ID

VAR-201203-0144


CVE

CVE-2012-1459


TITLE

Multiple products TAR Vulnerability that prevents file parsers from detecting malware

Trust: 0.8

sources: JVNDB: JVNDB-2012-001869

DESCRIPTION

The TAR file parser in AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, nProtect Anti-Virus 2011-01-17.01, Panda Antivirus 10.0.2.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field corresponding to that entire entry, plus part of the header of the next entry. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations. Multiple products TAR A file parser contains a vulnerability that can prevent malware detection. Different TAR Parser If it is announced that there is also a problem with the implementation of CVE May be split.Corresponding to the length field of the full entry and part of the header of the next entry by a third party TAR Malware detection may be bypassed through archive entries. Successful exploits will allow attackers to bypass on-demand virus scanning, possibly allowing malicious files to escape detection. AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bit2defender 7. ============================================================================ Ubuntu Security Notice USN-1482-2 June 20, 2012 clamav regression ============================================================================ A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 12.04 LTS - Ubuntu 11.10 - Ubuntu 11.04 Summary: ClamAV could improperly detect malware if it opened a specially crafted file. Software Description: - clamav: Anti-virus utility for Unix Details: USN-1482-1 fixed vulnerabilities in ClamAV. The updated packages could fail to install in certain situations. This update fixes the problem. We apologize for the inconvenience. Original advisory details: It was discovered that ClamAV incorrectly handled certain malformed TAR archives. (CVE-2012-1457, CVE-2012-1459) It was discovered that ClamAV incorrectly handled certain malformed CHM files. A remote attacker could create a specially-crafted CHM file containing malware that could escape being detected. (CVE-2012-1458) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 12.04 LTS: clamav 0.97.5+dfsg-1ubuntu0.12.04.2 clamav-daemon 0.97.5+dfsg-1ubuntu0.12.04.2 libclamav6 0.97.5+dfsg-1ubuntu0.12.04.2 Ubuntu 11.10: clamav 0.97.5+dfsg-1ubuntu0.11.10.2 clamav-daemon 0.97.5+dfsg-1ubuntu0.11.10.2 libclamav6 0.97.5+dfsg-1ubuntu0.11.10.2 Ubuntu 11.04: clamav 0.97.5+dfsg-1ubuntu0.11.04.2 clamav-daemon 0.97.5+dfsg-1ubuntu0.11.04.2 libclamav6 0.97.5+dfsg-1ubuntu0.11.04.2 In general, a standard system update will make all the necessary changes. References: http://www.ubuntu.com/usn/usn-1482-2 http://www.ubuntu.com/usn/usn-1482-1 https://launchpad.net/bugs/1015337 Package Information: https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.12.04.2 https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.10.2 https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.04.2 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 _______________________________________________________________________ Mandriva Linux Security Advisory MDVSA-2012:094 http://www.mandriva.com/security/ _______________________________________________________________________ Package : clamav Date : June 18, 2012 Affected: Enterprise Server 5.0 _______________________________________________________________________ Problem Description: This is a bugfix release that upgrades clamav to the latest version (0.97.5) that resolves the following security issues: The TAR file parser in ClamAV 0.96.4 allows remote attackers to bypass malware detection via a TAR archive entry with a length field that exceeds the total TAR file size. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1457 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1458 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1459 http://git.clamav.net/gitweb?p=clamav-devel.git;a=blob_plain;f=ChangeLog;hb=clamav-0.97.5 _______________________________________________________________________ Updated Packages: Mandriva Enterprise Server 5: d82d78601290e2f6073974170c81841a mes5/i586/clamav-0.97.5-0.1mdvmes5.2.i586.rpm 80f0475472c0217afd3727019bf27e53 mes5/i586/clamav-db-0.97.5-0.1mdvmes5.2.i586.rpm c13835eadea8d2af15b628fba3159e8b mes5/i586/clamav-milter-0.97.5-0.1mdvmes5.2.i586.rpm d7c058fae32f1a081b1d4ca31157df0e mes5/i586/clamd-0.97.5-0.1mdvmes5.2.i586.rpm 5ad153709c7eb510c2be2e82bfa5ac52 mes5/i586/libclamav6-0.97.5-0.1mdvmes5.2.i586.rpm 96e3d3f3e9bea802c4109c155c9d1465 mes5/i586/libclamav-devel-0.97.5-0.1mdvmes5.2.i586.rpm 203cde43731b63729d1f7f6497033184 mes5/SRPMS/clamav-0.97.5-0.1mdvmes5.2.src.rpm Mandriva Enterprise Server 5/X86_64: b30f5aafd9aaff0a7743fb62f33ccbea mes5/x86_64/clamav-0.97.5-0.1mdvmes5.2.x86_64.rpm 1508801239427c0ac72734f52cb4451c mes5/x86_64/clamav-db-0.97.5-0.1mdvmes5.2.x86_64.rpm 92b4c5ca6db656801b5b6ae217c6e171 mes5/x86_64/clamav-milter-0.97.5-0.1mdvmes5.2.x86_64.rpm 94fad12df2cc900309087bbda13c826a mes5/x86_64/clamd-0.97.5-0.1mdvmes5.2.x86_64.rpm 8ec166a457d0512479adaaf5f80d487f mes5/x86_64/lib64clamav6-0.97.5-0.1mdvmes5.2.x86_64.rpm 19bc2758175bcde28ebf7783d68a9b98 mes5/x86_64/lib64clamav-devel-0.97.5-0.1mdvmes5.2.x86_64.rpm 203cde43731b63729d1f7f6497033184 mes5/SRPMS/clamav-0.97.5-0.1mdvmes5.2.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/security/advisories If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.11 (GNU/Linux) iD8DBQFP3tnKmqjQ0CJFipgRAj4wAJ9eURS1mZYCZhkmUTVE/U8QAH47MwCgxQzf OUr1QL5Wsvt3KboLKCdYUhE= =1QL7 -----END PGP SIGNATURE-----

