4.3
CVSSv2

CVE-2012-1443

Published: 21/03/2012 Updated: 06/11/2012
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

The RAR file parser in ClamAV 0.96.4, Rising Antivirus 22.83.00.03, Quick Heal (aka Cat QuickHeal) 11.00, G Data AntiVirus 21, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Command Antivirus 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Emsisoft Anti-Malware 5.1.0.1, PC Tools AntiVirus 7.0.3.5, F-Prot Antivirus 4.6.2.117, VirusBuster 13.6.151.0, Fortinet Antivirus 4.2.254.0, Antiy Labs AVL SDK 2.0.3.7, K7 AntiVirus 9.77.3565, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Jiangmin Antivirus 13.0.900, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Sophos Anti-Virus 4.61.0, NOD32 Antivirus 5795, Avira AntiVir 7.11.1.163, Norman Antivirus 6.06.12, McAfee Anti-Virus Scanning Engine 5.400.0.1158, Panda Antivirus 10.0.2.7, McAfee Gateway (formerly Webwasher) 2010.1C, Trend Micro AntiVirus 9.120.0.1004, Comodo Antivirus 7424, Bitdefender 7.2, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, nProtect Anti-Virus 2011-01-17.01, AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, avast! Antivirus 4.8.1351.0 and 5.0.677.0, and VBA32 3.12.14.2 allows user-assisted remote malicious users to bypass malware detection via a RAR file with an initial MZ character sequence. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different RAR parser implementations.

Vulnerable Product Search on Vulmon Subscribe to Product

bitdefender bitdefender 7.2

ahnlab v3 internet security 2011.01.18.00

alwil avast antivirus 4.8.1351.0

norman norman antivirus & antispyware 6.06.12

clamav clamav 0.96.4

rising-global rising antivirus 22.83.00.03

anti-virus vba32 3.12.14.2

eset nod32 antivirus 5795

trendmicro housecall 9.120.0.1004

avira antivir 7.11.1.163

symantec endpoint protection 11.0

trendmicro trend micro antivirus 9.120.0.1004

f-secure f-secure anti-virus 9.0.16160.0

f-prot f-prot antivirus 4.6.2.117

sophos sophos anti-virus 4.61.0

alwil avast antivirus 5.0.677.0

mcafee gateway 2010.1c

kaspersky kaspersky anti-virus 7.0.0.125

cat quick heal 11.00

avg avg anti-virus 10.0.0.1190

gdata-software g data antivirus 21

fortinet fortinet antivirus 4.2.254.0

k7computing antivirus 9.77.3565

jiangmin jiangmin antivirus 13.0.900

authentium command antivirus 5.2.11.5

ikarus ikarus virus utilities t3 command line scanner 1.1.97.0

nprotect nprotect antivirus 2011-01-17.01

virusbuster virusbuster 13.6.151.0

antiy avl sdk 2.0.3.7

microsoft security essentials 2.0

emsisoft anti-malware 5.1.0.1

pc tools pc tools antivirus 7.0.3.5

aladdin esafe 7.0.17.0

pandasecurity panda antivirus 10.0.2.7

comodo comodo antivirus 7424

mcafee scan engine 5.400.0.1158

Vendor Advisories

Debian Bug report logs - #668273 Multiple security issues Package: clamav; Maintainer for clamav is ClamAV Team <pkg-clamav-devel@listsaliothdebianorg>; Source for clamav is src:clamav (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <muehlenhoff@univentionde> Date: Tue, 10 Apr 2012 13:39:01 UTC Severity: i ...