ID CVE-2004-1096
Summary Archive::Zip Perl module before 1.14, when used by antivirus programs such as amavisd-new, allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
References
Vulnerable Configurations
  • cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:etrust_antivirus:7.0:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:etrust_antivirus:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:etrust_antivirus:7.1:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:etrust_antivirus:7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.0:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.1:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:etrust_ez_antivirus:6.1:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:etrust_ez_antivirus:6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:etrust_ez_antivirus:6.2:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:etrust_ez_antivirus:6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:etrust_ez_antivirus:6.3:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:etrust_ez_antivirus:6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:etrust_ez_armor:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:etrust_ez_armor:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:etrust_ez_armor:2.3:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:etrust_ez_armor:2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:etrust_ez_armor:2.4:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:etrust_ez_armor:2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:etrust_intrusion_detection:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:etrust_intrusion_detection:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:etrust_secure_content_manager:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:etrust_secure_content_manager:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:etrust_secure_content_manager:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:etrust_secure_content_manager:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:inoculateit:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:inoculateit:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ca:etrust_antivirus:7.0_sp2:*:*:*:*:*:*:*
    cpe:2.3:a:ca:etrust_antivirus:7.0_sp2:*:*:*:*:*:*:*
  • cpe:2.3:a:ca:etrust_secure_content_manager:1.0:sp1:*:*:*:*:*:*
    cpe:2.3:a:ca:etrust_secure_content_manager:1.0:sp1:*:*:*:*:*:*
  • cpe:2.3:a:eset_software:nod32_antivirus:1.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:eset_software:nod32_antivirus:1.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:eset_software:nod32_antivirus:1.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:eset_software:nod32_antivirus:1.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:eset_software:nod32_antivirus:1.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:eset_software:nod32_antivirus:1.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:5.0:*:*:*:*:*:*:*
    cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:antivirus_engine:4.3.20:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:antivirus_engine:4.3.20:*:*:*:*:*:*:*
  • cpe:2.3:a:rav_antivirus:rav_antivirus_desktop:8.6:*:*:*:*:*:*:*
    cpe:2.3:a:rav_antivirus:rav_antivirus_desktop:8.6:*:*:*:*:*:*:*
  • cpe:2.3:a:rav_antivirus:rav_antivirus_for_file_servers:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:rav_antivirus:rav_antivirus_for_file_servers:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rav_antivirus:rav_antivirus_for_mail_servers:8.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:rav_antivirus:rav_antivirus_for_mail_servers:8.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:sophos:sophos_anti-virus:3.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:sophos:sophos_anti-virus:3.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:sophos:sophos_anti-virus:3.78:*:*:*:*:*:*:*
    cpe:2.3:a:sophos:sophos_anti-virus:3.78:*:*:*:*:*:*:*
  • cpe:2.3:a:sophos:sophos_anti-virus:3.78d:*:*:*:*:*:*:*
    cpe:2.3:a:sophos:sophos_anti-virus:3.78d:*:*:*:*:*:*:*
  • cpe:2.3:a:sophos:sophos_anti-virus:3.79:*:*:*:*:*:*:*
    cpe:2.3:a:sophos:sophos_anti-virus:3.79:*:*:*:*:*:*:*
  • cpe:2.3:a:sophos:sophos_anti-virus:3.80:*:*:*:*:*:*:*
    cpe:2.3:a:sophos:sophos_anti-virus:3.80:*:*:*:*:*:*:*
  • cpe:2.3:a:sophos:sophos_anti-virus:3.81:*:*:*:*:*:*:*
    cpe:2.3:a:sophos:sophos_anti-virus:3.81:*:*:*:*:*:*:*
  • cpe:2.3:a:sophos:sophos_anti-virus:3.82:*:*:*:*:*:*:*
    cpe:2.3:a:sophos:sophos_anti-virus:3.82:*:*:*:*:*:*:*
  • cpe:2.3:a:sophos:sophos_anti-virus:3.83:*:*:*:*:*:*:*
    cpe:2.3:a:sophos:sophos_anti-virus:3.83:*:*:*:*:*:*:*
  • cpe:2.3:a:sophos:sophos_anti-virus:3.84:*:*:*:*:*:*:*
    cpe:2.3:a:sophos:sophos_anti-virus:3.84:*:*:*:*:*:*:*
  • cpe:2.3:a:sophos:sophos_anti-virus:3.85:*:*:*:*:*:*:*
    cpe:2.3:a:sophos:sophos_anti-virus:3.85:*:*:*:*:*:*:*
  • cpe:2.3:a:sophos:sophos_anti-virus:3.86:*:*:*:*:*:*:*
    cpe:2.3:a:sophos:sophos_anti-virus:3.86:*:*:*:*:*:*:*
  • cpe:2.3:a:sophos:sophos_puremessage_anti-virus:4.6:*:*:*:*:*:*:*
    cpe:2.3:a:sophos:sophos_puremessage_anti-virus:4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:sophos:sophos_small_business_suite:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:sophos:sophos_small_business_suite:1.0:*:*:*:*:*:*:*
  • cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*
    cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*
  • cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*
    cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*
  • cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*
    cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*
  • cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*
    cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 09-04-2021 - 17:00)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 11448
cert-vn VU#492545
gentoo GLSA-200410-31
idefense 20041018 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability
mandrake MDKSA-2004:118
secunia 13038
xf antivirus-zip-protection-bypass(17761)
Last major update 09-04-2021 - 17:00
Published 10-01-2005 - 05:00
Last modified 09-04-2021 - 17:00
Back to Top