389" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80390" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80391" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80392" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80393" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80395" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80396" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80403" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80406" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80407" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80409" }, { "source": "cve@mitre.org", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/52623" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74302" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80389" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80390" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80391" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80393" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80395" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80396" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80403" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80406" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80407" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80409" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:094" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/52623" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74302" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-01-27 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
RAV antivirus allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:archive_zip:archive_zip:1.13:*:*:*:*:*:*:*", "matchCriteriaId": "A61EFFE9-0AE6-4866-84BD-42B86C1D8B7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DB32FD77-F67F-4D62-B9F1-46F4569ACBEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A08C715-A351-466D-99EC-006C106A3366", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "22CF966A-4CF2-4E39-AF54-DD1B0A7B45EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7DD2FE1C-8894-41EC-B686-932F0ACC41C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B7D938FC-E8E6-4709-BF6D-EF4833AF7D7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "2965C064-ED03-4BBD-B984-827BA9B1B100", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6720C0A-9509-4BB1-8E86-8545429D9F97", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C61D9546-7619-465B-B3CA-C60218CD574B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "95B192C7-1FC3-4D18-A17F-E3414BF56713", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "217ED722-3ECD-47B5-8AB3-E1789675D1C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.1.13:*:*:*:*:*:*:*", "matchCriteriaId": "511E44CE-86E6-4777-9AEC-9C9A5DA2FAAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "B65AC50D-032F-4D8E-AC46-6AD69AC4B16F", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "18F12F09-BFCC-430B-BDC0-38643E90C10A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "6F9F9A7A-CC5E-42FD-87F7-4E7473A903D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "69184A5E-4FA9-4896-B6E8-1B9D4D62D099", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:inoculateit:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3CAE9329-AA34-4F56-B4BE-B028F021173B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_antivirus:7.0_sp2:*:*:*:*:*:*:*", "matchCriteriaId": "37BDDF08-C3D9-4714-91CB-F865BBF9FCE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_secure_content_manager:1.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "5005F6FB-8808-4FA0-9EFF-F50A94419E2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "38649A99-9442-4D2C-9EB7-4D80D88BCE04", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "7150969B-8948-4CCA-8393-CFFD433B4127", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "C276FE8A-3B0A-45CA-8A54-63A6A8736CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D956EAC6-33D5-4AAA-8243-3B7F7EB752BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "E9F6F088-C4B7-4329-8749-13F595C35246", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4929AEC-F64E-4FCE-B052-921E295D5255", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:antivirus_engine:4.3.20:*:*:*:*:*:*:*", "matchCriteriaId": "FA4BA9DA-01B1-4C51-A8B2-DF9804E114B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_desktop:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "8652A87A-8958-442B-A244-709BAB5DF079", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_file_servers:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9637D108-5CE4-4768-9EB2-79C0CAADBA6F", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_mail_servers:8.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "30FC6F7F-B521-422D-8D8F-84D70F8A100A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "22A1739A-B77D-4CD6-9943-52B336EC2F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78:*:*:*:*:*:*:*", "matchCriteriaId": "40D4EB83-A8A4-48F2-A835-FA192ADB3BFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78d:*:*:*:*:*:*:*", "matchCriteriaId": "1609D51F-41D1-441C-9EA8-3F0510D8ED8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.79:*:*:*:*:*:*:*", "matchCriteriaId": "3ABBFB36-0A7C-45ED-9907-867F31884113", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.80:*:*:*:*:*:*:*", "matchCriteriaId": "23543D87-E4B6-4B74-A490-378D45AA3481", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.81:*:*:*:*:*:*:*", "matchCriteriaId": "E4DBC8E3-0344-413A-8C4A-F48CBAAFAB91", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.82:*:*:*:*:*:*:*", "matchCriteriaId": "28C3AD19-26F4-4AFF-8207-86017509EECC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.83:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC7217-88A6-4241-8FD9-4B7E2683F696", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.84:*:*:*:*:*:*:*", "matchCriteriaId": "FDC8C9FC-9D35-455D-9597-3B2E63845B10", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.85:*:*:*:*:*:*:*", "matchCriteriaId": "E07255F9-5726-4FDB-81A3-D0D55AD1F709", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.86:*:*:*:*:*:*:*", "matchCriteriaId": "DD1A8D69-0A33-4F47-B1BA-8BC898A3E7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_puremessage_anti-virus:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "1760B35D-15A5-413B-8C04-4A3668821ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_small_business_suite:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "28059D6E-6505-408B-81FE-9B91FC9AE849", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "9E661D58-18DF-4CCF-9892-F873618F4535", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "RAV antivirus allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ], "id": "CVE-2004-0936", "lastModified": "2024-11-20T23:49:43.523", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-01-27T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-10-14 10:02
Modified
2024-11-21 00:01
Severity ?
Summary
Multiple interpretation error in unspecified versions of Sophos Antivirus allows remote attackers to bypass virus detection via a malicious executable in a specially crafted RAR file with malformed central and local headers, which can still be opened by products such as Winrar and PowerZip, even though they are rejected as corrupted by Winzip and BitZipper.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sophos | sophos_anti-virus | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:*:*:*:*:*:*:*:*", "matchCriteriaId": "6CCF6E5F-DF9F-4B6A-A826-1268E0EAD4FB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple interpretation error in unspecified versions of Sophos Antivirus allows remote attackers to bypass virus detection via a malicious executable in a specially crafted RAR file with malformed central and local headers, which can still be opened by products such as Winrar and PowerZip, even though they are rejected as corrupted by Winzip and BitZipper." } ], "id": "CVE-2005-3216", "lastModified": "2024-11-21T00:01:22.657", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2005-10-14T10:02:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=112879611919750\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://shadock.net/secubox/AVCraftedArchive.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=112879611919750\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://shadock.net/secubox/AVCraftedArchive.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-07-15 18:41
Modified
2024-11-21 00:48
Severity ?
