All the vulnerabilites related to symantec - antivirus_scan_engine
Vulnerability from fkie_nvd
Published
2006-04-25 01:02
Modified
2024-11-21 00:05
Severity ?
Summary
Symantec Scan Engine 5.0.0.24, and possibly other versions before 5.1.0.7, uses the same private DSA key for each installation, which allows remote attackers to conduct man-in-the-middle attacks and decrypt communications.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
symantec | antivirus_scan_engine | 5.0.0.24 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:5.0.0.24:*:*:*:*:*:*:*", "matchCriteriaId": "8AF68B64-10AA-49B6-944B-B89B13DD3F2A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Symantec Scan Engine 5.0.0.24, and possibly other versions before 5.1.0.7, uses the same private DSA key for each installation, which allows remote attackers to conduct man-in-the-middle attacks and decrypt communications." } ], "id": "CVE-2006-0231", "lastModified": "2024-11-21T00:05:58.703", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-04-25T01:02:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0011.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/19734" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1015974" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/431725/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/431734/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/17637" }, { "source": "cve@mitre.org", "url": "http://www.symantec.com/avcenter/security/Content/2006.04.21.html" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/1464" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25973" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19734" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015974" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/431725/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/431734/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/17637" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.symantec.com/avcenter/security/Content/2006.04.21.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/1464" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25973" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-10-14 10:02
Modified
2024-11-21 00:01
Severity ?
Summary
Multiple interpretation error in unspecified versions of Symantec Antivirus allows remote attackers to bypass virus detection via a malicious executable in a specially crafted RAR file with malformed central and local headers, which can still be opened by products such as Winrar and PowerZip, even though they are rejected as corrupted by Winzip and BitZipper.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
symantec | antivirus_scan_engine | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A088A0F-4465-441D-9E2D-12DAAAD19440", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple interpretation error in unspecified versions of Symantec Antivirus allows remote attackers to bypass virus detection via a malicious executable in a specially crafted RAR file with malformed central and local headers, which can still be opened by products such as Winrar and PowerZip, even though they are rejected as corrupted by Winzip and BitZipper." } ], "id": "CVE-2005-3217", "lastModified": "2024-11-21T00:01:22.783", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2005-10-14T10:02:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=112879611919750\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://shadock.net/secubox/AVCraftedArchive.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=112879611919750\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://shadock.net/secubox/AVCraftedArchive.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-10-05 21:17
Modified
2024-11-21 00:33
Severity ?
Summary
The Decomposer component in multiple Symantec products allows remote attackers to cause a denial of service (infinite loop) via a certain value in the PACK_SIZE field of a RAR archive file header.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "4D2AD14C-2BD2-4658-BDB0-232A9E26EA2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.0:*:clearswift:*:*:*:*:*", "matchCriteriaId": "1E739083-DFC2-4A89-9F84-E067E127D420", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "E65DC45B-8FA9-453E-8249-45535EA64D34", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.1.8:*:*:*:*:*:*:*", "matchCriteriaId": "C9DA3717-A218-459B-891C-F3F945D42A22", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "F11687CE-E997-4D26-ACAE-B9175348ADDE", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3:*:caching:*:*:*:*:*", "matchCriteriaId": "2F90AD67-02CB-4006-B567-631FD633DB17", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3:*:clearswift:*:*:*:*:*", "matchCriteriaId": "BC0F87D0-E4B5-41FC-8050-386B9CE04249", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3:*:microsoft_sharepoint:*:*:*:*:*", "matchCriteriaId": "FBBFF303-3DD6-4312-94CD-37E5170A93AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3:*:network_attached_storage:*:*:*:*:*", "matchCriteriaId": "59962A9A-10F4-4F1B-A5AB-8743C0874963", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "346F8C27-F389-412C-B7C2-2CF3344E557C", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3.7.27:*:*:*:*:*:*:*", "matchCriteriaId": "51170553-03E8-4588-97A0-8DA57C37B5E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3.8.29:*:*:*:*:*:*:*", "matchCriteriaId": "A32C5A4C-9E39-4718-8BF1-283183B4A516", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3.12:*:*:*:*:*:*:*", "matchCriteriaId": "301B1340-A402-4D3E-AAF8-17CD8B59517D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3.12:*:caching:*:*:*:*:*", "matchCriteriaId": "52CE5595-323D-45A2-BD05-C6B2CBD6BA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3.12:*:clearswift:*:*:*:*:*", "matchCriteriaId": "3042D5B7-AE27-4664-87DB-679422029199", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3.12:*:messaging:*:*:*:*:*", "matchCriteriaId": "671CBE65-1FCF-43B8-8D21-5C8CC7C17417", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3.12:*:microsoft_sharepoint:*:*:*:*:*", "matchCriteriaId": "28BD859A-F57B-444C-8083-AE99E59B9DC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3.12:*:network_attached_storage:*:*:*:*:*", "matchCriteriaId": "6158E16F-468A-4B76-8199-500FCAC1E54D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "992DB720-52A8-43D4-B74B-96C0F763ED0F", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "685F58DC-6BD3-499C-A9D5-BB9C909FE857", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:brightmail_antispam:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "95436CD6-8E9C-4F89-9683-0650F6167027", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:brightmail_antispam:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "FC910CFD-9F20-473E-BC2D-64A7A3C14404", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:brightmail_antispam:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "849782E0-9F26-411F-82B9-88B5FC4F4C92", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:brightmail_antispam:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "EAD87DB3-45C2-4091-A83B-25E427563C70", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:brightmail_antispam:6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "E0910781-9EF9-4188-AA33-1C54F01A0832", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:brightmail_antispam:6.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "7647813B-2B9F-4B0F-96D1-C533A49DDC6B", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:brightmail_antispam:6.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "09AD23D0-4502-4090-9172-002B92D83C09", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "0DDD0E02-306D-4675-B73A-2C2F619CDDCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:2.0:*:scf_7.1:*:*:*:*:*", "matchCriteriaId": "97AF14CF-3BD6-4A03-B543-3150C656198E", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:2.0:build_9.0.0.338:stm:*:*:*:*:*", "matchCriteriaId": "8A1E2653-A061-48BD-AC62-643CDD78E859", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:2.0.1_build_9.0.1.1000:mr1:*:*:*:*:*:*", "matchCriteriaId": "D934F853-C7E0-421E-9AF3-B7B49228722F", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:2.0.2_build_9.0.2.1000:mr2:*:*:*:*:*:*", "matchCriteriaId": "D608AACF-A4BC-49CE-BE49-E8F3AEF31DC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:2.0.3_build_9.0.3.1000:mr3:*:*:*:*:*:*", "matchCriteriaId": "3238894A-3C25-4CC8-A319-8AA7246FEC51", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "F4D86F7A-F2C0-471C-8EA8-E1C7230F25AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:2.0.4:mr4_build1000:*:*:*:*:*:*", "matchCriteriaId": "11C1491F-01A1-47B1-87BB-6F7676448A2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:2.0.5_build_1100_mp1:mr5:*:*:*:*:*:*", "matchCriteriaId": "9204DC08-0809-4762-B5CB-5485E67CA31D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:2.0.6:mr6:*:*:*:*:*:*", "matchCriteriaId": "841CF36F-14A0-49A6-8442-681F25DC8DCB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "844A6963-F60C-4D48-8445-9056C99201D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.0.359:*:*:*:*:*:*:*", "matchCriteriaId": "FDB1C90D-DBC0-4DA0-AF5D-E42C41E84B60", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.1.1000:*:*:*:*:*:*:*", "matchCriteriaId": "2852548A-39A6-44FB-A73E-96507BA0CD8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.1.1001:*:*:*:*:*:*:*", "matchCriteriaId": "FB9641FC-FF7B-4413-8163-B795AA35C888", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.1.1007:*:*:*:*:*:*:*", "matchCriteriaId": "17862D7F-7001-46B8-A415-2A15A247E9BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.1.1008:*:*:*:*:*:*:*", "matchCriteriaId": "170AEE7B-31AF-44