Executive Summary

Informations
Name CVE-2012-1458 First vendor Publication 2012-03-21
Vendor Cve Last vendor Modification 2018-01-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Microsoft CHM file parser in ClamAV 0.96.4 and Sophos Anti-Virus 4.61.0 allows remote attackers to bypass malware detection via a crafted reset interval in the LZXC header of a CHM file. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different CHM parser implementations.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1458

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17465
 
Oval ID: oval:org.mitre.oval:def:17465
Title: USN-1482-1 -- clamav vulnerabilities
Description: ClamAV could improperly detect malware if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1482-1
CVE-2012-1457
CVE-2012-1459
CVE-2012-1458
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): clamav
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17740
 
Oval ID: oval:org.mitre.oval:def:17740
Title: USN-1482-2 -- clamav regression
Description: ClamAV could improperly detect malware if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1482-2
CVE-2012-1457
CVE-2012-1459
CVE-2012-1458
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Product(s): clamav
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17990
 
Oval ID: oval:org.mitre.oval:def:17990
Title: USN-1482-3 -- clamav regression
Description: USN-1482-1 introduced a regression in ClamAV that could cause it to fail to scan certain documents.
Family: unix Class: patch
Reference(s): USN-1482-3
CVE-2012-1457
CVE-2012-1459
CVE-2012-1458
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Product(s): clamav
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for ClamAV openSUSE-SU-2012:0833-1 (ClamAV)
File : nvt/gb_suse_2012_0833_1.nasl
2012-08-30 Name : Fedora Update for clamav FEDORA-2012-9563
File : nvt/gb_fedora_2012_9563_clamav_fc17.nasl
2012-08-17 Name : Ubuntu Update for clamav USN-1482-3
File : nvt/gb_ubuntu_USN_1482_3.nasl
2012-08-10 Name : FreeBSD Ports: clamav
File : nvt/freebsd_clamav17.nasl
2012-07-16 Name : Fedora Update for clamav FEDORA-2012-9577
File : nvt/gb_fedora_2012_9577_clamav_fc16.nasl
2012-06-22 Name : Ubuntu Update for clamav USN-1482-1
File : nvt/gb_ubuntu_USN_1482_1.nasl
2012-06-22 Name : Ubuntu Update for clamav USN-1482-2
File : nvt/gb_ubuntu_USN_1482_2.nasl

Snort® IPS/IDS

Date Description
2014-01-16 CHM LZX compression reset interval anti-virus evasion attempt
RuleID : 28979 - Revision : 3 - Type : FILE-OTHER
2014-01-16 CHM LZX compression reset interval anti-virus evasion attempt
RuleID : 28978 - Revision : 3 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-362.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_clamav-120622.nasl - Type : ACT_GATHER_INFO
2012-08-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1482-3.nasl - Type : ACT_GATHER_INFO
2012-07-11 Name : The remote Fedora host is missing a security update.
File : fedora_2012-9577.nasl - Type : ACT_GATHER_INFO
2012-07-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_clamav-8200.nasl - Type : ACT_GATHER_INFO
2012-06-27 Name : The remote antivirus service is affected by multiple vulnerabilities.
File : clamav_0_97_5.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2012-9563.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1482-1.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1482-2.nasl - Type : ACT_GATHER_INFO
2012-06-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_eb12ebeeb7af11e1b5e0000c299b62e1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/52611
BUGTRAQ http://www.securityfocus.com/archive/1/522005
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:094
MISC http://www.ieee-security.org/TC/SP2012/program.html
OSVDB http://osvdb.org/80473
http://osvdb.org/80474
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00002.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/74301

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:19:28
  • Multiple Updates
2021-04-22 01:23:10
  • Multiple Updates
2020-05-23 00:33:11
  • Multiple Updates
2018-01-18 09:21:54
  • Multiple Updates
2017-12-29 09:22:00
  • Multiple Updates
2017-12-06 09:22:07
  • Multiple Updates
2016-06-28 19:04:01
  • Multiple Updates
2016-04-26 21:39:09
  • Multiple Updates
2014-06-14 13:32:35
  • Multiple Updates
2014-02-17 11:08:55
  • Multiple Updates
2014-01-19 21:28:34
  • Multiple Updates
2013-05-10 22:35:49
  • Multiple Updates