Vulnerability Name:

CVE-2012-1443 (CCN-74259)

Assigned:2012-03-19
Published:2012-03-19
Updated:2012-11-06
Summary:The RAR file parser in ClamAV 0.96.4, Rising Antivirus 22.83.00.03, Quick Heal (aka Cat QuickHeal) 11.00, G Data AntiVirus 21, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Command Antivirus 5.2.11.5, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Emsisoft Anti-Malware 5.1.0.1, PC Tools AntiVirus 7.0.3.5, F-Prot Antivirus 4.6.2.117, VirusBuster 13.6.151.0, Fortinet Antivirus 4.2.254.0, Antiy Labs AVL SDK 2.0.3.7, K7 AntiVirus 9.77.3565, Trend Micro HouseCall 9.120.0.1004, Kaspersky Anti-Virus 7.0.0.125, Jiangmin Antivirus 13.0.900, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, Sophos Anti-Virus 4.61.0, NOD32 Antivirus 5795, Avira AntiVir 7.11.1.163, Norman Antivirus 6.06.12, McAfee Anti-Virus Scanning Engine 5.400.0.1158, Panda Antivirus 10.0.2.7, McAfee Gateway (formerly Webwasher) 2010.1C, Trend Micro AntiVirus 9.120.0.1004, Comodo Antivirus 7424, Bitdefender 7.2, eSafe 7.0.17.0, F-Secure Anti-Virus 9.0.16160.0, nProtect Anti-Virus 2011-01-17.01, AhnLab V3 Internet Security 2011.01.18.00, AVG Anti-Virus 10.0.0.1190, avast! Antivirus 4.8.1351.0 and 5.0.677.0, and VBA32 3.12.14.2 allows user-assisted remote attackers to bypass malware detection via a RAR file with an initial MZ character sequence.
Note: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different RAR parser implementations.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.5 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.5 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-264
Vulnerability Consequences:Bypass Security
References:Source: CCN
Type: VBA32 Web Site
VirusBlokAda Antivirus

Source: CCN
Type: Comodo Web Site
Comodo Antivirus

Source: CCN
Type: BugTraq Mailing List, Sun Mar 18 2012
Evasion attacks expoliting file-parsing vulnerabilities in antivirus products