Trust: 2.34

sources: NVD: CVE-2012-1459 // JVNDB: JVNDB-2012-001869 // BID: 52623 // VULHUB: VHN-54740 // PACKETSTORM: 115619 // PACKETSTORM: 113895 // PACKETSTORM: 113878 // PACKETSTORM: 113841

AFFECTED PRODUCTS

vendor:virusbustermodel:virusbusterscope:eqversion:13.6.151.0

Trust: 2.4

vendor:comodomodel:antivirusscope:eqversion:7424

Trust: 2.1

vendor:antiymodel:avl sdkscope:eqversion:2.0.3.7

Trust: 1.8

vendor:authentiummodel:command antivirusscope:eqversion:5.2.11.5

Trust: 1.8

vendor:avgmodel:anti-virusscope:eqversion:10.0.0.1190

Trust: 1.8

vendor:bitdefendermodel:bitdefenderscope:eqversion:7.2

Trust: 1.8

vendor:clamavmodel:clamavscope:eqversion:0.96.4

Trust: 1.8

vendor:emsisoftmodel:anti-malwarescope:eqversion:5.1.0.1

Trust: 1.8

vendor:ikarusmodel:virus utilities t3 command line scannerscope:eqversion:1.1.97.0

Trust: 1.8

vendor:jiangminmodel:antivirusscope:eqversion:13.0.900

Trust: 1.8

vendor:pc toolsmodel:antivirusscope:eqversion:7.0.3.5

Trust: 1.8

vendor:f securemodel:f-secure anti-virusscope:eqversion:9.0.16160.0

Trust: 1.8

vendor:kasperskymodel:anti-virusscope:eqversion:7.0.0.125

Trust: 1.8

vendor:sophosmodel:anti-virusscope:eqversion:4.61.0

Trust: 1.8

vendor:fortinetmodel:antivirusscope:eqversion:4.2.254.0

Trust: 1.8

vendor:mcafeemodel:scan enginescope:eqversion:5.400.0.1158

Trust: 1.8

vendor:alwilmodel:avast antivirusscope:eqversion:5.0.677.0

Trust: 1.0

vendor:alwilmodel:avast antivirusscope:eqversion:4.8.1351.0

Trust: 1.0

vendor:ahnlabmodel:v3 internet securityscope:eqversion:2011.01.18.00

Trust: 1.0

vendor:trendmicromodel:trend micro antivirusscope:eqversion:9.120.0.1004

Trust: 1.0

vendor:gdatamodel:g data antivirusscope:eqversion:21

Trust: 1.0

vendor:rising globalmodel:antivirusscope:eqversion:22.83.00.03

Trust: 1.0

vendor:microsoftmodel:security essentialsscope:eqversion:2.0

Trust: 1.0

vendor:k7computingmodel:antivirusscope:eqversion:9.77.3565

Trust: 1.0

vendor:esetmodel:nod32 antivirusscope:eqversion:5795

Trust: 1.0

vendor:anti virusmodel:vba32scope:eqversion:3.12.14.2

Trust: 1.0

vendor:symantecmodel:endpoint protectionscope:eqversion:11.0

Trust: 1.0

vendor:nprotectmodel:antivirusscope:eqversion:2011-01-17.01

Trust: 1.0

vendor:pandasecuritymodel:panda antivirusscope:eqversion:10.0.2.7

Trust: 1.0

vendor:mcafeemodel:gatewayscope:eqversion:2010.1c

Trust: 1.0

vendor:normanmodel:antivirus \& antispywarescope:eqversion:6.06.12

Trust: 1.0

vendor:trendmicromodel:housecallscope:eqversion:9.120.0.1004

Trust: 1.0

vendor:catmodel:quick healscope:eqversion:11.00

Trust: 1.0

vendor:f protmodel:f-prot antivirusscope:eqversion:4.6.2.117

Trust: 1.0

vendor:aviramodel:antivirscope:eqversion:7.11.1.163

Trust: 1.0

vendor:avast s r omodel:anti-virusscope:eqversion:4.8.1351.0

Trust: 0.8

vendor:avast s r omodel:anti-virusscope:eqversion:5.0.677.0

Trust: 0.8

vendor:aviramodel:antivirusscope:eqversion:7.11.1.163

Trust: 0.8

vendor:risingmodel:antivirusscope:eqversion:22.83.00.03

Trust: 0.8

vendor:esetmodel:nod32 anti-virusscope:eqversion:5795

Trust: 0.8

vendor:friskmodel:f-prot antivirusscope:eqversion:4.6.2.117

Trust: 0.8

vendor:g datamodel:antivirusscope:eqversion:21

Trust: 0.8

vendor:k7 computingmodel:antivirusscope:eqversion:9.77.3565

Trust: 0.8

vendor:normanmodel:antivirusscope:eqversion:6.06.12

Trust: 0.8

vendor:nprotectmodel:anti-virusscope:eqversion:2011-01-17.01

Trust: 0.8

vendor:panda securitymodel:antivirusscope:eqversion:10.0.2.7

Trust: 0.8

vendor:virusblokadamodel:vba32scope:eqversion:3.12.14.2

Trust: 0.8

vendor:unlabmodel:v3 internet securityscope:eqversion:2011.01.18.00

Trust: 0.8

vendor:quick heal k kmodel:healscope:eqversion:11.00

Trust: 0.8

vendor:symantecmodel:endpoint protectionscope:eqversion:11

Trust: 0.8

vendor:trend micromodel:antivirusscope:eqversion:9.120.0.1004

Trust: 0.8

vendor:trend micromodel:housecallscope:eqversion:9.120.0.1004

Trust: 0.8

vendor:microsoftmodel:security essentialsscope:eqversion:2.0 antimalware engine 1.1.6402.0