Summary
Sophos virus detection engine 2.75 on Linux and Unix, as used in Sophos Email Appliance, Pure Message for Unix, and Sophos Anti-Virus Interface (SAVI), allows remote attackers to cause a denial of service (engine crash) via zero-length MIME attachments.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sophos | email_appliance | es1000 | |
sophos | email_appliance | es4000 | |
sophos | es1000 | * | |
sophos | es4000 | * | |
sophos | sophos_anti-virus | * | |
sophos | sophos_puremessage_anti-virus | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:sophos:email_appliance:es1000:*:*:*:*:*:*:*", "matchCriteriaId": "8B03E1F8-1ED6-40C5-A164-0581A75634F5", "vulnerable": false }, { "criteria": "cpe:2.3:h:sophos:email_appliance:es4000:*:*:*:*:*:*:*", "matchCriteriaId": "881E76E2-3049-49F1-B1FD-322BDBE3C1B8", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:sophos:es1000:*:*:*:*:*:*:*:*", "matchCriteriaId": "9B7EE749-CA5F-4348-B39B-E8AA0E61EE0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:es4000:*:*:*:*:*:*:*:*", "matchCriteriaId": "29C6192D-4E59-4663-9612-0286CD8AF9C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:*:*:*:*:*:*:*:*", "matchCriteriaId": "6CCF6E5F-DF9F-4B6A-A826-1268E0EAD4FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_puremessage_anti-virus:*:*:*:*:*:*:*:*", "matchCriteriaId": "E44BBA71-625A-4D39-A35F-A87EBE16C95C", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sophos virus detection engine 2.75 on Linux and Unix, as used in Sophos Email Appliance, Pure Message for Unix, and Sophos Anti-Virus Interface (SAVI), allows remote attackers to cause a denial of service (engine crash) via zero-length MIME attachments." }, { "lang": "es", "value": "El motor de detecci\u00f3n de Sophos 2.75 en Linux y Unix, descubierto en Sophos Email Appliance, Pure Message para Unix y Sophos Anti-Virus Interface (SAVI), permite a los atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda del engine) a trav\u00e9s del adjunto MIME de longitud cero" } ], "id": "CVE-2008-3177", "lastModified": "2024-11-21T00:48:37.867", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-07-15T18:41:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31037" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/30110" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1020462" }, { "source": "cve@mitre.org", "url": "http://www.sophos.com/support/knowledgebase/article/42245.html?_log_from=rss" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/2053/references" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43703" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31037" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/30110" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1020462" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.sophos.com/support/knowledgebase/article/42245.html?_log_from=rss" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/2053/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43703" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-16" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-01-27 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
Kaspersky 3.x to 4.x allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:archive_zip:archive_zip:1.13:*:*:*:*:*:*:*", "matchCriteriaId": "A61EFFE9-0AE6-4866-84BD-42B86C1D8B7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DB32FD77-F67F-4D62-B9F1-46F4569ACBEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A08C715-A351-466D-99EC-006C106A3366", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "22CF966A-4CF2-4E39-AF54-DD1B0A7B45EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7DD2FE1C-8894-41EC-B686-932F0ACC41C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B7D938FC-E8E6-4709-BF6D-EF4833AF7D7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "2965C064-ED03-4BBD-B984-827BA9B1B100", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6720C0A-9509-4BB1-8E86-8545429D9F97", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C61D9546-7619-465B-B3CA-C60218CD574B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "95B192C7-1FC3-4D18-A17F-E3414BF56713", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "217ED722-3ECD-47B5-8AB3-E1789675D1C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.1.13:*:*:*:*:*:*:*", "matchCriteriaId": "511E44CE-86E6-4777-9AEC-9C9A5DA2FAAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "B65AC50D-032F-4D8E-AC46-6AD69AC4B16F", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "18F12F09-BFCC-430B-BDC0-38643E90C10A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "6F9F9A7A-CC5E-42FD-87F7-4E7473A903D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "69184A5E-4FA9-4896-B6E8-1B9D4D62D099", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:inoculateit:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3CAE9329-AA34-4F56-B4BE-B028F021173B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_antivirus:7.0_sp2:*:*:*:*:*:*:*", "matchCriteriaId": "37BDDF08-C3D9-4714-91CB-F865BBF9FCE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_secure_content_manager:1.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "5005F6FB-8808-4FA0-9EFF-F50A94419E2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "38649A99-9442-4D2C-9EB7-4D80D88BCE04", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "7150969B-8948-4CCA-8393-CFFD433B4127", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "C276FE8A-3B0A-45CA-8A54-63A6A8736CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D956EAC6-33D5-4AAA-8243-3B7F7EB752BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "E9F6F088-C4B7-4329-8749-13F595C35246", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4929AEC-F64E-4FCE-B052-921E295D5255", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:antivirus_engine:4.3.20:*:*:*:*:*:*:*", "matchCriteriaId": "FA4BA9DA-01B1-4C51-A8B2-DF9804E114B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_desktop:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "8652A87A-8958-442B-A244-709BAB5DF079", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_file_servers:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9637D108-5CE4-4768-9EB2-79C0CAADBA6F", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_mail_servers:8.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "30FC6F7F-B521-422D-8D8F-84D70F8A100A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "22A1739A-B77D-4CD6-9943-52B336EC2F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78:*:*:*:*:*:*:*", "matchCriteriaId": "40D4EB83-A8A4-48F2-A835-FA192ADB3BFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78d:*:*:*:*:*:*:*", "matchCriteriaId": "1609D51F-41D1-441C-9EA8-3F0510D8ED8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.79:*:*:*:*:*:*:*", "matchCriteriaId": "3ABBFB36-0A7C-45ED-9907-867F31884113", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.80:*:*:*:*:*:*:*", "matchCriteriaId": "23543D87-E4B6-4B74-A490-378D45AA3481", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.81:*:*:*:*:*:*:*", "matchCriteriaId": "E4DBC8E3-0344-413A-8C4A-F48CBAAFAB91", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.82:*:*:*:*:*:*:*", "matchCriteriaId": "28C3AD19-26F4-4AFF-8207-86017509EECC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.83:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC7217-88A6-4241-8FD9-4B7E2683F696", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.84:*:*:*:*:*:*:*", "matchCriteriaId": "FDC8C9FC-9D35-455D-9597-3B2E63845B10", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.85:*:*:*:*:*:*:*", "matchCriteriaId": "E07255F9-5726-4FDB-81A3-D0D55AD1F709", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.86:*:*:*:*:*:*:*", "matchCriteriaId": "DD1A8D69-0A33-4F47-B1BA-8BC898A3E7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_puremessage_anti-virus:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "1760B35D-15A5-413B-8C04-4A3668821ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_small_business_suite:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "28059D6E-6505-408B-81FE-9B91FC9AE849", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "9E661D58-18DF-4CCF-9892-F873618F4535", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Kaspersky 3.x to 4.x allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ], "id": "CVE-2004-0934", "lastModified": "2024-11-20T23:49:43.213", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-01-27T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-10-30 14:34
Modified
2024-11-21 00:01
Severity ?
