You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Describe the bug
The following files test data files trigger clamscan virus check errors:
tests/test-data/msodde/dde-test.xlsm: Doc.Dropper.Agent-6423249-0 FOUND
tests/test-data/msodde/dde-test.docx: Doc.Exploit.DDEautoexec-6346603-1 FOUND
tests/test-data/msodde/dde-test.docm: Doc.Exploit.DDEautoexec-6346603-1 FOUND
ttests/est-data/msodde/dde-test-from-office2016.doc: Doc.Exploit.DDEautoexec-6352494-0 FOUND
tests/test-data/rtfobj/issue_251.rtf: Rtf.Exploit.CVE_2018_0802-6624871-1 FOUND
File/Malware sample to reproduce the bug
scanning files with clamscan will display the error
How To Reproduce the bug
scan test data files with clamscan
Expected behavior
no viruses found
Console output / Screenshots
If applicable, add screenshots to help explain your problem.
Use the option "-l debug" to add debugging information, if possible.
Version information:
oletools version: all, files in preset in master branch and unchanged in last 7 years.
Additional context
We have automated virus scans using clamscan on incoming code. The clamscan failures cause us to reject the zip file
created from github.
The text was updated successfully, but these errors were encountered:
Affected tool:
olevba, mraptor, rtfobj, oleid, etc
Describe the bug
The following files test data files trigger clamscan virus check errors:
tests/test-data/msodde/dde-test.xlsm: Doc.Dropper.Agent-6423249-0 FOUND
tests/test-data/msodde/dde-test.docx: Doc.Exploit.DDEautoexec-6346603-1 FOUND
tests/test-data/msodde/dde-test.docm: Doc.Exploit.DDEautoexec-6346603-1 FOUND
ttests/est-data/msodde/dde-test-from-office2016.doc: Doc.Exploit.DDEautoexec-6352494-0 FOUND
tests/test-data/rtfobj/issue_251.rtf: Rtf.Exploit.CVE_2018_0802-6624871-1 FOUND
File/Malware sample to reproduce the bug
scanning files with clamscan will display the error
How To Reproduce the bug
scan test data files with clamscan
Expected behavior
no viruses found
Console output / Screenshots
If applicable, add screenshots to help explain your problem.
Use the option "-l debug" to add debugging information, if possible.
Version information:
Additional context
We have automated virus scans using clamscan on incoming code. The clamscan failures cause us to reject the zip file
created from github.
The text was updated successfully, but these errors were encountered: