ID

VAR-200501-0310


CVE

CVE-2004-0934


TITLE

Anti-virus software may not properly scan malformed zip archives

Trust: 0.8

sources: CERT/CC: VU#968818

DESCRIPTION

Kaspersky 3.x to 4.x allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system. Anti-virus software may rely on corrupted headers to determine if a zip archive is valid. As a result, anti-virus software may fail to detect malicious content within a zip archive. Multiple Vendor Antivirus applications are reported vulnerable to a zip file detection evasion vulnerability. This vulnerability may allow maliciously crafted zip files to avoid being scanned and detected. The malicious archive can bypass the protection provided by a vulnerable antivirus program, giving users a false sense of security. If the user opens and executes the file, this attack can result in a malicious code infection. This issue is reported to affected products offered by McAfee, Computer Associates, Kaspersky, Sophos, Eset and RAV. Latest antivirus products by Symantec, Bitdefender, Trend Micro and Panda are not vulnerable to this issue. Kaspersky is a well-known antivirus software. Kaspersky 3.x and 4.x versions have issues when processing .zip files, resulting in a vulnerability to bypass antivirus checks. II. DESCRIPTION Remote exploitation of an exceptional condition error in multiple vendors' anti-virus software allows attackers to bypass security protections by evading virus detection. The .zip file format stores information about compressed files in two locations - a local header and a global header. The local header exists just before the compressed data of each file, and the global header exists at the end of the .zip archive. It is possible to modify the uncompressed size of archived files in both the local and global header without affecting functionality. This has been confirmed with both WinZip and Microsoft Compressed Folders. An attacker can compress a malicious payload and evade detection by some anti-virus software by modifying the uncompressed size within the local and global headers to zero. III. ANALYSIS Successful exploitation allows remote attackers to pass malicious payloads within a compressed archive to a target without being detected. Most anti-virus engines have the ability to scan content packaged with compressed archives. As such, users with up-to-date anti-virus software are more likely to open attachments and files if they are under the false impression that the archive was already scanned and found to not contain a virus. IV. The Vendor Responses section of this advisory contains details on the status of specific vendor fixes for this issue. V. WORKAROUND Filter all compressed file archives (.zip) at border gateways, regardless of content. VI. VENDOR RESPONSES McAfee "The McAfee scan engine has always been a market leader in detection of viruses, worms and Trojans within compressed and archived file formats. As such the mechanism used for the detection of such payloads has been designed to ensure all archive files are thoroughly scanned at each nested level in the file to ensure that all appropriate parts of the file are scanned. McAfee is aware of a proof of concept exploitation in Zip archive payloads where information in the local header part of the archive is modified. The local header exists just before the compressed data of each file. It is possible to modify the uncompressed size of archived files in the local header without affecting functionality. Consequently there is the potential for a malicious payload to be hidden and avoid anti-virus detection by modifying the uncompressed size within the local headers to zero. The techniques used by McAfee to analyze Zip archives have allowed a comprehensive solution for the Zip file format vulnerability to be provided to protect customers. The latest update for the current 4320 McAfee Anti-Virus Engine DATS drivers (Version 4398 released on Oct 13th 2004) further enhances the protection afforded to McAfee customers against such potential exploits. A DATS Driver update issued in Version 4397 (October 6th 2004) provided early protection for the same potential exploit targeted specifically for Gateway and Command line scanning. If a detection of this type of exploit is found it will trigger the message "Found the Exploit-Zip Trojan!" to be displayed. Updates for the DAT files mentioned above can be located at the following links: Home (Retail) Users: http://download.mcafee.com/uk/updates/updates.asp Business (Enterprise) Users: http://www.mcafeesecurity.com/uk/downloads/updates/dat.asp?id=1 It should be noted that whilst McAfee take the potential for this exploit to be used maliciously seriously, to date no evidence of such an exploit has been discovered. McAfee has