Summary
Multiple interpretation error in Sophos 3.91 with the 2.28.4 engine allows remote attackers to bypass virus scanning via a file such as BAT, HTML, and EML with an "MZ" magic byte sequence which is normally associated with EXE, which causes the file to be treated as a safe type that could still be executed as a dangerous file type by applications on the end system, as demonstrated by a "triple headed" program that contains EXE, EML, and HTML content, aka the "magic byte bug."
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sophos | sophos_anti-virus | 3.91_engine_2.28.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.91_engine_2.28.4:*:*:*:*:*:*:*", "matchCriteriaId": "FF28603B-6E57-4F80-B3E8-B89A74DF82AA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple interpretation error in Sophos 3.91 with the 2.28.4 engine allows remote attackers to bypass virus scanning via a file such as BAT, HTML, and EML with an \"MZ\" magic byte sequence which is normally associated with EXE, which causes the file to be treated as a safe type that could still be executed as a dangerous file type by applications on the end system, as demonstrated by a \"triple headed\" program that contains EXE, EML, and HTML content, aka the \"magic byte bug.\"" } ], "id": "CVE-2005-3382", "lastModified": "2024-11-21T00:01:45.370", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-10-30T14:34:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=113026417802703\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://www.securityelf.org/magicbyte.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityelf.org/magicbyteadv.html" }, { "source": "cve@mitre.org", "url": "http://www.securityelf.org/updmagic.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/15189" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=113026417802703\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityelf.org/magicbyte.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityelf.org/magicbyteadv.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityelf.org/updmagic.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/15189" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-11-01 15:07
Modified
2024-11-21 00:16
Severity ?
Summary
Sophos Anti-Virus 5.1 allows remote attackers to cause a denial of service (memory consumption) via a file that is compressed with Petite and contains a large number of sections.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sophos | sophos_anti-virus | 5.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "C9096CCF-D46E-48AE-8357-5F06868A3935", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sophos Anti-Virus 5.1 allows remote attackers to cause a denial of service (memory consumption) via a file that is compressed with Petite and contains a large number of sections." }, { "lang": "es", "value": "Sophos Anti-Virus 5.1 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (agotamiento de memoria) mediante un fichero comprimido con Petite que contiene un gran n\u00famero de secciones." } ], "id": "CVE-2006-4839", "lastModified": "2024-11-21T00:16:52.220", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-11-01T15:07:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=438" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22635" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1017132" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/20816" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.sophos.com/support/knowledgebase/article/7609.html" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/4239" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29918" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=438" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/22635" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017132" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/20816" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.sophos.com/support/knowledgebase/article/7609.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/4239" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29918" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:36
Severity ?
Summary
The RAR file parser in ClamAV 0.96.4, Rising Antivirus 22.83.00.03, Quick Heal (aka Cat QuickHeal) 11.00, G Data AntiVirus 21, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Command Antivirus 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Emsisoft Anti-Malware 5.1.0.1, PC Tools AntiVirus 7.0.3.5, F-Prot Antivirus 4.6.2.117, VirusBuster 13.6.151.0, Fortinet Antivirus 4.2.254.0, Antiy Labs AVL SDK 2.0.3.7, K7 AntiVirus 9.77.3565, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Jiangmin Antivirus 13.0.900, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Sophos Anti-Virus 4.61.0, NOD32 Antivirus 5795, Avira AntiVir 7.11.1.163, Norman Antivirus 6.06.12, McAfee Anti-Virus Scanning Engine 5.400.0.1158, Panda Antivirus 10.0.2.7, McAfee Gateway (formerly Webwasher) 2010.1C, Trend Micro AntiVirus 9.120.0.1004, Comodo Antivirus 7424, Bitdefender 7.2, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, nProtect Anti-Virus 2011-01-17.01, AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, avast! Antivirus 4.8.1351.0 and 5.0.677.0, and VBA32 3.12.14.2 allows user-assisted remote attackers to bypass malware detection via a RAR file with an initial MZ character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different RAR parser implementations.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ahnlab:v3_internet_security:2011.01.18.00:*:*:*:*:*:*:*", "matchCriteriaId": "0B91745E-EA83-4C70-BF2D-45A3678FA157", "vulnerable": true }, { "criteria": "cpe:2.3:a:aladdin:esafe:7.0.17.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C6590DF-9164-4A76-ADEE-9110C5E3588E", "vulnerable": true }, { "criteria": "cpe:2.3:a:alwil:avast_antivirus:4.8.1351.0:*:*:*:*:*:*:*", "matchCriteriaId": "5A3A2FBE-3113-4CCB-8FCF-54CBD78FDF52", "vulnerable": true }, { "criteria": "cpe:2.3:a:alwil:avast_antivirus:5.0.677.0:*:*:*:*:*:*:*", "matchCriteriaId": "7877C5C9-C4CA-406F-A61A-EAFBA846A20D", "vulnerable": true }, { "criteria": "cpe:2.3:a:anti-virus:vba32:3.12.14.2:*:*:*:*:*:*:*", "matchCriteriaId": "2A0325DA-A137-41E0-BD5E-B892F2166749", "vulnerable": true }, { "criteria": "cpe:2.3:a:antiy:avl_sdk:2.0.