Trust: 0.8

vendor:mcafeemodel:web gateway softwarescope:eqversion:2010.1c

Trust: 0.8

vendor:virusblokadamodel:vba32scope:eqversion:3.12.142

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:11.10

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:11.10

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:11.04

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:11.04

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:11.04

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:11.04

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:10.04

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:10.04

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:10.04

Trust: 0.3

vendor:ubuntumodel:linux armscope:eqversion:10.04

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:10.04

Trust: 0.3

vendor:trend micromodel:virusbusterscope:eqversion:13.6.1510

Trust: 0.3

vendor:trend micromodel:trend microscope:eqversion:9.1201004

Trust: 0.3

vendor:trend micromodel:housecallscope:eqversion:9.1201004

Trust: 0.3

vendor:symantecmodel:antivirusscope:eqversion:20101.3103

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:12.1

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:11.4

Trust: 0.3

vendor:risingmodel:antivirusscope:eqversion:22.8303

Trust: 0.3

vendor:quick healmodel:cat-quickhealscope:eqversion:11.00

Trust: 0.3

vendor:pctoolsmodel:antivirusscope:eqversion:7.0.35

Trust: 0.3

vendor:normanmodel:antivirusscope:eqversion:6.6.12

Trust: 0.3

vendor:microsoftmodel:antivirusscope:eqversion:1.6402

Trust: 0.3

vendor:mcafeemodel:mcafee-gw-edition 2010.1cscope: - version: -

Trust: 0.3

vendor:mandrakesoftmodel:enterprise server x86 64scope:eqversion:5

Trust: 0.3

vendor:mandrakesoftmodel:enterprise serverscope:eqversion:5

Trust: 0.3

vendor:kasperskymodel:antivirusscope:eqversion:7.0125

Trust: 0.3

vendor:k7model:computing pvt ltd k7antivirusscope:eqversion:9.77.3565

Trust: 0.3

vendor:jiangminmodel:jiangminscope:eqversion:13.0.900

Trust: 0.3

vendor:ikarusmodel:antivirus t3.1.1.97.0scope: - version: -

Trust: 0.3

vendor:gmodel:data software gdatascope:eqversion:21

Trust: 0.3

vendor:friskmodel:software f-prot antivirusscope:eqversion:4.6.2117

Trust: 0.3

vendor:esetmodel:nod32scope:eqversion:5795

Trust: 0.3

vendor:emsisoftmodel:antivirusscope:eqversion:5.11

Trust: 0.3

vendor:clammodel:anti-virus clamavscope:eqversion:0.96.4

Trust: 0.3

vendor:bitdefendermodel:antivirusscope:eqversion:7.2

Trust: 0.3

vendor:aviramodel:antivir enginescope:eqversion:7.11.1163

Trust: 0.3

vendor:avgmodel:anti-virusscope:eqversion:10.01190

Trust: 0.3

vendor:avastmodel:avast5 antivirusscope:eqversion:5.0.6770

Trust: 0.3

vendor:avastmodel:antivirusscope:eqversion:4.8.1351.0

Trust: 0.3

vendor:authentiummodel:command antivirusscope:eqversion:5.2.115

Trust: 0.3

vendor:antiymodel:antiy-avlscope:eqversion:2.0.37

Trust: 0.3

vendor:ahnlabmodel:enginescope:eqversion:v32011.01.18.00

Trust: 0.3

sources: BID: 52623 // JVNDB: JVNDB-2012-001869 // CNNVD: CNNVD-201203-422 // NVD: CVE-2012-1459

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-1459
value: MEDIUM

Trust: 1.0

NVD: CVE-2012-1459
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201203-422
value: MEDIUM

Trust: 0.6

VULHUB: VHN-54740
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2012-1459
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-54740
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-54740 // JVNDB: JVNDB-2012-001869 // CNNVD: CNNVD-201203-422 // NVD: CVE-2012-1459

