Comodo Internet Security up to 3.8.64739.470 Malware Detection unknown vulnerability

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Comodo Internet Security up to 3.8.64739.470. Affected is an unknown code of the component Malware Detection. This is going to have an impact on integrity. CVE summarizes:

Comodo Internet Security before 3.9.95478.509 allows remote attackers to bypass malware detection in an RAR archive via an unspecified manipulation of the archive file format.

The weakness was disclosed 08/25/2012 by Thierry Zoller as not defined posting (Bugtraq). The advisory is available at securityfocus.com. This vulnerability is traded as CVE-2009-5125 since 08/25/2012. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. The technical details are unknown and an exploit is not available.

The vulnerability scanner Nessus provides a plugin with the ID 58230 (Comodo Internet Security < 3.9 RAR Archive Scan Evasion), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows.

Upgrading to version 3.8.64739.471 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (78460) and Tenable (58230). The entries 61852, 61851, 61850 and 61849 are pretty similar.

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Unknown
CWE: Unknown
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 58230
Nessus Name: Comodo Internet Security < 3.9 RAR Archive Scan Evasion
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 803694
OpenVAS Name: Comodo Internet Security Scan Bypass Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Internet Security 3.8.64739.471

Timelineinfo

04/27/2009 🔍
04/27/2009 +0 days 🔍
05/02/2012 +1101 days 🔍
08/25/2012 +115 days 🔍
08/25/2012 +0 days 🔍
08/25/2012 +0 days 🔍
10/03/2012 +39 days 🔍
03/23/2015 +901 days 🔍
12/12/2021 +2456 days 🔍

Sourcesinfo

Advisory: securityfocus.com
Researcher: Thierry Zoller
Status: Not defined
Confirmation: 🔍

CVE: CVE-2009-5125 (🔍)
X-Force: 78460
Vulnerability Center: 36332 - Comodo Internet Security \x3C3.9.95478.509 Local Bypass Malware Detection, Medium
SecurityFocus: 34737 - Comodo Internet Security RAR File Scan Evasion Vulnerability

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 12/12/2021 13:29
Changes: 03/23/2015 16:50 (58), 04/19/2017 10:31 (12), 12/12/2021 13:29 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!