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "38855431-9C17-41FE-8325-A3304DECAC92", "vulnerable": true }, { "criteria": "cpe:2.3:a:authentium:command_antivirus:5.2.11.5:*:*:*:*:*:*:*", "matchCriteriaId": "192DFD98-11AA-4E7A-A1CB-53FC06FEB20F", "vulnerable": true }, { "criteria": "cpe:2.3:a:avg:avg_anti-virus:10.0.0.1190:*:*:*:*:*:*:*", "matchCriteriaId": "4E62090C-AF41-4032-B9F7-78FEBDB4AAE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:avira:antivir:7.11.1.163:*:*:*:*:*:*:*", "matchCriteriaId": "62B656B8-A7FB-4451-8A32-CB7AB74165F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:bitdefender:bitdefender:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "24D7D7FA-20E9-4560-ABC6-154CD918E307", "vulnerable": true }, { "criteria": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "343D3F40-E028-4AEE-82A4-0A17C1D1ED13", "vulnerable": true }, { "criteria": "cpe:2.3:a:clamav:clamav:0.96.4:*:*:*:*:*:*:*", "matchCriteriaId": "953C363B-AD5B-4C53-AAF0-AB6BA4040D74", "vulnerable": true }, { "criteria": "cpe:2.3:a:comodo:comodo_antivirus:7424:*:*:*:*:*:*:*", "matchCriteriaId": "803A9A92-A984-43A8-8D27-C9A6FDB19A9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "488ED4D6-0A32-43D5-840C-F76919C41C45", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*", "matchCriteriaId": "673B999A-11D2-4AFF-9930-0C06E8BBAA7F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-prot:f-prot_antivirus:4.6.2.117:*:*:*:*:*:*:*", "matchCriteriaId": "961708EB-3124-4147-A36D-BAD9241D0C88", "vulnerable": true }, { "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:9.0.16160.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB884937-53F0-4BB5-AA8F-1CCDCD1221D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C36D1BA-DB17-4FE0-8D6E-BA5649AE3BF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gdata-software:g_data_antivirus:21:*:*:*:*:*:*:*", "matchCriteriaId": "DA047323-54B7-460B-9AA0-88C3C4183218", "vulnerable": true }, { "criteria": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*", "matchCriteriaId": "1759C4A5-67D1-4722-954A-883694E57FAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*", "matchCriteriaId": "620DC756-B821-413C-A824-43C221E573AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:k7computing:antivirus:9.77.3565:*:*:*:*:*:*:*", "matchCriteriaId": "B27BD224-CB70-43D2-8B0D-9F229A646B82", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*", "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*", "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*", "matchCriteriaId": "0BCE1228-61BE-4C10-898A-B8BDC5A71156", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:security_essentials:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "7C382AA8-5E99-4669-9825-F5BBEEC12907", "vulnerable": true }, { "criteria": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*", "matchCriteriaId": "81D01633-1000-425D-9026-59C50734956A", "vulnerable": true }, { "criteria": "cpe:2.3:a:nprotect:nprotect_antivirus:2011-01-17.01:*:*:*:*:*:*:*", "matchCriteriaId": "D386C31F-6114-4A15-B0D5-15686D7EF8B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:pandasecurity:panda_antivirus:10.0.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "D95F8C32-D238-493F-A28D-8A588E8ADD13", "vulnerable": true }, { "criteria": "cpe:2.3:a:pc_tools:pc_tools_antivirus:7.0.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "410EEFDA-CFE6-4DDE-B661-BB01009B0E60", "vulnerable": true }, { "criteria": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*", "matchCriteriaId": "EF8ADA91-4042-4E1B-9F14-78023F24B137", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*", "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "E269D396-3A70-4C4B-9D79-CBBA75C280D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*", "matchCriteriaId": "B3C3D7B7-3DD1-417E-9488-A3B0F28F75E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*", "matchCriteriaId": "72379F97-0BCA-425A-92AE-9F336866FD07", "vulnerable": true }, { "criteria": "cpe:2.3:a:virusbuster:virusbuster:13.6.151.0:*:*:*:*:*:*:*", "matchCriteriaId": "32C656A2-AAAC-494A-A981-A83144070857", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The RAR file parser in ClamAV 0.96.4, Rising Antivirus 22.83.00.03, Quick Heal (aka Cat QuickHeal) 11.00, G Data AntiVirus 21, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Command Antivirus 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Emsisoft Anti-Malware 5.1.0.1, PC Tools AntiVirus 7.0.3.5, F-Prot Antivirus 4.6.2.117, VirusBuster 13.6.151.0, Fortinet Antivirus 4.2.254.0, Antiy Labs AVL SDK 2.0.3.7, K7 AntiVirus 9.77.3565, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Jiangmin Antivirus 13.0.900, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Sophos Anti-Virus 4.61.0, NOD32 Antivirus 5795, Avira AntiVir 7.11.1.163, Norman Antivirus 6.06.12, McAfee Anti-Virus Scanning Engine 5.400.0.1158, Panda Antivirus 10.0.2.7, McAfee Gateway (formerly Webwasher) 2010.1C, Trend Micro AntiVirus 9.120.0.1004, Comodo Antivirus 7424, Bitdefender 7.2, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, nProtect Anti-Virus 2011-01-17.01, AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, avast! Antivirus 4.8.1351.0 and 5.0.677.0, and VBA32 3.12.14.2 allows user-assisted remote attackers to bypass malware detection via a RAR file with an initial MZ character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different RAR parser implementations." }, { "lang": "es", "value": "El analizador de archivos RAR en ClamAV versi\u00f3n 0.96.4, Rising Antivirus versi\u00f3n 22.83.00.03, Quick Heal (tambi\u00e9n se conoce como Cat QuickHeal) versi\u00f3n 11.00, G Data AntiVirus versi\u00f3n 21, AVEngine versi\u00f3n 20101.3.0.103 en Symantec Endpoint Protection versi\u00f3n 11, Command Antivirus versi\u00f3n 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner versi\u00f3n 1.1.97.0, Emsisoft Anti-Malware versi\u00f3n 5.1.0.1, PC Tools AntiVirus versi\u00f3n 7.0.3.5, F-Prot Antivirus versi\u00f3n 4.6.2.117, VirusBuster versi\u00f3n 13.6.151.0, Fortinet antivirus versi\u00f3n 4.2.254.0, Antiy Labs AVL SDK versi\u00f3n 2.0.3.7, K7 AntiVirus versi\u00f3n 9.77.3565, Trend Micro HouseCall versi\u00f3n 9.120.0.1004, Kaspersky Antivirus versi\u00f3n 7.0.0.125, Jiangmin Antivirus versi\u00f3n 13.0.900, Antimalware Engine versi\u00f3n 1.1.6402.0 en Microsoft Security Essentials versi\u00f3n 2.0, Sophos Anti-Virus versi\u00f3n 4.61.0, NOD32 Antivirus versi\u00f3n 5795, Avira AntiVir versi\u00f3n 7.11.1.163, Norman Antivirus versi\u00f3n 6.06.12, McAfee Anti-Virus Scanning Engine versi\u00f3n 5.400.0.1158, Panda Antivirus versi\u00f3n 10.0.2.7, McAfee Gateway (anteriormente Webwasher) versi\u00f3n 2010.1C, Trend Micro AntiVirus versi\u00f3n 9.120.0.1004, Comodo Antivirus versi\u00f3n 7424, Bitdefender versi\u00f3n 7.2, eSafe versi\u00f3n 7.0.17.0, F-Secure Anti-Virus versi\u00f3n 9.0.16160.0, nProtect Versi\u00f3n antivirus 2011-01-17.01, AhnLab V3 Internet Security versi\u00f3n 2011.01.18.00, AVG Anti-Virus versi\u00f3n 10.0.0.1190, avast! antivirus versiones 4.8.1351.0 y 5.0.677.0, y VBA32 versi\u00f3n 3.12.14.2, permite a los atacantes remotos asistidos por el usuario omitir la detecci\u00f3n de malware por medio de un archivo RAR con una inicial Secuencia de caracteres MZ. NOTA: esto puede ser m\u00e1s tarde SPLIT en varios CVE si se publica informaci\u00f3n adicional que muestra que el error se produjo de manera independiente en diferentes implementaciones de analizador RAR." } ], "id": "CVE-2012-1443", "lastModified": "2024-11-21T01:36:59.753", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-03-21T10:11:48.083", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/80454" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80455" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80456" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80457" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80458" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80459" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80460" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80461" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80467" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80468" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80469" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80470" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80471" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80472" }, { "source": "cve@mitre.org", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/52612" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80454" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80455" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80456" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80457" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80458" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80459" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80460" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80461" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80467" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80468" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80469" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80471" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80472" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/52612" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-02-09 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
Sophos Anti-Virus before 3.87.0, and Sophos Anti-Virus for Windows 95, 98, and Me before 3.88.0, allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:archive_zip:archive_zip:1.13:*:*:*:*:*:*:*", "matchCriteriaId": "A61EFFE9-0AE6-4866-84BD-42B86C1D8B7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DB32FD77-F67F-4D62-B9F1-46F4569ACBEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A08C715-A351-466D-99EC-006C106A3366", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "22CF966A-4CF2-4E39-AF54-DD1B0A7B45EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7DD2FE1C-8894-41EC-B686-932F0ACC41C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B7D938FC-E8E6-4709-BF6D-EF4833AF7D7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "2965C064-ED03-4BBD-B984-827BA9B1B100", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6720C0A-9509-4BB1-8E86-8545429D9F97", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C61D9546-7619-465B-B3CA-C60218CD574B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "95B192C7-1FC3-4D18-A17F-E3414BF56713", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "217ED722-3ECD-47B5-8AB3-E1789675D1C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.1.13:*:*:*:*:*:*:*", "matchCriteriaId": "511E44CE-86E6-4777-9AEC-9C9A5DA2FAAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "B65AC50D-032F-4D8E-AC46-6AD69AC4B16F", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "18F12F09-BFCC-430B-BDC0-38643E90C10A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "6F9F9A7A-CC5E-42FD-87F7-4E7473A903D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "69184A5E-4FA9-4896-B6E8-1B9D4D62D099", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:inoculateit:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3CAE9329-AA34-4F56-B4BE-B028F021173B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_antivirus:7.0_sp2:*:*:*:*:*:*:*", "matchCriteriaId": "37BDDF08-C3D9-4714-91CB-F865BBF9FCE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_secure_content_manager:1.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "5005F6FB-8808-4FA0-9EFF-F50A94419E2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "38649A99-9442-4D2C-9EB7-4D80D88BCE04", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "7150969B-8948-4CCA-8393-CFFD433B4127", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "C276FE8A-3B0A-45CA-8A54-63A6A8736CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D956EAC6-33D5-4AAA-8243-3B7F7EB752BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "E9F6F088-C4B7-4329-8749-13F595C35246", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4929AEC-F64E-4FCE-B052-921E295D5255", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:antivirus_engine:4.3.20:*:*:*:*:*:*:*", "matchCriteriaId": "FA4BA9DA-01B1-4C51-A8B2-DF9804E114B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_desktop:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "8652A87A-8958-442B-A244-709BAB5DF079", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_file_servers:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9637D108-5CE4-4768-9EB2-79C0CAADBA6F", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_mail_servers:8.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "30FC6F7F-B521-422D-8D8F-84D70F8A100A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "22A1739A-B77D-4CD6-9943-52B336EC2F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78:*:*:*:*:*:*:*", "matchCriteriaId": "40D4EB83-A8A4-48F2-A835-FA192ADB3BFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78d:*:*:*:*:*:*:*", "matchCriteriaId": "1609D51F-41D1-441C-9EA8-3F0510D8ED8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.79:*:*:*:*:*:*:*", "matchCriteriaId": "3ABBFB36-0A7C-45ED-9907-867F31884113", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.80:*:*:*:*:*:*:*", "matchCriteriaId": "23543D87-E4B6-4B74-A490-378D45AA3481", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.81:*:*:*:*:*:*:*", "matchCriteriaId": "E4DBC8E3-0344-413A-8C4A-F48CBAAFAB91", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.82:*:*:*:*:*:*:*", "matchCriteriaId": "28C3AD19-26F4-4AFF-8207-86017509EECC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.83:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC7217-88A6-4241-8FD9-4B7E2683F696", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.84:*:*:*:*:*:*:*", "matchCriteriaId": "FDC8C9FC-9D35-455D-9597-3B2E63845B10", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.85:*:*:*:*:*:*:*", "matchCriteriaId": "E07255F9-5726-4FDB-81A3-D0D55AD1F709", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.86:*:*:*:*:*:*:*", "matchCriteriaId": "DD1A8D69-0A33-4F47-B1BA-8BC898A3E7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_puremessage_anti-virus:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "1760B35D-15A5-413B-8C04-4A3668821ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_small_business_suite:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "28059D6E-6505-408B-81FE-9B91FC9AE849", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "9E661D58-18DF-4CCF-9892-F873618F4535", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sophos Anti-Virus before 3.87.0, and Sophos Anti-Virus for Windows 95, 98, and Me before 3.88.0, allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ], "id": "CVE-2004-0937", "lastModified": "2024-11-20T23:49:43.687", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-02-09T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/968818" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-01-27 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