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.9

sources: VULHUB: VHN-54740 // JVNDB: JVNDB-2012-001869 // NVD: CVE-2012-1459

THREAT TYPE

remote

Trust: 1.0

sources: PACKETSTORM: 115619 // PACKETSTORM: 113895 // PACKETSTORM: 113878 // PACKETSTORM: 113841 // CNNVD: CNNVD-201203-422

TYPE

permissions and access control

Trust: 0.6

sources: CNNVD: CNNVD-201203-422

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-001869

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-54740

PATCH

title:AVL SDKurl:http://www.antiy.net/

Trust: 0.8

title:Command Antivirusurl:http://www.authentium.com/command/CSAVDownload.html

Trust: 0.8

title:avast! Antivirusurl:https://www.avast.co.jp/index

Trust: 0.8

title:AVG Anti-Virusurl:http://www.avgjapan.com/home-small-office-security/buy-antivirus

Trust: 0.8

title:AntiVirurl:http://www.avira.com/

Trust: 0.8

title:Rising Antivirusurl:http://www.rising-global.com/

Trust: 0.8

title:Bitdefenderurl:http://www.bitdefender.com/

Trust: 0.8

title:ClamAVurl:http://www.clamav.net/lang/en/

Trust: 0.8

title:Comodo Antivirusurl:http://www.comodo.com/home/internet-security/antivirus.php

Trust: 0.8

title:Emsisoft Anti-Malwareurl:http://www.emsisoft.com/en/software/antimalware/

Trust: 0.8

title:ESET NOD32アンチウイルスurl:http://www.eset.com/us/

Trust: 0.8

title:Fortinet Antivirusurl:http://www.fortinet.com/solutions/antivirus.html

Trust: 0.8

title:F-Prot Antivirusurl:http://www.f-prot.com/index.html

Trust: 0.8

title:G Data AntiVirusurl:http://www.gdata.co.jp/

Trust: 0.8

title:Top Pageurl:http://www.ikarus.at/en/

Trust: 0.8

title:Jiangmin Antivirusurl:http://global.jiangmin.com/

Trust: 0.8

title:K7 AntiVirusurl:http://www.k7computing.com/en/consumer_home.php

Trust: 0.8

title:McAfee Web Gatewayurl:http://www.mcafee.com/us/products/web-gateway.aspx

Trust: 0.8

title:McAfee Scan Engineurl:http://www.mcafee.com/us/support/support-eol-scan-engine.aspx

Trust: 0.8

title:Norman Antivirusurl:http://www.norman.com/products/antivirus_antispyware/en

Trust: 0.8

title:nProtect Anti-Virusurl:http://global.nprotect.com/product/avs.php

Trust: 0.8

title:openSUSE-SU-2012:0833url:http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html

Trust: 0.8

title:Panda Antivirusurl:http://www.ps-japan.co.jp/

Trust: 0.8

title:PC Tools AntiVirusurl:http://www.pctools.com/jp/spyware-doctor-antivirus/

Trust: 0.8

title:Quick Healurl:http://www.quickheal.com/

Trust: 0.8

title:Sophos Anti-Virusurl:http://www.sophos.com/ja-jp/

Trust: 0.8

title:Endpoint Protectionurl:http://www.symantec.com/ja/jp/endpoint-protection

Trust: 0.8

title:Top Pageurl:http://jp.trendmicro.com/jp/home/index.html

Trust: 0.8

title:Trend Micro HouseCallurl:http://jp.trendmicro.com/jp/tools/housecall/index.html

Trust: 0.8

title:VBA32url:http://anti-virus.by/en/index.shtml

Trust: 0.8

title:VirusBusterurl:http://www.virusbuster.hu/en

Trust: 0.8

title:V3 Internet Securityurl:http://www.ahnlab.co.jp/product_service/product/b2b/v3is8.asp