E2-9B63-9703D0DE721C", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2000:*:*:*:*:*:*:*", "matchCriteriaId": "63B1A9FC-707C-4F6F-959B-30B28E43D202", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2001:*:*:*:*:*:*:*", "matchCriteriaId": "87E4E013-A819-42E0-8F8E-9B2D409F900E", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2002:*:*:*:*:*:*:*", "matchCriteriaId": "097B87A8-8176-4426-BDE4-6FDDD272E1B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2010:*:*:*:*:*:*:*", "matchCriteriaId": "5EBD7767-C352-435B-8963-83F723FFD302", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2011:*:*:*:*:*:*:*", "matchCriteriaId": "E2FC1708-B643-4489-A59C-EBDAFD9B0078", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2020:*:*:*:*:*:*:*", "matchCriteriaId": "7DCE0C8A-A97C-4DE1-B0EE-3A2D16A34C77", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2021:*:*:*:*:*:*:*", "matchCriteriaId": "EE714705-CEE9-4BA1-8573-FD3765BC7F94", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "1D24019B-20F0-4B4D-86A5-9409698E6216", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.1.394:*:*:*:*:*:*:*", "matchCriteriaId": "D6090F86-0B42-403F-9996-9B7670EBAA5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.1.396:*:*:*:*:*:*:*", "matchCriteriaId": "B3706E76-FC65-467E-8D09-A9EAC32E9BBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.1.400:*:*:*:*:*:*:*", "matchCriteriaId": "BF555313-BB5A-4D8A-A3A1-609ABC39F6FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.1.401:*:*:*:*:*:*:*", "matchCriteriaId": "BC74372F-329A-4597-810B-88B865771C9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.0:*:domino:*:*:*:*:*", "matchCriteriaId": "DA6CFDFD-1EB4-458A-AD39-320E619593D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.0:*:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "05B85F14-4248-4550-BE7F-D9BAB9DC90C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.0:build456:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "419D2E24-CA90-471D-9F35-1795F6A65B60", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.0:build463:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "965DA3C4-7559-4583-A5DC-BEABEAA7E87B", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.0:build465:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "EBEB8E8E-DB27-45FB-90CA-2CF3A515AC4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.0:build736:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "8184E073-37B0-4654-8DF8-379EFC5FB0D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.0:build741:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "C29B7C1F-C4AB-4CAB-8177-B64F4B8A2B26", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.0:build743:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "D1FBFE00-4692-48C2-A6C7-9179E185A275", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.0.1:*:domino:*:*:*:*:*", "matchCriteriaId": "DBE74BFA-003E-40CC-83E1-1AC7159B0C1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.1:build458:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "E21CDCBA-3C86-462B-8383-58C893978EBC", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.1:build459:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "E6179A68-2322-4D79-9446-5A5E4B27AD33", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.1:build461:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "EE92421B-C0CA-4B28-9E26-EF0A115C9330", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.5:*:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "DC8AD646-E257-4065-B358-8B4944D327E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.5.4.743:*:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "F50BA510-67D5-4FF1-87D0-215B68D20EA5", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.5_build_719:*:exchange:*:*:*:*:*", "matchCriteriaId": "5CA62889-7A55-459F-BFD8-D38CD93F9219", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.5_build_736:*:exchange:*:*:*:*:*", "matchCriteriaId": "766327B9-E8DA-4422-80C2-48E333161D0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.5_build_741:*:exchange:*:*:*:*:*", "matchCriteriaId": "3C5FF883-831F-47CC-BD04-BBFD25BDE8DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.6.1.107:*:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "C6EAA83D-2073-4360-BD3C-59AF34EADE1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.6.3:*:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "60D239DF-65AD-4492-AEE1-FCD36E99DD63", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.6_build_97:*:exchange:*:*:*:*:*", "matchCriteriaId": "7AD92ABA-2D03-46FD-85D5-33FC369015DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:5.0:*:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "9608BF57-0D9A-4874-BFDA-C92447FACD70", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:5.0:*:smtp:*:*:*:*:*", "matchCriteriaId": "96E660E2-C0F9-499F-A01D-DB368179F28F", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:5.0.0.204:*:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "8E1C4824-3774-41EF-80E1-42A417830978", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:5.0.1:*:smtp:*:*:*:*:*", "matchCriteriaId": "A8430D5E-A8A7-4724-8A6B-B5E2CA437729", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:5.1.0:*:domino:*:*:*:*:*", "matchCriteriaId": "A3D2C4B6-2F13-4487-989E-AC247D4D011A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:6.0.0:*:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "091D4557-21F6-412F-933A-9F0FD8152E28", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:*:*:corporate_edition_for_linux:*:*:*:*:*", "matchCriteriaId": "2CC0DE59-149C-42DD-9516-BDB79A9BC412", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "88FE6753-A619-4703-8120-F23EEC8C48EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0:*:macintosh:*:*:*:*:*", "matchCriteriaId": "497635AC-D7F2-4A5C-8C37-DA493C9681A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0.0:*:macintosh:*:*:*:*:*", "matchCriteriaId": "E72D8D65-340C-4505-AA80-F9E7870513EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0.0.338:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "774AD674-895A-4242-9AC9-BAD6CB862785", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0.1:*:macintosh:*:*:*:*:*", "matchCriteriaId": "242D33E8-1B6B-4562-9F2A-1B34E3B7BC71", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0.1.1.1000:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "C9797D21-CD64-4B61-A4C1-AC4AD3F9B3D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0.2:*:macintosh:*:*:*:*:*", "matchCriteriaId": "252ACD1B-323F-4139-880D-89D600F29986", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0.2.1000:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "618F6F78-566A-4901-8B57-BB6DCAC7E892", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0.3:*:macintosh:*:*:*:*:*", "matchCriteriaId": "B2D0922A-3EA3-4BC9-9311-9DCA57338CBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0.3.1000:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "EB7F329F-4390-4735-B2C2-BC6A72FBE36A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0.4:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "A5D058F6-779B-4ED4-ADC7-A68491F72BAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0.4:mr4_build_1000:corporate_edition:*:*:*:*:*", "matchCriteriaId": "29E1AF72-6D48-4DAF-904A-B55366189251", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0.5:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "4B5EE3B2-FF16-4231-B99D-81CB10239576", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0.5.1100:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "7D26AB91-36AB-4BF6-9D0D-098F04C60AAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0.6.1000:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "E5E0AB4E-4DD0-4D87-BBE5-B459A8B7301F", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "4433613D-EB44-4D60-861F-F9FFA2ED4F6F", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0:*:macintosh:*:*:*:*:*", "matchCriteriaId": "7225A578-8F62-42BD-99AC-D3385478613A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0.0:*:macintosh:*:*:*:*:*", "matchCriteriaId": "FF0903BD-3E78-4024-A773-16100F519B46", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0.0.359:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "BF18D806-E781-4F17-9341-D48CBC06949E", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0.1:*:macintosh:*:*:*:*:*", "matchCriteriaId": "1B390577-F1F1-4821-90FB-967E749F7CCD", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0.1.1000:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "88AA69B4-865C-4959-9681-62A7591D6CFE", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0.1.1007:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "55EDC888-F593-49E8-95A4-87D8FE9CC09A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0.1.1008:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "B7A47F4F-DC34-4B7D-9C3A-4631FFFC1142", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0.2.2000:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "B70ACBE6-C754-4A6F-AC2F-89657DA179E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0.2.2001:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "8C6C2421-5651-4B3F-9DBC-DC411C989BE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0.2.2002:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "5B967B9A-215D-470A-9722-5782D0AE0980", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0.2.2010:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "F4BFDD98-F70E-41A9-9245-7EC5D140D4F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0.2.2011:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "DFC9BF64-65E7-4E0E-A637-13794A02CEED", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0.2.2020:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "6B188333-A087-4FC7-864B-F802932455F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0.2.2021:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "A33A8A08-F356-4616-A603-00ADCC062D4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.1:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "B5889206-CE1C-489B-8984-EE4055BBC6BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.1.4:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "62EA1AE0-6A8B-4C13-B95D-7F9694AD5535", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.1.4:mr4_mp1_build4010:corporate_edition:*:*:*:*:*", "matchCriteriaId": "B31249CA-296D-42C2-8939-61B990559BD6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.1.4.4010:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "5C6B6D3A-715A-45B9-8231-77A6DE847973", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.1.394:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "73A3CB7B-DD39-48E7-8D33-1E222933A7D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.1.396:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "116F0C9D-9255-4B98-B1CF-C78A96240784", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.1.400:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "A8957B43-0673-439F-86F6-5791372BA498", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.1.401:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "D2ACD718-6232-463A-ACEE-B06A02D3243A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.9.1:*:macintosh:*:*:*:*:*", "matchCriteriaId": "44073E2A-A8AB-4D1A-BCFC-8439E40E97E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2004:*:*:*:*:*:*:*", "matchCriteriaId": "DF5E129A-4FA8-4084-92BE-5A65FABD53DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2004:*:professional:*:*:*:*:*", "matchCriteriaId": "C2E302A4-72F8-478B-9FA2-2536902986B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2005:*:*:*:*:*:*:*", "matchCriteriaId": "11477B6E-C4C5-4664-91A7-D253077981F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2005:*:professional:*:*:*:*:*", "matchCriteriaId": "3967227C-FCB1-486E-A6C4-43B8004C4A12", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2005:11.0:*:*:*:*:*:*", "matchCriteriaId": "894F1929-1029-4B57-A66A-EA58F7D94D1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2005:11.0.9:*:*:*:*:*:*", "matchCriteriaId": "C532E93A-5D0D-454D-8B14-F5E9C6A0499F", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2006:*:*:*:*:*:*:*", "matchCriteriaId": "44843812-35FC-4378-B239-EEC74A0C8A39", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:3.0:*:macintosh:*:*:*:*:*", "matchCriteriaId": "D2259605-B720-42B0-8476-6CAE07C7B143", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2004:*:*:*:*:*:*:*", "matchCriteriaId": "2ACBDE0C-91D2-4357-9724-B60BBFF5D2B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2004:*:professional:*:*:*:*:*", "matchCriteriaId": "09CA1AC8-E273-44C1-9D1C-19542EB57433", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2005:*:*:*:*:*:*:*", "matchCriteriaId": "06C7CD61-A47B-4521-8C6F-4BB1F4C95614", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2005:*:professional:*:*:*:*:*", "matchCriteriaId": "E4BBE123-56E1-46E0-93BE-38F0932D9C63", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2005:11.0:*:*:*:*:*:*", "matchCriteriaId": "F39AE3D7-7018-47AB-B332-D40EA5273CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2005:11.0.9:*:*:*:*:*:*", "matchCriteriaId": "82446BA3-92F9-4689-9D67-3CE159AA0F49", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2005:11.5.6.14:*:*:*:*:*:*", "matchCriteriaId": "98F9F2E3-1775-4EF9-9FE0-0D011307C269", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2006:*:*:*:*:*:*:*", "matchCriteriaId": "C1CC64B1-772C-42A9-9B0A-08CA92DC87E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2006:*:professional:*:*:*:*:*", "matchCriteriaId": "1DE91FB9-35C3-4DC7-BE00-7C60EE9FD880", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_personal_firewall:2006:*:*:*:*:*:*:*", "matchCriteriaId": "C890A979-00E7-44E6-8CEA-8E4B2C966622", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_personal_firewall:2006_9.1.0.33:*:*:*:*:*:*:*", "matchCriteriaId": "0E8C73F1-FEF1-40A3-BFAB-CE226B98E001", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_personal_firewall:2006_9.1.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "3FC50007-59F4-45B0-BABF-BCF2CAB4A9B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_system_works:3.0:*:macintosh:*:*:*:*:*", "matchCriteriaId": "F648A08A-24EF-45A5-B7FD-00CAD5892061", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_system_works:2004:*:*:*:*:*:*:*", "matchCriteriaId": "F589D9AA-FD1B-4929-93DC-801C36087E64", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_system_works:2005:*:*:*:*:*:*:*", "matchCriteriaId": "29F670F0-FD5D-447C-94B8-691482D907F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_system_works:2005:*:premier:*:*:*:*:*", "matchCriteriaId": "CBB1521D-B16D-4E28-8723-AF96E95D7596", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_system_works:2005:11.0:*:*:*:*:*:*", "matchCriteriaId": "67EECA52-EECB-4AAA-85F9-ADBE028B8068", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_system_works:2005:11.0.9:*:*:*:*:*:*", "matchCriteriaId": "CE8022C6-360B-4A3D-AD70-3DC79B339231", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_system_works:2006:*:*:*:*:*:*:*", "matchCriteriaId": "05EB078C-2538-4961-ABFF-6C4601C3977F", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:symantec_antivirus_filtering_\\+for_domino:3.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "37AE8BC0-663C-4D1D-8FF5-13F682BBEE79", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "60B08F85-A0E6-4984-83E9-41CD29751BE4", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "690F3A5F-F990-41C9-9964-B033188C86F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "43E4FAC8-2893-48FA-B159-49C8AA380338", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.0.1.70:*:*:*:*:*:*:*", "matchCriteriaId": "5D37768F-A43C-420E-85CA-A5EF3E30F47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.0.1.76:*:*:*:*:*:*:*", "matchCriteriaId": "ABE3F492-D08F-4558-BC19-F33BBB0D55A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.0.1_build_3.01.70:*:*:*:*:*:*:*", "matchCriteriaId": "B4CD5C31-4F4A-44F1-A3E1-2B4BB78E152D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.0.1_build_3.01.72:*:*:*:*:*:*:*", "matchCriteriaId": "F39BAADB-6BF1-4871-ABEC-4BFA1321FE59", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.0.1_build_3.01.74:*:*:*:*:*:*:*", "matchCriteriaId": "451A414E-1A02-45D1-8DFC-61B3E17BF12A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.01.59:*:*:*:*:*:*:*", "matchCriteriaId": "B05B8522-E203-49A0-8C5B-3DA7B06AF5AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.01.60:*:*:*:*:*:*:*", "matchCriteriaId": "9FD064CE-3C39-4243-B59E-CC8E48ED50DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.01.61:*:*:*:*:*:*:*", "matchCriteriaId": "9886B467-793C-4D07-9B1B-B80FA5266D29", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.01.62:*:*:*:*:*:*:*", "matchCriteriaId": "676F5A96-B21B-49FF-86EA-F18F9C3931C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.01.63:*:*:*:*:*:*:*", "matchCriteriaId": "18991132-C5B6-43AB-BDCB-196BB2957F27", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.01.67:*:*:*:*:*:*:*", "matchCriteriaId": "42CE2596-83A9-4A80-A8C6-825EDEAAB8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.01.68:*:*:*:*:*:*:*", "matchCriteriaId": "CBA16BAF-6263-44EA-B3EB-187264913D8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:5.0:*:microsoft_isa_2004:*:*:*:*:*", "matchCriteriaId": "8E7C32F4-1225-4A4E-BD98-DFE026383482", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:symantec:gateway_security_5000_series:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "76147168-37FB-444C-BD40-EFC31A0A499A", "vulnerable": true }, { "criteria": "cpe:2.3:h:symantec:gateway_security_5400:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "DA896DF0-76AD-4CEE-9FE0-5E6758FC9A68", "vulnerable": true }, { "criteria": "cpe:2.3:h:symantec:mail_security_8820_appliance:*:*:*:*:*:*:*:*", "matchCriteriaId": "823BD557-6352-4EC2-AE78-2C0CE6F660D9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Decomposer component in multiple Symantec products allows remote attackers to cause a denial of service (infinite loop) via a certain value in the PACK_SIZE field of a RAR archive file header." }, { "lang": "es", "value": "El componente Decomposer en m\u00faltiples productos Symantec permite a atacantes remotos provocar denegaci\u00f3n de servicio (bucles infinitos) a trav\u00e9s de ciertos valores en el campo PACK_SIZE de una cabecera de archivo RAR." } ], "id": "CVE-2007-3699", "lastModified": "2024-11-21T00:33:51.380", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2007-10-05T21:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/36119" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26053" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://securityresponse.symantec.com/avcenter/security/Content/2007.07.11f.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/24282" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/2508" }, { "source": "cve@mitre.org", "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-039.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/36119" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26053" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://securityresponse.symantec.com/avcenter/security/Content/2007.07.11f.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/24282" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/2508" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-039.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2024-11-20 23:57
Severity ?