Computer Associates (CA) InoculateIT 6.0, eTrust Antivirus r6.0 through r7.1, eTrust Antivirus for the Gateway r7.0 and r7.1, eTrust Secure Content Manager, eTrust Intrusion Detection, EZ-Armor 2.0 through 2.4, and EZ-Antivirus 6.1 through 6.3 allow remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:archive_zip:archive_zip:1.13:*:*:*:*:*:*:*", "matchCriteriaId": "A61EFFE9-0AE6-4866-84BD-42B86C1D8B7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DB32FD77-F67F-4D62-B9F1-46F4569ACBEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A08C715-A351-466D-99EC-006C106A3366", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "22CF966A-4CF2-4E39-AF54-DD1B0A7B45EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7DD2FE1C-8894-41EC-B686-932F0ACC41C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B7D938FC-E8E6-4709-BF6D-EF4833AF7D7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "2965C064-ED03-4BBD-B984-827BA9B1B100", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6720C0A-9509-4BB1-8E86-8545429D9F97", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C61D9546-7619-465B-B3CA-C60218CD574B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "95B192C7-1FC3-4D18-A17F-E3414BF56713", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "217ED722-3ECD-47B5-8AB3-E1789675D1C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.1.13:*:*:*:*:*:*:*", "matchCriteriaId": "511E44CE-86E6-4777-9AEC-9C9A5DA2FAAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "B65AC50D-032F-4D8E-AC46-6AD69AC4B16F", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "18F12F09-BFCC-430B-BDC0-38643E90C10A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "6F9F9A7A-CC5E-42FD-87F7-4E7473A903D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "69184A5E-4FA9-4896-B6E8-1B9D4D62D099", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:inoculateit:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "3CAE9329-AA34-4F56-B4BE-B028F021173B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_antivirus:7.0_sp2:*:*:*:*:*:*:*", "matchCriteriaId": "37BDDF08-C3D9-4714-91CB-F865BBF9FCE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_secure_content_manager:1.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "5005F6FB-8808-4FA0-9EFF-F50A94419E2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "38649A99-9442-4D2C-9EB7-4D80D88BCE04", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "7150969B-8948-4CCA-8393-CFFD433B4127", "vulnerable": true }, { "criteria": "cpe:2.3:a:eset_software:nod32_antivirus:1.0.13:*:*:*:*:*:*:*", "matchCriteriaId": "C276FE8A-3B0A-45CA-8A54-63A6A8736CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D956EAC6-33D5-4AAA-8243-3B7F7EB752BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "E9F6F088-C4B7-4329-8749-13F595C35246", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4929AEC-F64E-4FCE-B052-921E295D5255", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:antivirus_engine:4.3.20:*:*:*:*:*:*:*", "matchCriteriaId": "FA4BA9DA-01B1-4C51-A8B2-DF9804E114B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_desktop:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "8652A87A-8958-442B-A244-709BAB5DF079", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_file_servers:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9637D108-5CE4-4768-9EB2-79C0CAADBA6F", "vulnerable": true }, { "criteria": "cpe:2.3:a:rav_antivirus:rav_antivirus_for_mail_servers:8.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "30FC6F7F-B521-422D-8D8F-84D70F8A100A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "22A1739A-B77D-4CD6-9943-52B336EC2F22", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78:*:*:*:*:*:*:*", "matchCriteriaId": "40D4EB83-A8A4-48F2-A835-FA192ADB3BFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.78d:*:*:*:*:*:*:*", "matchCriteriaId": "1609D51F-41D1-441C-9EA8-3F0510D8ED8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.79:*:*:*:*:*:*:*", "matchCriteriaId": "3ABBFB36-0A7C-45ED-9907-867F31884113", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.80:*:*:*:*:*:*:*", "matchCriteriaId": "23543D87-E4B6-4B74-A490-378D45AA3481", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.81:*:*:*:*:*:*:*", "matchCriteriaId": "E4DBC8E3-0344-413A-8C4A-F48CBAAFAB91", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.82:*:*:*:*:*:*:*", "matchCriteriaId": "28C3AD19-26F4-4AFF-8207-86017509EECC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.83:*:*:*:*:*:*:*", "matchCriteriaId": "8EFC7217-88A6-4241-8FD9-4B7E2683F696", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.84:*:*:*:*:*:*:*", "matchCriteriaId": "FDC8C9FC-9D35-455D-9597-3B2E63845B10", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.85:*:*:*:*:*:*:*", "matchCriteriaId": "E07255F9-5726-4FDB-81A3-D0D55AD1F709", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:3.86:*:*:*:*:*:*:*", "matchCriteriaId": "DD1A8D69-0A33-4F47-B1BA-8BC898A3E7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_puremessage_anti-virus:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "1760B35D-15A5-413B-8C04-4A3668821ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_small_business_suite:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "28059D6E-6505-408B-81FE-9B91FC9AE849", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46", "vulnerable": true }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*", "matchCriteriaId": "9E661D58-18DF-4CCF-9892-F873618F4535", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Computer Associates (CA) InoculateIT 6.0, eTrust Antivirus r6.0 through r7.1, eTrust Antivirus for the Gateway r7.0 and r7.1, eTrust Secure Content Manager, eTrust Intrusion Detection, EZ-Armor 2.0 through 2.4, and EZ-Antivirus 6.1 through 6.3 allow remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system." } ], "id": "CVE-2004-0933", "lastModified": "2024-11-20T23:49:43.053", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-01-27T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://supportconnectw.ca.com/public/ca_common_docs/arclib_vuln.asp" }, { "source": "cve@mitre.org", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://supportconnectw.ca.com/public/ca_common_docs/arclib_vuln.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.idefense.com/application/poi/display?id=153\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11448" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17761" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:37
Severity ?