Trust: 0.8

title:Kaspersky Anti-Virusurl:http://www.kaspersky.com/kaspersky_anti-virus

Trust: 0.8

title:Microsoft Security Essentialsurl:http://windows.microsoft.com/ja-JP/windows/products/security-essentials

Trust: 0.8

title:F-Secure Anti-Virusurl:http://www.f-secure.com/ja/web/home_jp/protection/anti-virus/overview

Trust: 0.8

sources: JVNDB: JVNDB-2012-001869

EXTERNAL IDS

db:NVDid:CVE-2012-1459

Trust: 3.2

db:BIDid:52623

Trust: 1.4

db:OSVDBid:80396

Trust: 1.1

db:OSVDBid:80389

Trust: 1.1

db:OSVDBid:80391

Trust: 1.1

db:OSVDBid:80403

Trust: 1.1

db:OSVDBid:80395

Trust: 1.1

db:OSVDBid:80390

Trust: 1.1

db:OSVDBid:80392

Trust: 1.1

db:OSVDBid:80393

Trust: 1.1

db:OSVDBid:80409

Trust: 1.1

db:OSVDBid:80406

Trust: 1.1

db:OSVDBid:80407

Trust: 1.1

db:JVNDBid:JVNDB-2012-001869

Trust: 0.8

db:BUGTRAQid:20120319 EVASION ATTACKS EXPOLITING FILE-PARSING VULNERABILITIES IN ANTIVIRUS PRODUCTS

Trust: 0.6

db:NSFOCUSid:19231

Trust: 0.6

db:CNNVDid:CNNVD-201203-422

Trust: 0.6

db:PACKETSTORMid:113878

Trust: 0.2

db:PACKETSTORMid:115619

Trust: 0.2

db:PACKETSTORMid:113895

Trust: 0.2

db:VULHUBid:VHN-54740

Trust: 0.1

db:PACKETSTORMid:113841

Trust: 0.1

sources: VULHUB: VHN-54740 // BID: 52623 // JVNDB: JVNDB-2012-001869 // PACKETSTORM: 115619 // PACKETSTORM: 113895 // PACKETSTORM: 113878 // PACKETSTORM: 113841 // CNNVD: CNNVD-201203-422 // NVD: CVE-2012-1459