Source: MITRE
Type: CNA
CVE-2012-1443

Source: CCN
Type: Ahn Lab Web Site
Ahn Lab Antivirus

Source: CCN
Type: Jiangmin Web Site
Jiangmin Antivirus

Source: CCN
Type: nProtect Web Site
nProtect Antivirus

Source: OSVDB
Type: UNKNOWN
80454

Source: OSVDB
Type: UNKNOWN
80455

Source: OSVDB
Type: UNKNOWN
80456

Source: OSVDB
Type: UNKNOWN
80457

Source: OSVDB
Type: UNKNOWN
80458

Source: OSVDB
Type: UNKNOWN
80459

Source: OSVDB
Type: UNKNOWN
80460

Source: OSVDB
Type: UNKNOWN
80461

Source: OSVDB
Type: UNKNOWN
80467

Source: OSVDB
Type: UNKNOWN
80468

Source: OSVDB
Type: UNKNOWN
80469

Source: OSVDB
Type: UNKNOWN
80470

Source: OSVDB
Type: UNKNOWN
80471

Source: OSVDB
Type: UNKNOWN
80472

Source: CCN
Type: Microsoft Web Site
Microsoft Security Essentials

Source: CCN
Type: Antiy AVL Web Site
Antiy AVL Antivirus

Source: CCN
Type: avast! Web Site
avast! Antivirus

Source: CCN
Type: AVG Web Site
AVG Antivirus

Source: CCN
Type: Avira Web Site
Avira Antivirus

Source: CCN
Type: BitDefender Web Site
BitDefender Antivirus

Source: CCN
Type: ClamAV Web Site
Clam Antivirus

Source: CCN
Type: Command Web Site
Command Antivirus

Source: CCN
Type: Emsisoft Web Site
Emsisoft Anti-malware

Source: CCN
Type: ESET Web Site
ESET NOD32 Antivirus

Source: CCN
Type: F-Prot Web Site
F-Prot Antivirus

Source: CCN
Type: F-Secure Web Site
F-Secure Antivirus

Source: CCN
Type: Fortinet Web Site
Fortinet Antivirus

Source: CCN
Type: G Data Web Site
G Data Antvirus

Source: MISC
Type: UNKNOWN
http://www.ieee-security.org/TC/SP2012/program.html

Source: CCN
Type: Ikarus Web Site
Ikarus Antivirus

Source: CCN
Type: K7 Web Site
K7 Antivirus

Source: CCN
Type: Kaspersky Web Site
Kaspersky Antivirus

Source: CCN
Type: McAfee web Site
McAfee Antivirus

Source: CCN
Type: Norman Web Site
Norman Antivirus

Source: CCN
Type: OSVDB ID: 80440
Symantec Endpoint Protection AVEngine Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80441
AVG Anti-Virus Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80442
AhnLab V3 Internet Security Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80443
Microsoft Security Essentials Antimalware Engine Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80444
Antiy Labs AVL SDK Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80445
Avira AntiVir Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80446
Bitdefender Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80447
ClamAV Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80448
Command Antivirus Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80449
Comodo Antivirus Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80450
Emsisoft Anti-Malware Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80451
F-Prot Antivirus Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80452
F-Secure Anti-Virus Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80453
Fortinet Antivirus Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80454
G Data AntiVirus Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80455
Ikarus Virus Utilities T3 Command Line Scanner Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80456
Jiangmin Antivirus Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80457
K7 AntiVirus Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80458
Kaspersky Anti-Virus Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80459
McAfee Multiple Product Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80460
NOD32 Antivirus Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80461
Norman Antivirus Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80462
PC Tools AntiVirus Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80463
Panda Antivirus Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80464
Quick Heal Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80465
Rising Antivirus Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80466
Sophos Anti-Virus Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80467
Trend Micro Multiple Product Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80468
VBA32 Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80469
VirusBuster Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80470
avast! Antivirus Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80471
eSafe Malformed RAR File Handling Scan Bypass

Source: CCN
Type: OSVDB ID: 80472
nProtect Anti-Virus Malformed RAR File Handling Scan Bypass

Source: CCN
Type: PC Tools Web Site
PC Tools Antivirus

Source: CCN
Type: Quick Heal Web Site
Quick Heal Antivirus

Source: CCN
Type: Rising Web Site
Rising Antivirus

Source: CCN
Type: eSafe Web Site
SafeNet eSafe Antivirus

Source: BUGTRAQ
Type: UNKNOWN
20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products

Source: BID
Type: UNKNOWN
52612

Source: CCN
Type: BID-52612
Multiple AntiVirus Products CVE-2012-1443 RAR File Scan Evasion Vulnerability