Summary
Multiple Symantec AntiVirus products, including Norton AntiVirus 2005 11.0.0, Web Security Web Security 3.0.1.72, Mail Security for SMTP 4.0.5.66, AntiVirus Scan Engine 4.3.7.27, SAV/Filter for Domino NT 3.1.1.87, and Mail Security for Exchange 4.5.4.743, when running on Windows, allows remote attackers to cause a denial of service (component crash) and avoid detection via a crafted RAR file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
symantec | antivirus_scan_engine | 4.3.7.27 | |
symantec | mail_security | 4.0.5.66 | |
symantec | mail_security | 4.5.4.743 | |
symantec | norton_antivirus | 2005_11.0.0 | |
symantec | norton_internet_security | 2005_contains_nav_11.0.0 | |
symantec | norton_system_works | 2005_contains_nav_11.0.0 | |
symantec | symav_filter_domino_nt | 3.1.1.87 | |
symantec | web_security | 3.0.1.72 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3.7.27:*:*:*:*:*:*:*", "matchCriteriaId": "51170553-03E8-4588-97A0-8DA57C37B5E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.0.5.66:*:smtp:*:*:*:*:*", "matchCriteriaId": "111FA175-C681-4524-AF08-1C65C44189CC", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.5.4.743:*:exchange:*:*:*:*:*", "matchCriteriaId": "AF7B2BEA-4030-4360-ABA6-8DF44DB67E81", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2005_11.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "4AEBDC11-A174-4974-8D57-469CD9C749C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2005_contains_nav_11.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D7FE1A0A-4352-459A-892D-29AB14AA3B00", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_system_works:2005_contains_nav_11.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB2DC849-2C1D-43B5-B9A9-599DAA05EE8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:symav_filter_domino_nt:3.1.1.87:*:*:*:*:*:*:*", "matchCriteriaId": "54C8D211-9151-4D95-907E-19BD465C320E", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.0.1.72:*:*:*:*:*:*:*", "matchCriteriaId": "47BC2FF9-A77F-46B8-A714-BBA08A81E5A2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple Symantec AntiVirus products, including Norton AntiVirus 2005 11.0.0, Web Security Web Security 3.0.1.72, Mail Security for SMTP 4.0.5.66, AntiVirus Scan Engine 4.3.7.27, SAV/Filter for Domino NT 3.1.1.87, and Mail Security for Exchange 4.5.4.743, when running on Windows, allows remote attackers to cause a denial of service (component crash) and avoid detection via a crafted RAR file." } ], "id": "CVE-2005-1346", "lastModified": "2024-11-20T23:57:08.207", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2005-05-02T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://securityresponse.symantec.com/avcenter/security/Content/2005.04.27.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://securityresponse.symantec.com/avcenter/security/Content/2005.04.27.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-10-05 21:17
Modified
2024-11-21 00:25
Severity ?
Summary
Heap-based buffer overflow in the Decomposer component in multiple Symantec products allows remote attackers to execute arbitrary code via multiple crafted CAB archives.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "4D2AD14C-2BD2-4658-BDB0-232A9E26EA2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.0:*:clearswift:*:*:*:*:*", "matchCriteriaId": "1E739083-DFC2-4A89-9F84-E067E127D420", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "E65DC45B-8FA9-453E-8249-45535EA64D34", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.1.8:*:*:*:*:*:*:*", "matchCriteriaId": "C9DA3717-A218-459B-891C-F3F945D42A22", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "F11687CE-E997-4D26-ACAE-B9175348ADDE", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3:*:caching:*:*:*:*:*", "matchCriteriaId": "2F90AD67-02CB-4006-B567-631FD633DB17", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3:*:clearswift:*:*:*:*:*", "matchCriteriaId": "BC0F87D0-E4B5-41FC-8050-386B9CE04249", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3:*:microsoft_sharepoint:*:*:*:*:*", "matchCriteriaId": "FBBFF303-3DD6-4312-94CD-37E5170A93AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3:*:network_attached_storage:*:*:*:*:*", "matchCriteriaId": "59962A9A-10F4-4F1B-A5AB-8743C0874963", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "346F8C27-F389-412C-B7C2-2CF3344E557C", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3.7.27:*:*:*:*:*:*:*", "matchCriteriaId": "51170553-03E8-4588-97A0-8DA57C37B5E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3.8.29:*:*:*:*:*:*:*", "matchCriteriaId": "A32C5A4C-9E39-4718-8BF1-283183B4A516", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3.12:*:*:*:*:*:*:*", "matchCriteriaId": "301B1340-A402-4D3E-AAF8-17CD8B59517D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3.12:*:caching:*:*:*:*:*", "matchCriteriaId": "52CE5595-323D-45A2-BD05-C6B2CBD6BA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3.12:*:clearswift:*:*:*:*:*", "matchCriteriaId": "3042D5B7-AE27-4664-87DB-679422029199", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3.12:*:messaging:*:*:*:*:*", "matchCriteriaId": "671CBE65-1FCF-43B8-8D21-5C8CC7C17417", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3.12:*:microsoft_sharepoint:*:*:*:*:*", "matchCriteriaId": "28BD859A-F57B-444C-8083-AE99E59B9DC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3.12:*:network_attached_storage:*:*:*:*:*", "matchCriteriaId": "6158E16F-468A-4B76-8199-500FCAC1E54D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "992DB720-52A8-43D4-B74B-96C0F763ED0F", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "685F58DC-6BD3-499C-A9D5-BB9C909FE857", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:brightmail_antispam:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "95436CD6-8E9C-4F89-9683-0650F6167027", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:brightmail_antispam:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "FC910CFD-9F20-473E-BC2D-64A7A3C14404", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:brightmail_antispam:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "849782E0-9F26-411F-82B9-88B5FC4F4C92", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:brightmail_antispam:6.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "EAD87DB3-45C2-4091-A83B-25E427563C70", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:brightmail_antispam:6.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "E0910781-9EF9-4188-AA33-1C54F01A0832", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:brightmail_antispam:6.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "7647813B-2B9F-4B0F-96D1-C533A49DDC6B", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:brightmail_antispam:6.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "09AD23D0-4502-4090-9172-002B92D83C09", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "0DDD0E02-306D-4675-B73A-2C2F619CDDCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:2.0:*:scf_7.1:*:*:*:*:*", "matchCriteriaId": "97AF14CF-3BD6-4A03-B543-3150C656198E", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:2.0:build_9.0.0.338:stm:*:*:*:*:*", "matchCriteriaId": "8A1E2653-A061-48BD-AC62-643CDD78E859", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:2.0.1_build_9.0.1.1000:mr1:*:*:*:*:*:*", "matchCriteriaId": "D934F853-C7E0-421E-9AF3-B7B49228722F", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:2.0.2_build_9.0.2.1000:mr2:*:*:*:*:*:*", "matchCriteriaId": "D608AACF-A4BC-49CE-BE49-E8F3AEF31DC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:2.0.3_build_9.0.3.1000:mr3:*:*:*:*:*:*", "matchCriteriaId": "3238894A-3C25-4CC8-A319-8AA7246FEC51", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "F4D86F7A-F2C0-471C-8EA8-E1C7230F25AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:2.0.4:mr4_build1000:*:*:*:*:*:*", "matchCriteriaId": "11C1491F-01A1-47B1-87BB-6F7676448A2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:2.0.5_build_1100_mp1:mr5:*:*:*:*:*:*", "matchCriteriaId": "9204DC08-0809-4762-B5CB-5485E67CA31D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:2.0.6:mr6:*:*:*:*:*:*", "matchCriteriaId": "841CF36F-14A0-49A6-8442-681F25DC8DCB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "844A6963-F60C-4D48-8445-9056C99201D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.0.359:*:*:*:*:*:*:*", "matchCriteriaId": "FDB1C90D-DBC0-4DA0-AF5D-E42C41E84B60", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.1.1000:*:*:*:*:*:*:*", "matchCriteriaId": "2852548A-39A6-44FB-A73E-96507BA0CD8C", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.1.1001:*:*:*:*:*:*:*", "matchCriteriaId": "FB9641FC-FF7B-4413-8163-B795AA35C888", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.1.1007:*:*:*:*:*:*:*", "matchCriteriaId": "17862D7F-7001-46B8-A415-2A15A247E9BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.1.1008:*:*:*:*:*:*:*", "matchCriteriaId": "170AEE7B-31AF-44E2-9B63-9703D0DE721C", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2000:*:*:*:*:*:*:*", "matchCriteriaId": "63B1A9FC-707C-4F6F-959B-30B28E43D202", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2001:*:*:*:*:*:*:*", "matchCriteriaId": "87E4E013-A819-42E0-8F8E-9B2D409F900E", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2002:*:*:*:*:*:*:*", "matchCriteriaId": "097B87A8-8176-4426-BDE4-6FDDD272E1B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2010:*:*:*:*:*:*:*", "matchCriteriaId": "5EBD7767-C352-435B-8963-83F723FFD302", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2011:*:*:*:*:*:*:*", "matchCriteriaId": "E2FC1708-B643-4489-A59C-EBDAFD9B0078", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2020:*:*:*:*:*:*:*", "matchCriteriaId": "7DCE0C8A-A97C-4DE1-B0EE-3A2D16A34C77", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.0.2.2021:*:*:*:*:*:*:*", "matchCriteriaId": "EE714705-CEE9-4BA1-8573-FD3765BC7F94", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "1D24019B-20F0-4B4D-86A5-9409698E6216", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.1.394:*:*:*:*:*:*:*", "matchCriteriaId": "D6090F86-0B42-403F-9996-9B7670EBAA5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.1.396:*:*:*:*:*:*:*", "matchCriteriaId": "B3706E76-FC65-467E-8D09-A9EAC32E9BBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.1.400:*:*:*:*:*:*:*", "matchCriteriaId": "BF555313-BB5A-4D8A-A3A1-609ABC39F6FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:3.1.401:*:*:*:*:*:*:*", "matchCriteriaId": "BC74372F-329A-4597-810B-88B865771C9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.0:*:domino:*:*:*:*:*", "matchCriteriaId": "DA6CFDFD-1EB4-458A-AD39-320E619593D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.0:*:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "05B85F14-4248-4550-BE7F-D9BAB9DC90C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.0:build456:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "419D2E24-CA90-471D-9F35-1795F6A65B60", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.0:build463:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "965DA3C4-7559-4583-A5DC-BEABEAA7E87B", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.0:build465:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "EBEB8E8E-DB27-45FB-90CA-2CF3A515AC4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.0:build736:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "8184E073-37B0-4654-8DF8-379EFC5FB0D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.0:build741:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "C29B7C1F-C4AB-4CAB-8177-B64F4B8A2B26", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.0:build743:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "D1FBFE00-4692-48C2-A6C7-9179E185A275", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.0.1:*:domino:*:*:*:*:*", "matchCriteriaId": "DBE74BFA-003E-40CC-83E1-1AC7159B0C1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.1:build458:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "E21CDCBA-3C86-462B-8383-58C893978EBC", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.1:build459:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "E6179A68-2322-4D79-9446-5A5E4B27AD33", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.1:build461:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "EE92421B-C0CA-4B28-9E26-EF0A115C9330", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.5:*:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "DC8AD646-E257-4065-B358-8B4944D327E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.5.4.743:*:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "F50BA510-67D5-4FF1-87D0-215B68D20EA5", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.5_build_719:*:exchange:*:*:*:*:*", "matchCriteriaId": "5CA62889-7A55-459F-BFD8-D38CD93F9219", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.5_build_736:*:exchange:*:*:*:*:*", "matchCriteriaId": "766327B9-E8DA-4422-80C2-48E333161D0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.5_build_741:*:exchange:*:*:*:*:*", "matchCriteriaId": "3C5FF883-831F-47CC-BD04-BBFD25BDE8DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.6.1.107:*:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "C6EAA83D-2073-4360-BD3C-59AF34EADE1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.6.3:*:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "60D239DF-65AD-4492-AEE1-FCD36E99DD63", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.6_build_97:*:exchange:*:*:*:*:*", "matchCriteriaId": "7AD92ABA-2D03-46FD-85D5-33FC369015DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:5.0:*:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "9608BF57-0D9A-4874-BFDA-C92447FACD70", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:5.0:*:smtp:*:*:*:*:*", "matchCriteriaId": "96E660E2-C0F9-499F-A01D-DB368179F28F", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:5.0.0.204:*:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "8E1C4824-3774-41EF-80E1-42A417830978", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:5.0.1:*:smtp:*:*:*:*:*", "matchCriteriaId": "A8430D5E-A8A7-4724-8A6B-B5E2CA437729", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:5.1.0:*:domino:*:*:*:*:*", "matchCriteriaId": "A3D2C4B6-2F13-4487-989E-AC247D4D011A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:6.0.0:*:microsoft_exchange:*:*:*:*:*", "matchCriteriaId": "091D4557-21F6-412F-933A-9F0FD8152E28", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:*:*:corporate_edition_for_linux:*:*:*:*:*", "matchCriteriaId": "2CC0DE59-149C-42DD-9516-BDB79A9BC412", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "88FE6753-A619-4703-8120-F23EEC8C48EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0:*:macintosh:*:*:*:*:*", "matchCriteriaId": "497635AC-D7F2-4A5C-8C37-DA493C9681A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0.0:*:macintosh:*:*:*:*:*", "matchCriteriaId": "E72D8D65-340C-4505-AA80-F9E7870513EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0.0.338:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "774AD674-895A-4242-9AC9-BAD6CB862785", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0.1:*:macintosh:*:*:*:*:*", "matchCriteriaId": "242D33E8-1B6B-4562-9F2A-1B34E3B7BC71", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0.1.1.1000:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "C9797D21-CD64-4B61-A4C1-AC4AD3F9B3D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0.2:*:macintosh:*:*:*:*:*", "matchCriteriaId": "252ACD1B-323F-4139-880D-89D600F29986", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0.2.1000:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "618F6F78-566A-4901-8B57-BB6DCAC7E892", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0.3:*:macintosh:*:*:*:*:*", "matchCriteriaId": "B2D0922A-3EA3-4BC9-9311-9DCA57338CBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0.3.1000:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "EB7F329F-4390-4735-B2C2-BC6A72FBE36A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0.4:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "A5D058F6-779B-4ED4-ADC7-A68491F72BAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0.4:mr4_build_1000:corporate_edition:*:*:*:*:*", "matchCriteriaId": "29E1AF72-6D48-4DAF-904A-B55366189251", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0.5:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "4B5EE3B2-FF16-4231-B99D-81CB10239576", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0.5.1100:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "7D26AB91-36AB-4BF6-9D0D-098F04C60AAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0.6.1000:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "E5E0AB4E-4DD0-4D87-BBE5-B459A8B7301F", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "4433613D-EB44-4D60-861F-F9FFA2ED4F6F", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0:*:macintosh:*:*:*:*:*", "matchCriteriaId": "7225A578-8F62-42BD-99AC-D3385478613A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0.0:*:macintosh:*:*:*:*:*", "matchCriteriaId": "FF0903BD-3E78-4024-A773-16100F519B46", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0.0.359:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "BF18D806-E781-4F17-9341-D48CBC06949E", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0.1:*:macintosh:*:*:*:*:*", "matchCriteriaId": "1B390577-F1F1-4821-90FB-967E749F7CCD", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0.1.1000:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "88AA69B4-865C-4959-9681-62A7591D6CFE", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0.1.1007:