cpe:/a:ahnlab:v3_internet_security:2011.01.18.00 cpe:/a:alwil:avast_antivirus:4.8.1351.0 cpe:/a:alwil:avast_antivirus:5.0.677.0 cpe:/a:anti-virus:vba32:3.12.14.2 cpe:/a:antiy:avl_sdk:2.0.3.7 cpe:/a:authentium:command_antivirus:5.2.11.5 cpe:/a:avg:avg_anti-virus:10.0.0.1190 cpe:/a:avira:antivir:7.11.1.163 cpe:/a:bitdefender:bitdefender:7.2 cpe:/a:cat:quick_heal:11.00 cpe:/a:clamav:clamav:0.96.4 cpe:/a:comodo:comodo_antivirus:7424 cpe:/a:emsisoft:anti-malware:5.1.0.1 cpe:/a:eset:nod32_antivirus:5795 cpe:/a:f-prot:f-prot_antivirus:4.6.2.117 cpe:/a:f-secure:f-secure_anti-virus:9.0.16160.0 cpe:/a:fortinet:fortinet_antivirus:4.2.254.0 cpe:/a:gdata-software:g_data_antivirus:21 cpe:/a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0 cpe:/a:jiangmin:jiangmin_antivirus:13.0.900 cpe:/a:k7computing:antivirus:9.77.3565 cpe:/a:kaspersky:kaspersky_anti-virus:7.0.0.125 cpe:/a:mcafee:gateway:2010.1c cpe:/a:mcafee:scan_engine:5.400.0.1158 cpe:/a:microsoft:security_essentials:2.0 cpe:/a:norman:norman_antivirus_%26_antispyware:6.06.12 cpe:/a:nprotect:nprotect_antivirus:2011-01-17.01 cpe:/a:pandasecurity:panda_antivirus:10.0.2.7 cpe:/a:pc_tools:pc_tools_antivirus:7.0.3.5 cpe:/a:rising-global:rising_antivirus:22.83.00.03 cpe:/a:sophos:sophos_anti-virus:4.61.0 cpe:/a:symantec:endpoint_protection:11.0 cpe:/a:trendmicro:housecall:9.120.0.1004 cpe:/a:trendmicro:trend_micro_antivirus:9.120.0.1004 cpe:/a:virusbuster:virusbuster:13.6.151.0 CVE-2012-1459 2012-03-21T06:11:49.597-04:00 2018-01-17T21:29:13.273-05:00 4.3 NETWORK MEDIUM NONE NONE PARTIAL NONE http://nvd.nist.gov 2012-03-21T15:03:00.000-04:00 BUGTRAQ 20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products BID 52623 OSVDB 80389 OSVDB 80390 OSVDB 80391 OSVDB 80392 OSVDB 80393 OSVDB 80395 OSVDB 80396 OSVDB 80403 OSVDB 80406 OSVDB 80407 OSVDB 80409 MANDRIVA MDVSA-2012:094 MISC http://www.ieee-security.org/TC/SP2012/program.html XF multiple-av-tar-header-evasion(74302) SUSE openSUSE-SU-2012:0833 The TAR file parser in AhnLab V3 Internet Security 2011.01.18.00, Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Comodo Antivirus 7424, Emsisoft Anti-Malware 5.1.0.1, F-Prot Antivirus 4.6.2.117, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, nProtect Anti-Virus 2011-01-17.01, Panda Antivirus 10.0.2.7, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field corresponding to that entire entry, plus part of the header of the next entry. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.