Source: CCN
Type: Sophos Web Site
Sophos Antivirus

Source: CCN
Type: Symantec Web Site
Symantec Antivirus

Source: CCN
Type: Trend Micro Web Site
Trend Micro Antivirus

Source: CCN
Type: VirusBuster Web Site
VirusBuster Antivirus

Source: XF
Type: UNKNOWN
multiple-av-rar-mz-evasion(74259)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ahnlab:v3_internet_security:2011.01.18.00:*:*:*:*:*:*:*
  • OR cpe:/a:aladdin:esafe:7.0.17.0:*:*:*:*:*:*:*
  • OR cpe:/a:alwil:avast_antivirus:4.8.1351.0:*:*:*:*:*:*:*
  • OR cpe:/a:alwil:avast_antivirus:5.0.677.0:*:*:*:*:*:*:*
  • OR cpe:/a:anti-virus:vba32:3.12.14.2:*:*:*:*:*:*:*
  • OR cpe:/a:antiy:avl_sdk:2.0.3.7:*:*:*:*:*:*:*
  • OR cpe:/a:authentium:command_antivirus:5.2.11.5:*:*:*:*:*:*:*
  • OR cpe:/a:avg:avg_anti-virus:10.0.0.1190:*:*:*:*:*:*:*
  • OR cpe:/a:avira:antivir:7.11.1.163:*:*:*:*:*:*:*
  • OR cpe:/a:bitdefender:bitdefender:7.2:*:*:*:*:*:*:*
  • OR cpe:/a:cat:quick_heal:11.00:*:*:*:*:*:*:*
  • OR cpe:/a:clamav:clamav:0.96.4:*:*:*:*:*:*:*
  • OR cpe:/a:comodo:comodo_antivirus:7424:*:*:*:*:*:*:*
  • OR cpe:/a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*
  • OR cpe:/a:f-prot:f-prot_antivirus:4.6.2.117:*:*:*:*:*:*:*
  • OR cpe:/a:f-secure:f-secure_anti-virus:9.0.16160.0:*:*:*:*:*:*:*
  • OR cpe:/a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*
  • OR cpe:/a:gdata-software:g_data_antivirus:21:*:*:*:*:*:*:*
  • OR cpe:/a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*
  • OR cpe:/a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*
  • OR cpe:/a:k7computing:antivirus:9.77.3565:*:*:*:*:*:*:*
  • OR cpe:/a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*
  • OR cpe:/a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*
  • OR cpe:/a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:security_essentials:2.0:*:*:*:*:*:*:*
  • OR cpe:/a:norman:norman_antivirus_&_antispyware:6.06.12:*:*:*:*:*:*:*
  • OR cpe:/a:nprotect:nprotect_antivirus:2011-01-17.01:*:*:*:*:*:*:*
  • OR cpe:/a:pandasecurity:panda_antivirus:10.0.2.7:*:*:*:*:*:*:*
  • OR cpe:/a:pc_tools:pc_tools_antivirus:7.0.3.5:*:*:*:*:*:*:*
  • OR cpe:/a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*
  • OR cpe:/a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*
  • OR cpe:/a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*
  • OR cpe:/a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*
  • OR cpe:/a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*
  • OR cpe:/a:virusbuster:virusbuster:13.6.151.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:symantec:endpoint_protection:11.0.6200.754:*:*:*:*:*:*:*
  • OR cpe:/a:clamav:clamav:0.96.4:*:*:*:*:*:*:*
  • OR cpe:/a:f-prot:f-prot_antivirus:4.6.2.117:*:*:*:*:*:*:*
  • OR cpe:/a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*
  • OR cpe:/a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*
  • OR cpe:/a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:virusbuster:virusbuster:13.6.151.0:*:*:*:*:*:*:*
  • OR cpe:/a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*
  • OR cpe:/a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*
  • OR cpe:/a:comodo:comodo_antivirus:7424:*:*:*:*:*:*:*
  • OR cpe:/a:nprotect:nprotect_antivirus:2011-01-17.01:*:*:*:*:*:*:*
  • OR cpe:/a:comodo:comodo_antivirus:7425:*:*:*:*:*:*:*
  • OR cpe:/a:prevx:prevx:3.0:*:*:*:*:*:*:*
  • OR cpe:/a:microsoft:security_essentials:2.0:*:*:*:*:*:*:*
  • OR cpe:/a:avira:antivir:7.11.1.163:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.precise:def:20121443000
    V
    CVE-2012-1443 on Ubuntu 12.04 LTS (precise) - medium.
    2012-03-21
    BACK
    ahnlab v3 internet security 2011.01.18.00
    aladdin esafe 7.0.17.0
    alwil avast antivirus 4.8.1351.0
    alwil avast antivirus 5.0.677.0
    anti-virus vba32 3.12.14.2
    antiy avl sdk 2.0.3.7
    authentium command antivirus 5.2.11.5
    avg avg anti-virus 10.0.0.1190
    avira antivir 7.11.1.163
    bitdefender bitdefender 7.2
    cat quick heal 11.00
    clamav clamav 0.96.4
    comodo comodo antivirus 7424
    emsisoft anti-malware 5.1.0.1
    eset nod32 antivirus 5795
    f-prot f-prot antivirus 4.6.2.117
    f-secure f-secure anti-virus 9.0.16160.0
    fortinet fortinet antivirus 4.2.254.0
    gdata-software g data antivirus 21
    ikarus ikarus virus utilities t3 command line scanner 1.1.97.0
    jiangmin jiangmin antivirus 13.0.900
    k7computing antivirus 9.77.3565
    kaspersky kaspersky anti-virus 7.0.0.125
    mcafee gateway 2010.1c
    mcafee scan engine 5.400.0.1158
    microsoft security essentials 2.0
    norman norman antivirus & antispyware 6.06.12
    nprotect nprotect antivirus 2011-01-17.01
    pandasecurity panda antivirus 10.0.2.7
    pc_tools pc tools antivirus 7.0.3.5
    rising-global rising antivirus 22.83.00.03
    sophos sophos anti-virus 4.61.0
    symantec endpoint protection 11.0
    trendmicro housecall 9.120.0.1004
    trendmicro trend micro antivirus 9.120.0.1004
    virusbuster virusbuster 13.6.151.0
    symantec endpoint protection 11.0.6200.754
    clamav clamav 0.96.4
    f-prot f-prot antivirus 4.6.2.117
    fortinet fortinet antivirus 4.2.254.0
    eset nod32 antivirus 5795
    emsisoft anti-malware 5.1.0.1
    virusbuster virusbuster 13.6.151.0
    jiangmin jiangmin antivirus 13.0.900
    sophos sophos anti-virus 4.61.0
    comodo comodo antivirus 7424
    nprotect nprotect antivirus 2011-01-17.01
    comodo comodo antivirus 7425
    prevx prevx 3.0
    microsoft security essentials 2.0
    avira antivir 7.11.1.163