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "55EDC888-F593-49E8-95A4-87D8FE9CC09A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0.1.1008:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "B7A47F4F-DC34-4B7D-9C3A-4631FFFC1142", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0.2.2000:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "B70ACBE6-C754-4A6F-AC2F-89657DA179E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0.2.2001:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "8C6C2421-5651-4B3F-9DBC-DC411C989BE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0.2.2002:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "5B967B9A-215D-470A-9722-5782D0AE0980", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0.2.2010:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "F4BFDD98-F70E-41A9-9245-7EC5D140D4F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0.2.2011:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "DFC9BF64-65E7-4E0E-A637-13794A02CEED", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0.2.2020:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "6B188333-A087-4FC7-864B-F802932455F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.0.2.2021:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "A33A8A08-F356-4616-A603-00ADCC062D4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.1:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "B5889206-CE1C-489B-8984-EE4055BBC6BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.1.4:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "62EA1AE0-6A8B-4C13-B95D-7F9694AD5535", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.1.4:mr4_mp1_build4010:corporate_edition:*:*:*:*:*", "matchCriteriaId": "B31249CA-296D-42C2-8939-61B990559BD6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.1.4.4010:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "5C6B6D3A-715A-45B9-8231-77A6DE847973", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.1.394:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "73A3CB7B-DD39-48E7-8D33-1E222933A7D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.1.396:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "116F0C9D-9255-4B98-B1CF-C78A96240784", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.1.400:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "A8957B43-0673-439F-86F6-5791372BA498", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.1.401:*:corporate_edition:*:*:*:*:*", "matchCriteriaId": "D2ACD718-6232-463A-ACEE-B06A02D3243A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:10.9.1:*:macintosh:*:*:*:*:*", "matchCriteriaId": "44073E2A-A8AB-4D1A-BCFC-8439E40E97E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2004:*:*:*:*:*:*:*", "matchCriteriaId": "DF5E129A-4FA8-4084-92BE-5A65FABD53DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2004:*:professional:*:*:*:*:*", "matchCriteriaId": "C2E302A4-72F8-478B-9FA2-2536902986B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2005:*:*:*:*:*:*:*", "matchCriteriaId": "11477B6E-C4C5-4664-91A7-D253077981F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2005:*:professional:*:*:*:*:*", "matchCriteriaId": "3967227C-FCB1-486E-A6C4-43B8004C4A12", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2005:11.0:*:*:*:*:*:*", "matchCriteriaId": "894F1929-1029-4B57-A66A-EA58F7D94D1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2005:11.0.9:*:*:*:*:*:*", "matchCriteriaId": "C532E93A-5D0D-454D-8B14-F5E9C6A0499F", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2006:*:*:*:*:*:*:*", "matchCriteriaId": "44843812-35FC-4378-B239-EEC74A0C8A39", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:3.0:*:macintosh:*:*:*:*:*", "matchCriteriaId": "D2259605-B720-42B0-8476-6CAE07C7B143", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2004:*:*:*:*:*:*:*", "matchCriteriaId": "2ACBDE0C-91D2-4357-9724-B60BBFF5D2B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2004:*:professional:*:*:*:*:*", "matchCriteriaId": "09CA1AC8-E273-44C1-9D1C-19542EB57433", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2005:*:*:*:*:*:*:*", "matchCriteriaId": "06C7CD61-A47B-4521-8C6F-4BB1F4C95614", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2005:*:professional:*:*:*:*:*", "matchCriteriaId": "E4BBE123-56E1-46E0-93BE-38F0932D9C63", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2005:11.0:*:*:*:*:*:*", "matchCriteriaId": "F39AE3D7-7018-47AB-B332-D40EA5273CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2005:11.0.9:*:*:*:*:*:*", "matchCriteriaId": "82446BA3-92F9-4689-9D67-3CE159AA0F49", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2005:11.5.6.14:*:*:*:*:*:*", "matchCriteriaId": "98F9F2E3-1775-4EF9-9FE0-0D011307C269", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2006:*:*:*:*:*:*:*", "matchCriteriaId": "C1CC64B1-772C-42A9-9B0A-08CA92DC87E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2006:*:professional:*:*:*:*:*", "matchCriteriaId": "1DE91FB9-35C3-4DC7-BE00-7C60EE9FD880", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_personal_firewall:2006:*:*:*:*:*:*:*", "matchCriteriaId": "C890A979-00E7-44E6-8CEA-8E4B2C966622", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_personal_firewall:2006_9.1.0.33:*:*:*:*:*:*:*", "matchCriteriaId": "0E8C73F1-FEF1-40A3-BFAB-CE226B98E001", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_personal_firewall:2006_9.1.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "3FC50007-59F4-45B0-BABF-BCF2CAB4A9B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_system_works:3.0:*:macintosh:*:*:*:*:*", "matchCriteriaId": "F648A08A-24EF-45A5-B7FD-00CAD5892061", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_system_works:2004:*:*:*:*:*:*:*", "matchCriteriaId": "F589D9AA-FD1B-4929-93DC-801C36087E64", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_system_works:2005:*:*:*:*:*:*:*", "matchCriteriaId": "29F670F0-FD5D-447C-94B8-691482D907F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_system_works:2005:*:premier:*:*:*:*:*", "matchCriteriaId": "CBB1521D-B16D-4E28-8723-AF96E95D7596", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_system_works:2005:11.0:*:*:*:*:*:*", "matchCriteriaId": "67EECA52-EECB-4AAA-85F9-ADBE028B8068", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_system_works:2005:11.0.9:*:*:*:*:*:*", "matchCriteriaId": "CE8022C6-360B-4A3D-AD70-3DC79B339231", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_system_works:2006:*:*:*:*:*:*:*", "matchCriteriaId": "05EB078C-2538-4961-ABFF-6C4601C3977F", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:symantec_antivirus_filtering_\\+for_domino:3.0.12:*:*:*:*:*:*:*", "matchCriteriaId": "37AE8BC0-663C-4D1D-8FF5-13F682BBEE79", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "60B08F85-A0E6-4984-83E9-41CD29751BE4", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "690F3A5F-F990-41C9-9964-B033188C86F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "43E4FAC8-2893-48FA-B159-49C8AA380338", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.0.1.70:*:*:*:*:*:*:*", "matchCriteriaId": "5D37768F-A43C-420E-85CA-A5EF3E30F47F", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.0.1.76:*:*:*:*:*:*:*", "matchCriteriaId": "ABE3F492-D08F-4558-BC19-F33BBB0D55A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.0.1_build_3.01.70:*:*:*:*:*:*:*", "matchCriteriaId": "B4CD5C31-4F4A-44F1-A3E1-2B4BB78E152D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.0.1_build_3.01.72:*:*:*:*:*:*:*", "matchCriteriaId": "F39BAADB-6BF1-4871-ABEC-4BFA1321FE59", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.0.1_build_3.01.74:*:*:*:*:*:*:*", "matchCriteriaId": "451A414E-1A02-45D1-8DFC-61B3E17BF12A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.01.59:*:*:*:*:*:*:*", "matchCriteriaId": "B05B8522-E203-49A0-8C5B-3DA7B06AF5AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.01.60:*:*:*:*:*:*:*", "matchCriteriaId": "9FD064CE-3C39-4243-B59E-CC8E48ED50DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.01.61:*:*:*:*:*:*:*", "matchCriteriaId": "9886B467-793C-4D07-9B1B-B80FA5266D29", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.01.62:*:*:*:*:*:*:*", "matchCriteriaId": "676F5A96-B21B-49FF-86EA-F18F9C3931C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.01.63:*:*:*:*:*:*:*", "matchCriteriaId": "18991132-C5B6-43AB-BDCB-196BB2957F27", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.01.67:*:*:*:*:*:*:*", "matchCriteriaId": "42CE2596-83A9-4A80-A8C6-825EDEAAB8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.01.68:*:*:*:*:*:*:*", "matchCriteriaId": "CBA16BAF-6263-44EA-B3EB-187264913D8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:5.0:*:microsoft_isa_2004:*:*:*:*:*", "matchCriteriaId": "8E7C32F4-1225-4A4E-BD98-DFE026383482", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:symantec:gateway_security_5000_series:3.