REFERENCES

url:http://www.securityfocus.com/archive/1/522005

Trust: 1.7

url:http://www.ieee-security.org/tc/sp2012/program.html

Trust: 1.7

url:http://www.securityfocus.com/bid/52623

Trust: 1.1

url:http://www.mandriva.com/security/advisories?name=mdvsa-2012:094

Trust: 1.1

url:http://osvdb.org/80389

Trust: 1.1

url:http://osvdb.org/80390

Trust: 1.1

url:http://osvdb.org/80391

Trust: 1.1

url:http://osvdb.org/80392

Trust: 1.1

url:http://osvdb.org/80393

Trust: 1.1

url:http://osvdb.org/80395

Trust: 1.1

url:http://osvdb.org/80396

Trust: 1.1

url:http://osvdb.org/80403

Trust: 1.1

url:http://osvdb.org/80406

Trust: 1.1

url:http://osvdb.org/80407

Trust: 1.1

url:http://osvdb.org/80409

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/74302

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1459

Trust: 0.9

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-1459

Trust: 0.8

url:http://www.nsfocus.net/vulndb/19231

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2012-1459

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2012-1458

Trust: 0.4

url:http://www.antiy.net

Trust: 0.3

url:http://www.authentium.com

Trust: 0.3

url:http://www.avast.com

Trust: 0.3

url:http://www.avg.com

Trust: 0.3

url:http://www.avira.com/

Trust: 0.3

url:http://www.bitdefender.com

Trust: 0.3

url:http://www.emsisoft.com/en/software/antimalware/

Trust: 0.3

url:http://eset.com

Trust: 0.3

url:http://www.f-prot.com/

Trust: 0.3

url:http://www.gdatasoftware.com

Trust: 0.3

url:http://www.ikarus.at

Trust: 0.3

url:http://global.jiangmin.com/

Trust: 0.3

url:http://www.k7computing.com/en/product/k7-antivirusplus.php

Trust: 0.3

url:http://www.kaspersky.com/

Trust: 0.3

url:http://www.mcafee.com/

Trust: 0.3

url:http://www.microsoft.com

Trust: 0.3

url:http://anti-virus-software-review.toptenreviews.com/norman-review.html

Trust: 0.3

url:http://www.pctools.com/spyware-doctor-antivirus/

Trust: 0.3

url:http://www.quickheal.com/

Trust: 0.3

url:http://www.rising-global.com/

Trust: 0.3

url:http://www.symantec.com

Trust: 0.3

url:http://www.trend.com

Trust: 0.3

url:http://anti-virus.by/en/index.shtml

Trust: 0.3

url:/archive/1/522005

Trust: 0.3

url:http://www.ubuntu.com/usn/usn-1482-1

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-1457

Trust: 0.2

url:https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.12.04.3

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-1482-3

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.04.3

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.10.3

Trust: 0.1

url:https://launchpad.net/bugs/1015405

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.12.04.2

Trust: 0.1

url:https://launchpad.net/bugs/1015337

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.10.2

Trust: 0.1

url:http://www.ubuntu.com/usn/usn-1482-2

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.04.2

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/clamav/0.96.5+dfsg-1ubuntu1.10.04.4

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.10.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.12.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/clamav/0.97.5+dfsg-1ubuntu0.11.04.1

Trust: 0.1

url:http://www.mandriva.com/security/

Trust: 0.1

url:http://www.mandriva.com/security/advisories

Trust: 0.1

url:http://git.clamav.net/gitweb?p=clamav-devel.git;a=blob_plain;f=changelog;hb=clamav-0.97.5

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1457

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1458

Trust: 0.1

sources: VULHUB: VHN-54740 // BID: 52623 // JVNDB: JVNDB-2012-001869 // PACKETSTORM: 115619 // PACKETSTORM: 113895 // PACKETSTORM: 113878 // PACKETSTORM: 113841 // CNNVD: CNNVD-201203-422 // NVD: CVE-2012-1459

CREDITS

Suman Jana and Vitaly Shmatikov

Trust: 0.3

sources: BID: 52623

SOURCES

db:VULHUBid:VHN-54740
db:BIDid:52623
db:JVNDBid:JVNDB-2012-001869
db:PACKETSTORMid:115619
db:PACKETSTORMid:113895
db:PACKETSTORMid:113878
db:PACKETSTORMid:113841
db:CNNVDid:CNNVD-201203-422
db:NVDid:CVE-2012-1459

LAST UPDATE DATE

2024-11-23T21:46:27.813000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-54740date:2018-01-18T00:00:00
db:BIDid:52623date:2015-04-13T22:00:00
db:JVNDBid:JVNDB-2012-001869date:2012-07-25T00:00:00
db:CNNVDid:CNNVD-201203-422date:2012-04-01T00:00:00
db:NVDid:CVE-2012-1459date:2024-11-21T01:37:02.073

SOURCES RELEASE DATE

db:VULHUBid:VHN-54740date:2012-03-21T00:00:00
db:BIDid:52623date:2012-03-20T00:00:00
db:JVNDBid:JVNDB-2012-001869date:2012-03-23T00:00:00
db:PACKETSTORMid:115619date:2012-08-17T02:36:21
db:PACKETSTORMid:113895date:2012-06-20T03:33:06
db:PACKETSTORMid:113878date:2012-06-20T02:54:11
db:PACKETSTORMid:113841date:2012-06-19T00:56:02
db:CNNVDid:CNNVD-201203-422date:2012-03-26T00:00:00
db:NVDid:CVE-2012-1459date:2012-03-21T10:11:49.597