Summary
The CAB file parser in Dr.Web 5.0.2.03300, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Sophos Anti-Virus 4.61.0, Trend Micro AntiVirus 9.120.0.1004, McAfee Gateway (formerly Webwasher) 2010.1C, Emsisoft Anti-Malware 5.1.0.1, CA eTrust Vet Antivirus 36.1.8511, Antiy Labs AVL SDK 2.0.3.7, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Rising Antivirus 22.83.00.03, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via a CAB file with a modified coffFiles field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CAB parser implementations.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
antiy | avl_sdk | 2.0.3.7 | |
ca | etrust_vet_antivirus | 36.1.8511 | |
drweb | dr.web_antivirus | 5.0.2.03300 | |
emsisoft | anti-malware | 5.1.0.1 | |
fortinet | fortinet_antivirus | 4.2.254.0 | |
ikarus | ikarus_virus_utilities_t3_command_line_scanner | 1.1.97.0 | |
kaspersky | kaspersky_anti-virus | 7.0.0.125 | |
mcafee | gateway | 2010.1c | |
microsoft | security_essentials | 2.0 | |
pandasecurity | panda_antivirus | 10.0.2.7 | |
rising-global | rising_antivirus | 22.83.00.03 | |
sophos | sophos_anti-virus | 4.61.0 | |
trendmicro | housecall | 9.120.0.1004 | |
trendmicro | trend_micro_antivirus | 9.120.0.1004 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:antiy:avl_sdk:2.0.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "38855431-9C17-41FE-8325-A3304DECAC92", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_vet_antivirus:36.1.8511:*:*:*:*:*:*:*", "matchCriteriaId": "FBFFC7D8-7BA5-4830-9ABD-B56B3BDFC730", "vulnerable": true }, { "criteria": "cpe:2.3:a:drweb:dr.web_antivirus:5.0.2.03300:*:*:*:*:*:*:*", "matchCriteriaId": "34946328-2D8E-469A-ACBA-3F0D680ABF6B", "vulnerable": true }, { "criteria": "cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "488ED4D6-0A32-43D5-840C-F76919C41C45", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*", "matchCriteriaId": "1C36D1BA-DB17-4FE0-8D6E-BA5649AE3BF0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*", "matchCriteriaId": "1759C4A5-67D1-4722-954A-883694E57FAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*", "matchCriteriaId": "FD9BCB3B-0FE8-4716-ABC2-1DB89D330F56", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*", "matchCriteriaId": "18FC30B1-4FB3-4891-93FE-63A93E686EB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:microsoft:security_essentials:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "7C382AA8-5E99-4669-9825-F5BBEEC12907", "vulnerable": true }, { "criteria": "cpe:2.3:a:pandasecurity:panda_antivirus:10.0.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "D95F8C32-D238-493F-A28D-8A588E8ADD13", "vulnerable": true }, { "criteria": "cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*", "matchCriteriaId": "EF8ADA91-4042-4E1B-9F14-78023F24B137", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*", "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*", "matchCriteriaId": "B3C3D7B7-3DD1-417E-9488-A3B0F28F75E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*", "matchCriteriaId": "72379F97-0BCA-425A-92AE-9F336866FD07", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The CAB file parser in Dr.Web 5.0.2.03300, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Sophos Anti-Virus 4.61.0, Trend Micro AntiVirus 9.120.0.1004, McAfee Gateway (formerly Webwasher) 2010.1C, Emsisoft Anti-Malware 5.1.0.1, CA eTrust Vet Antivirus 36.1.8511, Antiy Labs AVL SDK 2.0.3.7, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Rising Antivirus 22.83.00.03, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Fortinet Antivirus 4.2.254.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via a CAB file with a modified coffFiles field. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CAB parser implementations." }, { "lang": "es", "value": "El analizador de archivos CAB en Dr.Web v5.0.2.03300, Trend Micro HouseCall v9.120.0.1004, Kaspersky Anti-Virus v7.0.0.125, Sophos Anti-Virus v4.61.0, Trend Micro AntiVirus v9.120.0.1004, McAfee Gateway (anteriormente Webwasher) v2010.1C , a-squared Anti-Malware v5.1.0.1, CA eTrust Antivirus Vet v36.1.8511, Laboratorios Antiy AVL SDK v2.0.3.7, Antimalware Engine v1.1.6402.0 en el Microsoft Security Essentials v2.0, Rising Antivirus 22.83.00.03, Ikarus Virus Utilities T3 Command Line Scanner v1.1.97.0, Fortinet Antivirus 4.2.254.0, y Panda Antivirus 10.0.2.7 permite a atacantes remotos evitar la detecci\u00f3n de malware a trav\u00e9s de un archivo CAB con un campo coffFiles modificado. NOTA: esto m\u00e1s adelante se puede dividir en varios CVEs si la informaci\u00f3n adicional que se publica muestra que el error se produjo de forma independiente en diferentes implementaciones del analizador CAB." } ], "id": "CVE-2012-1453", "lastModified": "2024-11-21T01:37:01.140", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-03-21T10:11:48.847", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/80482" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80483" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80484" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80485" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80486" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80487" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80488" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80489" }, { "source": "cve@mitre.org", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/52621" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80482" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80483" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80484" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80485" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80486" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80487" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80488" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80489" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/52621" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-02-10 23:55
Modified
2024-11-21 02:03
Severity ?
Summary
Sophos Anti-Virus engine (SAVi) before 3.50.1, as used in VDL 4.97G 9.7.x before 9.7.9, 10.0.x before 10.0.11, and 10.3.x before 10.3.1 does not set an ACL for certain global and session objects, which allows local users to bypass anti-virus protection, cause a denial of service (resource consumption, CPU consumption, and eventual crash) or spoof "ready for update" messages by performing certain operations on mutexes or events including (1) DataUpdateRequest, (2) MmfMutexSAV-****, (3) MmfMutexSAV-Info, (4) ReadyForUpdateSAV-****, (5) ReadyForUpdateSAV-Info, (6) SAV-****, (7) SAV-Info, (8) StateChange, (9) SuspendedSAV-****, (10) SuspendedSAV-Info, (11) UpdateComplete, (12) UpdateMutex, (13) UpdateRequest, or (14) SophosALMonSessionInstance, as demonstrated by triggering a ReadyForUpdateSAV event and modifying the UpdateComplete, UpdateMutex, and UpdateRequest objects.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sophos | scanning_engine | * | |
