CVE-2004-1096

Archive::Zip Perl module before 1.14, when used by antivirus programs such as amavisd-new, allows remote attackers to bypass antivirus protection via a compressed file with both local and global headers set to zero, which does not prevent the compressed file from being opened on a target system.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:etrust_ez_antivirus:6.2:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:etrust_ez_antivirus:6.3:*:*:*:*:*:*:*
cpe:2.3:a:ca:etrust_secure_content_manager:1.0:sp1:*:*:*:*:*:*
cpe:2.3:a:broadcom:etrust_secure_content_manager:1.1:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:etrust_antivirus:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ca:etrust_antivirus:7.0_sp2:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:etrust_ez_armor:2.0:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:etrust_ez_armor:2.3:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:inoculateit:6.0:*:*:*:*:*:*:*
cpe:2.3:a:eset_software:nod32_antivirus:1.0.11:*:*:*:*:*:*:*
cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:4.0:*:*:*:*:*:*:*
cpe:2.3:a:sophos:sophos_small_business_suite:1.0:*:*:*:*:*:*:*
cpe:2.3:a:sophos:sophos_anti-virus:3.83:*:*:*:*:*:*:*
cpe:2.3:a:mcafee:antivirus_engine:4.3.20:*:*:*:*:*:*:*
cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:5.0:*:*:*:*:*:*:*
cpe:2.3:a:sophos:sophos_anti-virus:3.80:*:*:*:*:*:*:*
cpe:2.3:a:sophos:sophos_anti-virus:3.81:*:*:*:*:*:*:*
cpe:2.3:a:sophos:sophos_anti-virus:3.86:*:*:*:*:*:*:*
cpe:2.3:a:sophos:sophos_anti-virus:3.78:*:*:*:*:*:*:*
cpe:2.3:a:rav_antivirus:rav_antivirus_desktop:8.6:*:*:*:*:*:*:*
cpe:2.3:a:rav_antivirus:rav_antivirus_for_file_servers:1.0:*:*:*:*:*:*:*
cpe:2.3:a:sophos:sophos_anti-virus:3.82:*:*:*:*:*:*:*
cpe:2.3:a:sophos:sophos_anti-virus:3.79:*:*:*:*:*:*:*
cpe:2.3:a:sophos:sophos_puremessage_anti-virus:4.6:*:*:*:*:*:*:*
cpe:2.3:a:sophos:sophos_anti-virus:3.78d:*:*:*:*:*:*:*
cpe:2.3:a:kaspersky_lab:kaspersky_anti-virus:3.0:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:etrust_antivirus:7.1:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.0:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.1:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:etrust_ez_antivirus:6.1:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:etrust_intrusion_detection:1.5:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:etrust_secure_content_manager:1.0:*:*:*:*:*:*:*
cpe:2.3:a:eset_software:nod32_antivirus:1.0.12:*:*:*:*:*:*:*
cpe:2.3:a:rav_antivirus:rav_antivirus_for_mail_servers:8.4.2:*:*:*:*:*:*:*
cpe:2.3:a:sophos:sophos_anti-virus:3.4.6:*:*:*:*:*:*:*
cpe:2.3:a:eset_software:nod32_antivirus:1.0.13:*:*:*:*:*:*:*
cpe:2.3:a:sophos:sophos_anti-virus:3.84:*:*:*:*:*:*:*
cpe:2.3:a:sophos:sophos_anti-virus:3.85:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:etrust_ez_armor:2.4:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.1.13:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:etrust_intrusion_detection:1.4.5:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*
cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*
cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*

Information

Published : 2005-01-09 21:00

Updated : 2021-04-09 10:00


NVD link : CVE-2004-1096

Mitre link : CVE-2004-1096


JSON object : View

Advertisement

dedicated server usa

Products Affected

broadcom

  • etrust_antivirus
  • etrust_antivirus_gateway
  • etrust_secure_content_manager
  • brightstor_arcserve_backup
  • etrust_intrusion_detection
  • etrust_ez_antivirus
  • etrust_ez_armor
  • inoculateit

mandrakesoft

  • mandrake_linux

mcafee

  • antivirus_engine

ca

  • etrust_antivirus
  • etrust_secure_content_manager

rav_antivirus

  • rav_antivirus_for_file_servers
  • rav_antivirus_desktop
  • rav_antivirus_for_mail_servers

kaspersky_lab

  • kaspersky_anti-virus

eset_software

  • nod32_antivirus

sophos

  • sophos_puremessage_anti-virus
  • sophos_anti-virus
  • sophos_small_business_suite

suse

  • suse_linux

gentoo

  • linux