provided additional protection through the DATS driver update however with usage of the comprehensive suite of anti-virus protection strategies provided by McAfee products, MacAfee are confident that this exploit presented no additional threat to its customers. It should be noted that with McAfee on-access scanning active, such modification for malicious purposes to hide payloads only delays eventual detection - McAfee on-access detection will detect any payload with malicious intent as malware. McAfee continues to focus on ensuring that customers receive maximum protection and provide a rapid response to all potential vulnerabilities thus ensuring customer satisfaction." Computer Associates "With the assistance of iDEFENSE, Computer Associates has identified a medium-risk vulnerability in a shared component of eTrust Antivirus which may allow a specially crafted .ZIP file to bypass virus detection. A number of CA products embed this technology including solutions from eTrust, Brightstor and others. Customers are encouraged to visit the CA support web site below for more information about this vulnerability, a list of products and platforms that are effected, and remediation procedures. http://supportconnectw.ca.com/public/ca_common_docs/arclib_vuln.asp. At Computer Associates, every reported exposure is handled with the utmost urgency. We strive to ensure that no customer is left in a vulnerable situation." Kaspersky (09/24/2004) "...this bug for scanners based on 3.x-4.x engines will be fixed in next (not current) cumulative update. For scanners based on new 5.0 engine we recommend you waiting for the release of our next maintenance pack. We are going to release it in October." Sophos "A vulnerability has been discovered in Sophos's handling of Zip archive files, whereby a Zip file can be deliberately altered to prevent accurate scanning by Sophos anti-virus products of its contents. Although theoretically a risk, Sophos has not seen any examples of malware attempting to employ this vulnerability. Furthermore, The vulnerability does not prevent Sophos's desktop on-access scanner from correctly detecting viruses (and preventing actual infection) which manage to bypass the email gateway software, so the risks of infection are very small. Sophos has enhanced its scan engine to deal with malformed Zip files. Version 3.87.0 of Sophos Anti-Virus on all operating system platforms except Windows 95/98/Me includes this fix and customers will be automatically updated to this version via EM Library from Wednesday 20 October 2004. Additionally, a version of the software will be available for download from the Sophos website from Friday 22 October 2004. Sophos Anti-Virus for Windows 95/98/Me customers will be updated with the fix from version 3.88.0 (available from 24 November 2004). Sophos thanks iDEFENSE for their assistance in identifying this vulnerability." Eset "The vulnerability was caused by the fact that some archive compression/decompression software (including Winzip) incorrectly handles compressed files with deliberately damaged header fields, thus, in-fact, allowing creation of the damaged archive files, that could be automatically repaired on the victims computer without notifying the user. Eset has made appropriate modifications to archive-scanning code to handle such kind of archives immediately after receiving notification from iDEFENSE. These changes are contained in archive-support module version 1.020, released on 16th September 2004 at 21:00 CET. The update was available for all clients with Automatic Virus-Signatures Update set." RAV No vendor response VII. CVE INFORMATION The Common Vulnerabilities and Exposures (CVE) project has assigned the following names to these issues: CAN-2004-0932 - McAfee CAN-2004-0933 - Computer Associates CAN-2004-0934 - Kaspersky CAN-2004-0937 - Sophos CAN-2004-0935 - Eset CAN-2004-0936 - RAV These are candidates for inclusion in the CVE list (http://cve.mitre.org), which standardizes names for security problems. VIII. DISCLOSURE TIMELINE 09/16/2004 Initial vendor notification 09/16/2004 iDEFENSE clients notified 10/18/2004 Coordinated public disclosure IX. CREDIT The discoverer of this vulnerability wishes to remain anonymous. Get paid for vulnerability research http://www.idefense.com/poi/teams/vcp.jsp X. LEGAL NOTICES Copyright © 2004 iDEFENSE, Inc. Permission is granted for the redistribution of this alert electronically. It may not be edited in any way without the express written consent of iDEFENSE. If you wish to reprint the whole or any part of this alert in any other medium other than electronically, please email customerservice@idefense.com for permission. Disclaimer: The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information