sophos | sophos_anti-virus | 10.0.11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sophos:scanning_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DA592E6-2BA6-4A69-9D6A-523921D6E45D", "versionEndIncluding": "3.48", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:10.0.11:*:*:*:*:*:*:*", "matchCriteriaId": "1A5C5A60-26CE-4334-A911-382A452459AD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sophos Anti-Virus engine (SAVi) before 3.50.1, as used in VDL 4.97G 9.7.x before 9.7.9, 10.0.x before 10.0.11, and 10.3.x before 10.3.1 does not set an ACL for certain global and session objects, which allows local users to bypass anti-virus protection, cause a denial of service (resource consumption, CPU consumption, and eventual crash) or spoof \"ready for update\" messages by performing certain operations on mutexes or events including (1) DataUpdateRequest, (2) MmfMutexSAV-****, (3) MmfMutexSAV-Info, (4) ReadyForUpdateSAV-****, (5) ReadyForUpdateSAV-Info, (6) SAV-****, (7) SAV-Info, (8) StateChange, (9) SuspendedSAV-****, (10) SuspendedSAV-Info, (11) UpdateComplete, (12) UpdateMutex, (13) UpdateRequest, or (14) SophosALMonSessionInstance, as demonstrated by triggering a ReadyForUpdateSAV event and modifying the UpdateComplete, UpdateMutex, and UpdateRequest objects." }, { "lang": "es", "value": "El motor de Sophos Anti-Virus (SAVi) anterior a 3.50.1, utilizado en VDL 4.97G 9.7.x anterior a 9.7.9, 10.0.x anterior a 10.0.11 y 10.3.x anterior a 10.3.1 no establece una ACL para cietos objetos globales y de sesi\u00f3n, lo que permite a usuarios locales evadir la protecci\u00f3n Anti-Virus, causa una denegaci\u00f3n de servicio (consumo de recursos, consumo de CPU y finalmente una ca\u00edda) o falsifica mensajes de \"preparado para actualizaci\u00f3n\" mediante ciertas operaciones realizadas en mutexes o eventos incluyendo (1) DataUpdateRequest, (2) MmfMutexSAV-****, (3) MmfMutexSAV-Info, (4) ReadyForUpdateSAV-****, (5) ReadyForUpdateSAV-Info, (6) SAV-****, (7) SAV-Info, (8) StateChange, (9) SuspendedSAV-****, (10) SuspendedSAV-Info, (11) UpdateComplete, (12) UpdateMutex, (13) UpdateRequest o (14) SophosALMonSessionInstance, demostrado mediante la provocaci\u00f3n de un evento ReadyForUpdateSAV y modificaci\u00f3n de objetos UpdateComplete, UpdateMutex y UpdateRequest." } ], "id": "CVE-2014-1213", "lastModified": "2024-11-21T02:03:51.847", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 7.8, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-02-10T23:55:05.057", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/102762" }, { "source": "cve@mitre.org", "url": "http://packetstormsecurity.com/files/125024/Sophos-Anti-Virus-Denial-Of-Service.html" }, { "source": "cve@mitre.org", "url": "http://seclists.org/fulldisclosure/2014/Feb/1" }, { "source": "cve@mitre.org", "url": "http://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-1213/" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/530915/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/65286" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1029713" }, { "source": "cve@mitre.org", "url": "http://www.sophos.com/en-us/support/knowledgebase/2300/7200/1031/120401.aspx" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/102762" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://packetstormsecurity.com/files/125024/Sophos-Anti-Virus-Denial-Of-Service.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/fulldisclosure/2014/Feb/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-1213/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/530915/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/65286" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1029713" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.sophos.com/en-us/support/knowledgebase/2300/7200/1031/120401.aspx" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-12-31 05:00
Modified
2024-11-21 00:04
Severity ?
Summary
Sophos Anti-Virus before 4.02, 4.5.x before 4.5.9, 4.6.x before 4.6.9, and 5.x before 5.1.4 allow remote attackers to hide arbitrary files and data via crafted ARJ archives, which are not properly scanned.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.sophos.com/support/knowledgebase/article/3803.html | Vendor Advisory | |
cve@mitre.org | http://www.vupen.com/english/advisories/2006/0347 | Permissions Required, Third Party Advisory | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/24345 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.sophos.com/support/knowledgebase/article/3803.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2006/0347 | Permissions Required, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/24345 | Third Party Advisory, VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
sophos | sophos_anti-virus | * | |
sophos | sophos_anti-virus | * | |
sophos | sophos_anti-virus | * | |
sophos | sophos_anti-virus | * | |
sophos | sophos_anti-virus | 4.04 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:*:*:*:*:*:*:*:*", "matchCriteriaId": "6F62A885-A67A-4304-AE5C-01C497525896", "versionEndExcluding": "4.02", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:*:*:*:*:*:*:*:*", "matchCriteriaId": "700F5652-EF5E-4051-ADF5-665D28DA7D1D", "versionEndExcluding": "4.5.9", "versionStartIncluding": "4.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:*:*:*:*:*:*:*:*", "matchCriteriaId": "85CB177B-3D00-4671-8F17-3306E377FE79", "versionEndExcluding": "4.6.9", "versionStartIncluding": "4.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:*:*:*:*:*:*:*:*", "matchCriteriaId": "1121B995-551C-41F9-815A-B7B4DEB5615E", "versionEndExcluding": "5.1.4", "versionStartIncluding": "5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.04:*:*:*:*:*:*:*", "matchCriteriaId": "C58081BD-443D-41A7-B21D-A0B6BD3BD3DE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sophos Anti-Virus before 4.02, 4.5.x before 4.5.9, 4.6.x before 4.6.9, and 5.x before 5.1.4 allow remote attackers to hide arbitrary files and data via crafted ARJ archives, which are not properly scanned." } ], "id": "CVE-2005-4680", "lastModified": "2024-11-21T00:04:54.920", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.sophos.com/support/knowledgebase/article/3803.html" }, { "source": "cve@mitre.org", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/0347" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24345" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.sophos.com/support/knowledgebase/article/3803.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/0347" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24345" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-03-21 10:11
Modified
2024-11-21 01:36
Severity ?
Summary
The TAR file parser in Quick Heal (aka Cat QuickHeal) 11.00, Norman Antivirus 6.06.12, and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via a POSIX TAR file with a \4a\46\49\46 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cat | quick_heal | 11.00 | |
norman | norman_antivirus_\&_antispyware | 6.06.12 | |
sophos | sophos_anti-virus | 4.61.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cat:quick_heal:11.00:*:*:*:*:*:*:*", "matchCriteriaId": "343D3F40-E028-4AEE-82A4-0A17C1D1ED13", "vulnerable": true }, { "criteria": "cpe:2.3:a:norman:norman_antivirus_\\\u0026_antispyware:6.06.12:*:*:*:*:*:*:*", "matchCriteriaId": "81D01633-1000-425D-9026-59C50734956A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*", "matchCriteriaId": "0912E21E-1EEB-4ADD-958F-F8AEBBF7C5E6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The TAR file parser in Quick Heal (aka Cat QuickHeal) 11.00, Norman Antivirus 6.06.12, and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via a POSIX TAR file with a \\4a\\46\\49\\46 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations." }, { "lang": "es", "value": "El analizador de archivos TAR en el Quick Heal (tambi\u00e9n conocido como Cat QuickHeal) 11.00, Norman Antivirus 6.6.12, y Sophos Anti-Virus 4.61.0 permite a atacantes remotos evitar la detecci\u00f3n de malware a trav\u00e9s de un archivo TAR POSIX con una secuencia de caracteres \\4a\\46\\49\\46 en un lugar determinado. NOTA: esto m\u00e1s adelante se puede dividir en varios CVEs si la informaci\u00f3n adicional que se publica muestra que el error se produjo de forma independiente en diferentes implementaciones del analizador TAR." } ], "id": "CVE-2012-1428", "lastModified": "2024-11-21T01:36:57.743", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-03-21T10:11:47.520", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/80390" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/80409" }, { "source": "cve@mitre.org", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/52579" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74243" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80390" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/80409" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ieee-security.org/TC/SP2012/program.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/522005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/52579" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74243" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }