Vulnerability Name:

CVE-2005-3224 (CCN-35249)

Assigned:2005-10-05
Published:2005-10-05
Updated:2016-10-18
Summary:Multiple interpretation error in unspecified versions of AntiVir Antivirus allows remote attackers to bypass virus detection via a malicious executable in a specially crafted RAR file with malformed central and local headers, which can still be opened by products such as Winrar and PowerZip, even though they are rejected as corrupted by Winzip and BitZipper.
CVSS v3 Severity:5.6 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:5.1 Medium (CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P)
3.8 Low (Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
5.1 Medium (CCN CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P)
3.8 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Bypass Security
References:Source: CCN
Type: BugTraq Mailing List, Fri May 29 2009 - 06:25:10 CDT
[TZO-28-2009] - Avira Antivir generic RAR,CAB,ZIP

Source: MITRE
Type: CNA
CVE-2005-3210

Source: MITRE
Type: CNA
CVE-2005-3211

Source: MITRE
Type: CNA
CVE-2005-3212

Source: MITRE
Type: CNA
CVE-2005-3213

Source: MITRE
Type: CNA
CVE-2005-3214

Source: MITRE
Type: CNA
CVE-2005-3215

Source: MITRE
Type: CNA
CVE-2005-3216

Source: MITRE
Type: CNA
CVE-2005-3217

Source: MITRE
Type: CNA
CVE-2005-3218

Source: MITRE
Type: CNA
CVE-2005-3219

Source: MITRE
Type: CNA
CVE-2005-3220

Source: MITRE
Type: CNA
CVE-2005-3221

Source: MITRE
Type: CNA
CVE-2005-3222

Source: MITRE
Type: CNA
CVE-2005-3223

Source: MITRE
Type: CNA
CVE-2005-3224

Source: MITRE
Type: CNA
CVE-2005-3225

Source: MITRE
Type: CNA
CVE-2005-3226

Source: MITRE
Type: CNA
CVE-2005-3227

Source: MITRE
Type: CNA
CVE-2005-3228

Source: MITRE
Type: CNA
CVE-2005-3229

Source: MITRE
Type: CNA
CVE-2005-3230

Source: MITRE
Type: CNA
CVE-2005-3231

Source: MITRE
Type: CNA
CVE-2005-3232

Source: MITRE
Type: CNA
CVE-2005-3233

Source: MITRE
Type: CNA
CVE-2005-3234

Source: MITRE
Type: CNA
CVE-2005-3235

Source: BUGTRAQ
Type: UNKNOWN
20051007 Antivirus detection bypass by special crafted archive.

Source: CCN
Type: BugTraq Mailing List, 2005-10-07 21:11:29
Antivirus detection bypass by special crafted archive.

Source: MISC
Type: UNKNOWN
http://shadock.net/secubox/AVCraftedArchive.html

Source: CCN
Type: OSVDB ID: 19954
Multiple Anti-Virus Engine Crafted Archive Header Virus Detection Bypass

Source: CCN
Type: BID-35144
Multiple Avira AntiVir Products RAR/CAB/ZIP/LH File Scan Evasion Vulnerability

Source: XF
Type: UNKNOWN
multiple-antivirus-rar-security-bypass(35249)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:avira:antivir_personal:*:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:sophos:sophos_anti-virus:*:*:*:*:*:*:*:*
  • OR cpe:/a:kaspersky:anti-virus:*:*:*:*:*:*:*:*
  • OR cpe:/a:eset:nod32_antivirus:-:*:*:*:*:*:*:*
  • OR cpe:/a:ca:vet_antivirus:-:*:*:*:*:*:*:*
  • OR cpe:/a:bitdefender:antivirus:*:*:*:*:*:*:*:*
  • OR cpe:/a:f-prot:f-prot_antivirus:*:*:*:*:*:*:*:*
  • OR cpe:/a:symantec:antivirus_scan_engine:*:*:*:*:*:*:*:*
  • OR cpe:/a:norman:norman_virus_control:*:*:*:*:*:*:*:*
  • OR cpe:/h:fortinet:fortinet_antivirus:*:*:*:*:*:*:*:*
  • OR cpe:/a:virusblokada:vba32_antivirus:3.12.2:*:*:*:*:*:*:*
  • OR cpe:/a:trustix:antivirus:*:*:*:*:*:*:*:*
  • OR cpe:/a:hacksoft:the_hacker:6.3.0.9.081:*:*:*:*:*:*:*
  • OR cpe:/a:broadcom:etrust_ez_antivirus:-:*:*:*:*:*:*:*
  • OR cpe:/a:mcafee:antivirus_engine:*:*:*:*:*:*:*:*
  • OR cpe:/a:clamav:clamav:*:*:*:*:*:*:*:*
  • AND
  • cpe:/a:avira:antivir:*:*:professional:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    avira antivir personal *
    sophos sophos anti-virus *
    kaspersky anti-virus *
    eset nod32 antivirus -
    ca vet antivirus -
    bitdefender bitdefender antivirus *
    f-prot f-prot antivirus *
    symantec antivirus scan engine *
    norman norman virus control *
    fortinet fortinet antivirus *
    virusblokada vba32 antivirus 3.12.2
    trustix antivirus *
    hacksoft the hacker 6.3.0.9.081
    ca etrust ez antivirus -
    mcafee antivirus engine *
    clamav clamav *
    avira antivir *