Trust: 2.07

sources: NVD: CVE-2004-0934 // CERT/CC: VU#968818 // BID: 11448 // VULHUB: VHN-9364 // PACKETSTORM: 34757

AFFECTED PRODUCTS

vendor:susemodel:linuxscope:eqversion:9.2

Trust: 1.6

vendor:sophosmodel:small business suitescope:eqversion:1.0

Trust: 1.3

vendor:sophosmodel:puremessage anti-virusscope:eqversion:4.6

Trust: 1.3

vendor:sophosmodel:anti-virusscope:eqversion:3.86

Trust: 1.3

vendor:sophosmodel:anti-virusscope:eqversion:3.85

Trust: 1.3

vendor:sophosmodel:anti-virusscope:eqversion:3.84

Trust: 1.3

vendor:sophosmodel:anti-virusscope:eqversion:3.83

Trust: 1.3

vendor:sophosmodel:anti-virusscope:eqversion:3.82

Trust: 1.3

vendor:sophosmodel:anti-virusscope:eqversion:3.81

Trust: 1.3

vendor:sophosmodel:anti-virusscope:eqversion:3.80

Trust: 1.3

vendor:sophosmodel:anti-virusscope:eqversion:3.79

Trust: 1.3

vendor:sophosmodel:anti-virusscope:eqversion:3.78

Trust: 1.3

vendor:sophosmodel:anti-virusscope:eqversion:3.4.6

Trust: 1.3

vendor:mcafeemodel:antivirus enginescope:eqversion:4.3.20

Trust: 1.3

vendor:gentoomodel:linuxscope:eqversion:1.4

Trust: 1.3

vendor:broadcommodel:etrust antivirus gatewayscope:eqversion:7.1

Trust: 1.0

vendor:rav antivirusmodel:desktopscope:eqversion:8.6

Trust: 1.0

vendor:sophosmodel:anti-virusscope:eqversion:3.78d

Trust: 1.0

vendor:broadcommodel:etrust antivirusscope:eqversion:7.1

Trust: 1.0

vendor:broadcommodel:etrust ez armorscope:eqversion:2.3

Trust: 1.0

vendor:kaspersky labmodel:anti-virusscope:eqversion:5.0

Trust: 1.0

vendor:rav antivirusmodel:for file serversscope:eqversion:1.0

Trust: 1.0

vendor:kaspersky labmodel:anti-virusscope:eqversion:3.0

Trust: 1.0

vendor:esetmodel:nod32 antivirusscope:eqversion:1.0.12

Trust: 1.0

vendor:broadcommodel:etrust secure content managerscope:eqversion:1.1

Trust: 1.0

vendor:kaspersky labmodel:anti-virusscope:eqversion:4.0

Trust: 1.0

vendor:mandrakesoftmodel:mandrake linuxscope:eqversion:10.1

Trust: 1.0

vendor:esetmodel:nod32 antivirusscope:eqversion:1.0.13

Trust: 1.0

vendor:broadcommodel:etrust ez antivirusscope:eqversion:6.2

Trust: 1.0

vendor:broadcommodel:etrust antivirus gatewayscope:eqversion:7.0

Trust: 1.0

vendor:rav antivirusmodel:for mail serversscope:eqversion:8.4.2

Trust: 1.0

vendor:broadcommodel:etrust intrusion detectionscope:eqversion:1.4.1.13

Trust: 1.0

vendor:broadcommodel:etrust antivirusscope:eqversion:7.0

Trust: 1.0

vendor:broadcommodel:etrust secure content managerscope:eqversion:1.0

Trust: 1.0

vendor:gentoomodel:linuxscope:eqversion:*

Trust: 1.0

vendor:broadcommodel:etrust intrusion detectionscope:eqversion:1.5

Trust: 1.0

vendor:broadcommodel:etrust ez armorscope:eqversion:2.4

Trust: 1.0

vendor:esetmodel:nod32 antivirusscope:eqversion:1.0.11

Trust: 1.0

vendor:broadcommodel:etrust ez antivirusscope:eqversion:6.1

Trust: 1.0

vendor:broadcommodel:brightstor arcserve backupscope:eqversion:11.1

Trust: 1.0

vendor:broadcommodel:inoculateitscope:eqversion:6.0

Trust: 1.0

vendor:broadcommodel:etrust intrusion detectionscope:eqversion:1.4.5

Trust: 1.0

vendor:broadcommodel:etrust ez antivirusscope:eqversion:6.3

Trust: 1.0

vendor:broadcommodel:etrust ez armorscope:eqversion:2.0

Trust: 1.0

vendor:camodel:etrust antivirusscope:eqversion:7.0_sp2

Trust: 1.0

vendor:camodel:etrust secure content managerscope:eqversion:1.0

Trust: 1.0

vendor:archive zipmodel:archive zipscope:eqversion:1.13

Trust: 1.0

vendor:sophosmodel:anti-virus dscope:eqversion:3.78

Trust: 0.3

vendor:s u s emodel:linux personalscope:eqversion:9.2

Trust: 0.3

vendor:ravmodel:antivirus rav antivirus for mail serversscope:eqversion:8.4.2

Trust: 0.3

vendor:ravmodel:antivirus rav antivirus for file serversscope:eqversion:1.0

Trust: 0.3

vendor:ravmodel:antivirus rav antivirus desktopscope:eqversion:8.6

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:10.1

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:10.1

Trust: 0.3

vendor:kasperskymodel:labs antivirus scanning enginescope:eqversion:5.0

Trust: 0.3

vendor:kasperskymodel:labs antivirus scanning enginescope:eqversion:4.0

Trust: 0.3

vendor:kasperskymodel:labs antivirus scanning enginescope:eqversion:3.0

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:esetmodel:nod32 antivirusscope:eqversion:1.013

Trust: 0.3

vendor:esetmodel:nod32 antivirusscope:eqversion:1.012

Trust: 0.3

vendor:esetmodel:nod32 antivirusscope:eqversion:1.011

Trust: 0.3

vendor:computermodel:associates inoculateitscope:eqversion:6.0

Trust: 0.3

vendor:computermodel:associates etrust secure content managerscope:eqversion:1.1

Trust: 0.3

vendor:computermodel:associates etrust secure content manager sp1scope:eqversion:1.0

Trust: 0.3

vendor:computermodel:associates etrust secure content managerscope:eqversion:1.0

Trust: 0.3

vendor:computermodel:associates etrust intrusion detectionscope:eqversion:1.5

Trust: 0.3

vendor:computermodel:associates etrust intrusion detectionscope:eqversion:1.4.5

Trust: 0.3

vendor:computermodel:associates etrust intrusion detectionscope:eqversion:1.4.1.13

Trust: 0.3

vendor:computermodel:associates etrust ez armorscope:eqversion:2.4

Trust: 0.3

vendor:computermodel:associates etrust ez armorscope:eqversion:2.3

Trust: 0.3

vendor:computermodel:associates etrust ez armorscope:eqversion:2.0

Trust: 0.3

vendor:computermodel:associates etrust ez antivirusscope:eqversion:6.3

Trust: 0.3

vendor:computermodel:associates etrust ez antivirusscope:eqversion:6.2

Trust: 0.3

vendor:computermodel:associates etrust ez antivirusscope:eqversion:6.1

Trust: 0.3

vendor:computermodel:associates etrust antivirus for the gatewayscope:eqversion:7.1

Trust: 0.3

vendor:computermodel:associates etrust antivirus for the gatewayscope:eqversion:7.0

Trust: 0.3

vendor:computermodel:associates etrust antivirusscope:eqversion:7.1

Trust: 0.3

vendor:computermodel:associates etrust antivirus sp2scope:eqversion:7.0

Trust: 0.3

vendor:computermodel:associates etrust antivirusscope:eqversion:7.0

Trust: 0.3

vendor:computermodel:associates brightstor arcserve backup for windowsscope:eqversion:11.1

Trust: 0.3

vendor:archive zipmodel:archive::zipscope:eqversion:1.13

Trust: 0.3

vendor:archive zipmodel:archive::zipscope:neversion:1.14

Trust: 0.3

sources: BID: 11448 // CNNVD: CNNVD-200501-310 // NVD: CVE-2004-0934

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2004-0934
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#968818
value: 7.59

Trust: 0.8

CNNVD: CNNVD-200501-310
value: HIGH

Trust: 0.6

VULHUB: VHN-9364
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2004-0934
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-9364
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#968818 // VULHUB: VHN-9364 // CNNVD: CNNVD-200501-310 // NVD: CVE-2004-0934

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2004-0934

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200501-310

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-200501-310

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-9364

PATCH

title:Kaspersky zip Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=146861

Trust: 0.6

sources: CNNVD: CNNVD-200501-310

EXTERNAL IDS

db:CERT/CCid:VU#968818

Trust: 2.5

db:NVDid:CVE-2004-0934

Trust: 2.1

db:BIDid:11448

Trust: 2.0

db:CNNVDid:CNNVD-200501-310

Trust: 0.7

db:PACKETSTORMid:34757

Trust: 0.2

db:EXPLOIT-DBid:629

Trust: 0.1

db:VULHUBid:VHN-9364

Trust: 0.1

sources: CERT/CC: VU#968818 // VULHUB: VHN-9364 // BID: 11448 // PACKETSTORM: 34757 // CNNVD: CNNVD-200501-310 // NVD: CVE-2004-0934

REFERENCES

url:http://www.securityfocus.com/bid/11448

Trust: 1.7

url:http://www.kb.cert.org/vuls/id/968818

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/17761

Trust: 1.7

url:http://www.idefense.com/application/poi/display?id=153&type=vulnerabilities&flashstatus=true

Trust: 1.6

url:http://www.linuxsecurity.com/advisories/gentoo_advisory-5043.html

Trust: 0.8

url:http://rt.cpan.org/noauth/bug.html?id=8077

Trust: 0.8

url:http://www.idefense.com/application/poi/display?id=153

Trust: 0.8

url:http://download.mcafee.com/uk/updates/updates.asp

Trust: 0.4

url:http://www.nod32.com/

Trust: 0.3

url:http://www.kaspersky.com/

Trust: 0.3

url:http://www.ravantivirus.com/

Trust: 0.3

url:http://www.sophos.com/

Trust: 0.3

url:http://supportconnectw.ca.com/public/ca_common_docs/arclib_vuln.asp

Trust: 0.3

url:/archive/1/378660

Trust: 0.3

url:http://www.idefense.com/application/poi/display?id=153&type=vulnerabilities&flashstatus=true

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2004-0934

Trust: 0.1

url:http://www.idefense.com/poi/teams/vcp.jsp

Trust: 0.1

url:http://supportconnectw.ca.com/public/ca_common_docs/arclib_vuln.asp.

Trust: 0.1

url:http://www.mcafeesecurity.com/uk/downloads/updates/dat.asp?id=1

Trust: 0.1

url:http://cve.mitre.org),

Trust: 0.1

sources: CERT/CC: VU#968818 // VULHUB: VHN-9364 // BID: 11448 // PACKETSTORM: 34757 // CNNVD: CNNVD-200501-310 // NVD: CVE-2004-0934

CREDITS

iDEFENSE Security Advisory※ labs@idefense.com

Trust: 0.6

sources: CNNVD: CNNVD-200501-310

SOURCES

db:CERT/CCid:VU#968818
db:VULHUBid:VHN-9364
db:BIDid:11448
db:PACKETSTORMid:34757
db:CNNVDid:CNNVD-200501-310
db:NVDid:CVE-2004-0934

LAST UPDATE DATE

2024-08-14T13:51:14.235000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#968818date:2005-01-14T00:00:00
db:VULHUBid:VHN-9364date:2017-07-11T00:00:00
db:BIDid:11448date:2009-07-12T08:06:00
db:CNNVDid:CNNVD-200501-310date:2021-04-08T00:00:00
db:NVDid:CVE-2004-0934date:2021-04-09T17:00:09.303

SOURCES RELEASE DATE

db:CERT/CCid:VU#968818date:2004-12-10T00:00:00
db:VULHUBid:VHN-9364date:2005-01-27T00:00:00
db:BIDid:11448date:2004-10-18T00:00:00
db:PACKETSTORMid:34757date:2004-10-26T03:28:25
db:CNNVDid:CNNVD-200501-310date:2004-10-15T00:00:00
db:NVDid:CVE-2004-0934date:2005-01-27T05:00:00