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "76147168-37FB-444C-BD40-EFC31A0A499A", "vulnerable": true }, { "criteria": "cpe:2.3:h:symantec:gateway_security_5400:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "DA896DF0-76AD-4CEE-9FE0-5E6758FC9A68", "vulnerable": true }, { "criteria": "cpe:2.3:h:symantec:mail_security_8820_appliance:*:*:*:*:*:*:*:*", "matchCriteriaId": "823BD557-6352-4EC2-AE78-2C0CE6F660D9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the Decomposer component in multiple Symantec products allows remote attackers to execute arbitrary code via multiple crafted CAB archives." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en el componente Decomposer en m\u00faltiples producto Symantec que permiten a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de archivos .CAB manipulados." } ], "id": "CVE-2007-0447", "lastModified": "2024-11-21T00:25:53.100", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-10-05T21:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/36118" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26053" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://securityresponse.symantec.com/avcenter/security/Content/2007.07.11f.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/24282" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/2508" }, { "source": "cve@mitre.org", "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-040.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/36118" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26053" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://securityresponse.symantec.com/avcenter/security/Content/2007.07.11f.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/24282" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/2508" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-040.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-04-15 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
The LiveUpdate capability (liveupdate.sh) in Symantec AntiVirus Scan Engine 4.0 and 4.3 for Red Hat Linux allows local users to create or append to arbitrary files via a symlink attack on /tmp/LiveUpdate.log.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://marc.info/?l=bugtraq&m=107694800908164&w=2 | Exploit, Mailing List | |
cve@mitre.org | http://www.securityfocus.com/bid/9662 | Broken Link, Patch, Third Party Advisory, VDB Entry, Vendor Advisory | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/15215 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=107694800908164&w=2 | Exploit, Mailing List | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/9662 | Broken Link, Patch, Third Party Advisory, VDB Entry, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/15215 | Third Party Advisory, VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
symantec | antivirus_scan_engine | 4.0 | |
symantec | antivirus_scan_engine | 4.3 | |
redhat | linux | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "4D2AD14C-2BD2-4658-BDB0-232A9E26EA2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "F11687CE-E997-4D26-ACAE-B9175348ADDE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:linux:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4EBE07A-6FEF-4343-BA5D-58FD175F5CD1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The LiveUpdate capability (liveupdate.sh) in Symantec AntiVirus Scan Engine 4.0 and 4.3 for Red Hat Linux allows local users to create or append to arbitrary files via a symlink attack on /tmp/LiveUpdate.log." }, { "lang": "es", "value": "La capacidad LiveUpdate de Symantec Antivirus Scan Engine 4.0 y 4.3 para Red Hat Linux permite a usuarios locales crear o a\u00f1adir ficheros arbitrarios mediante un ataque de enlaces simb\u00f3licos sobre /tmp/LiveUpdate.log." } ], "id": "CVE-2004-0217", "lastModified": "2024-11-20T23:48:01.693", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.7, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.0, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2004-04-15T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=107694800908164\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Patch", "Third Party Advisory", "VDB Entry", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/9662" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15215" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=107694800908164\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Patch", "Third Party Advisory", "VDB Entry", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/9662" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15215" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-02-08 05:00
Modified
2024-11-20 23:54
Severity ?
Summary
Heap-based buffer overflow in the DEC2EXE module for Symantec AntiVirus Library allows remote attackers to execute arbitrary code via a UPX compressed file containing a negative virtual offset to a crafted PE header.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "5797D88E-6D89-46F9-AC32-154754D6B856", "versionEndExcluding": "4.3.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:brightmail_antispam:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "95436CD6-8E9C-4F89-9683-0650F6167027", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:brightmail_antispam:5.5:*:*:*:*:*:*:*", "matchCriteriaId": "FC910CFD-9F20-473E-BC2D-64A7A3C14404", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:1.0.1_build_8.01.434:mr3:*:*:*:*:*:*", "matchCriteriaId": "BE15AE1D-8647-444F-90F0-FC658A3AC344", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:1.0.1_build_8.01.437:*:*:*:*:*:*:*", "matchCriteriaId": "0C03FA86-F2E6-4E41-8368-E917C91D7837", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:1.0.1_build_8.01.446:mr4:*:*:*:*:*:*", "matchCriteriaId": "95BF74F0-40F1-4395-AC85-E6B566950C53", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:1.0.1_build_8.01.457:mr5:*:*:*:*:*:*", "matchCriteriaId": "994CB184-AFE8-4673-ACE8-085813F1E71F", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:1.0.1_build_8.01.460:mr6:*:*:*:*:*:*", "matchCriteriaId": "85CF6FFB-4189-4558-A70D-DE6D4C0C1F82", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:1.0.1_build_8.01.464:mr7:*:*:*:*:*:*", "matchCriteriaId": "31D6A148-A92C-4FCA-8762-16764D62C363", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:1.0.1_build_8.01.471:mr8:*:*:*:*:*:*", "matchCriteriaId": "3E6E2EA2-88DA-4DF0-9AA3-3E3D2C80C04E", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:1.1.1_mr1_build_8.1.1.314a:*:*:*:*:*:*:*", "matchCriteriaId": "FB47C16B-5221-4D64-BDB2-65D072A66C02", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:1.1.1_mr2_build_8.1.1.319:*:*:*:*:*:*:*", "matchCriteriaId": "204F2046-F116-45D7-9256-179A3B59886A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:1.1.1_mr3_build_8.1.1.323:*:*:*:*:*:*:*", "matchCriteriaId": "CD0C67C0-3CF1-4BAD-A673-9B783E1D0724", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:1.1.1_mr4_build_8.1.1.329:*:*:*:*:*:*:*", "matchCriteriaId": "274EA5DA-9519-46DE-B11E-87BDF1978E14", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:client_security:1.1.1_mr5_build_8.1.1.336:*:*:*:*:*:*:*", "matchCriteriaId": "044C020A-0BCC-4037-BC32-73385A0BE019", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:gateway_security:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "A939A3CE-BFBB-4950-A0D3-D5731AABF602", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:gateway_security:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "5BC7324C-0415-4349-A625-04A8209D7709", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:gateway_security:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "031C9545-1CF1-46EF-B79C-7AD69E1B1C82", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.0:*:domino:*:*:*:*:*", "matchCriteriaId": "DA6CFDFD-1EB4-458A-AD39-320E619593D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.1:build_458:exchange:*:*:*:*:*", "matchCriteriaId": "15436586-B0EE-40F4-9051-90953CF3684D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.1:build_459:exchange:*:*:*:*:*", "matchCriteriaId": "96290C64-A507-46B6-908D-AD567A21899F", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.1:build_461:exchange:*:*:*:*:*", "matchCriteriaId": "2955A350-222F-4AD9-9745-9468D46503F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:mail_security:4.5_build_719:*:exchange:*:*:*:*:*", "matchCriteriaId": "5CA62889-7A55-459F-BFD8-D38CD93F9219", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2.18_build_83:*:exchange:*:*:*:*:*", "matchCriteriaId": "3E906A81-4081-438E-948C-FC82BF7203F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:8.1.1.319:*:corporate:*:*:*:*:*", "matchCriteriaId": "E626F14C-FDE9-4C6A-8CE7-B99CD4FEE485", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:8.1.1.323:*:corporate:*:*:*:*:*", "matchCriteriaId": "EC4CFE5A-4D51-405D-B92E-37DE4E617ABE", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:8.1.1.329:*:corporate:*:*:*:*:*", "matchCriteriaId": "727A116A-D18C-4F3F-A6A8-2C6107FFB8C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:8.1.1_build8.1.1.314a:*:corporate:*:*:*:*:*", "matchCriteriaId": "4A6612F1-4CA8-427A-AED4-854F943BA3D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:8.01.434:*:corporate:*:*:*:*:*", "matchCriteriaId": "8BB225A0-7FB9-4AD2-8ED2-5CC1AEBAAB3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:8.01.437:*:corporate:*:*:*:*:*", "matchCriteriaId": "9603C423-F24A-4607-B721-D02EDA94AE8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:8.01.446:*:corporate:*:*:*:*:*", "matchCriteriaId": "574AAAA6-8181-457B-84CE-5AEB1895E3B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:8.01.457:*:corporate:*:*:*:*:*", "matchCriteriaId": "DF957AD3-B6E5-4BD7-832F-33E734817B77", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:8.01.460:*:corporate:*:*:*:*:*", "matchCriteriaId": "14D862F4-BE5F-4E6B-9955-ACFB48A5D3B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:8.01.464:*:corporate:*:*:*:*:*", "matchCriteriaId": "768B7F5E-E4AD-420E-92FA-A58E1AE3D1BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:8.01.471:*:corporate:*:*:*:*:*", "matchCriteriaId": "C15B7FEA-E6A9-4DBE-B1A9-E17E91512A77", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:9.0:*:macintosh_corporate:*:*:*:*:*", "matchCriteriaId": "DFD3D01C-9169-4CFE-9EA0-61D32BFA8943", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_antivirus:2004:*:windows:*:*:*:*:*", "matchCriteriaId": "A7FC3B67-D36C-4C9F-B5DC-8FBE3D6E9E29", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_internet_security:2004:*:professional:*:*:*:*:*", "matchCriteriaId": "09CA1AC8-E273-44C1-9D1C-19542EB57433", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:norton_system_works:2004:*:windows:*:*:*:*:*", "matchCriteriaId": "676BCD67-231B-409B-AE6B-D00314C30C9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:sav_filter_domino_nt_ports:build3.0.5:*:aix:*:*:*:*:*", "matchCriteriaId": "20030FF8-7275-4AFB-A051-C78F3D3990D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:sav_filter_domino_nt_ports:build3.0.5:*:os_400:*:*:*:*:*", "matchCriteriaId": "4CD83506-91E9-4556-A993-8FDD31FBDF24", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:sav_filter_for_domino_nt:3.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4004DB50-022B-48C9-B9E5-5110DF37A0B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.01.59:*:*:*:*:*:*:*", "matchCriteriaId": "B05B8522-E203-49A0-8C5B-3DA7B06AF5AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.01.60:*:*:*:*:*:*:*", "matchCriteriaId": "9FD064CE-3C39-4243-B59E-CC8E48ED50DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.01.61:*:*:*:*:*:*:*", "matchCriteriaId": "9886B467-793C-4D07-9B1B-B80FA5266D29", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.01.62:*:*:*:*:*:*:*", "matchCriteriaId": "676F5A96-B21B-49FF-86EA-F18F9C3931C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.01.63:*:*:*:*:*:*:*", "matchCriteriaId": "18991132-C5B6-43AB-BDCB-196BB2957F27", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.01.67:*:*:*:*:*:*:*", "matchCriteriaId": "42CE2596-83A9-4A80-A8C6-825EDEAAB8B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:web_security:3.01.68:*:*:*:*:*:*:*", "matchCriteriaId": "CBA16BAF-6263-44EA-B3EB-187264913D8D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the DEC2EXE module for Symantec AntiVirus Library allows remote attackers to execute arbitrary code via a UPX compressed file containing a negative virtual offset to a crafted PE header." } ], "id": "CVE-2005-0249", "lastModified": "2024-11-20T23:54:43.433", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-02-08T05:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://securitytracker.com/id?1013133" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/107822" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.symantec.com/avcenter/security/Content/2005.02.08.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://xforce.iss.net/xforce/alerts/id/187" }, { "source": "cve@mitre.org", "tags": [ "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18869" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://securitytracker.com/id?1013133" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/107822" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.symantec.com/avcenter/security/Content/2005.02.08.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://xforce.iss.net/xforce/alerts/id/187" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18869" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-04-25 01:02
Modified
2024-11-21 00:05
Severity ?
Summary
Symantec Scan Engine 5.0.0.24, and possibly other versions before 5.1.0.7, stores sensitive log and virus definition files under the web root with insufficient access control, which allows remote attackers to obtain the information via direct requests.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
symantec | antivirus_scan_engine | 5.0.0.24 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:5.0.0.24:*:*:*:*:*:*:*", "matchCriteriaId": "8AF68B64-10AA-49B6-944B-B89B13DD3F2A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Symantec Scan Engine 5.0.0.24, and possibly other versions before 5.1.0.7, stores sensitive log and virus definition files under the web root with insufficient access control, which allows remote attackers to obtain the information via direct requests." } ], "id": "CVE-2006-0232", "lastModified": "2024-11-21T00:05:58.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-04-25T01:02:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0012.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/19734" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/758" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/759" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1015974" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/431728/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/431734/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/17637" }, { "source": "cve@mitre.org", "url": "http://www.symantec.com/avcenter/security/Content/2006.04.21.html" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/1464" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25974" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0012.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19734" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/758" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/759" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015974" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/431728/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/431734/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/17637" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.symantec.com/avcenter/security/Content/2006.04.21.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/1464" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25974" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-10-05 19:02
Modified
2024-11-21 00:00
Severity ?
Summary
Integer signedness error in the administrative interface for Symantec AntiVirus Scan Engine 4.0 and 4.3 allows remote attackers to execute arbitrary code via crafted HTTP headers with negative values, which lead to a heap-based buffer overflow.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
symantec | antivirus_scan_engine | 4.0 | |
symantec | antivirus_scan_engine | 4.0 | |
symantec | antivirus_scan_engine | 4.0 | |
symantec | antivirus_scan_engine | 4.0 | |
symantec | antivirus_scan_engine | 4.0 | |
symantec | antivirus_scan_engine | 4.3 | |
symantec | antivirus_scan_engine | 4.3 | |
symantec | antivirus_scan_engine | 4.3 | |
symantec | antivirus_scan_engine | 4.3 | |
symantec | antivirus_scan_engine_for_network_attached_storage | 4.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "4D2AD14C-2BD2-4658-BDB0-232A9E26EA2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.0:*:bluecoat:*:*:*:*:*", "matchCriteriaId": "11EDDA59-F819-4EB8-99EB-9CD3F4A17355", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.0:*:clearswift:*:*:*:*:*", "matchCriteriaId": "1E739083-DFC2-4A89-9F84-E067E127D420", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.0:*:netapp_filer:*:*:*:*:*", "matchCriteriaId": "33090505-58E7-42AB-8726-FACF2C93248A", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.0:*:netapp_netcache:*:*:*:*:*", "matchCriteriaId": "8489A23E-AB16-418C-B64A-8F68FB2A5936", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "F11687CE-E997-4D26-ACAE-B9175348ADDE", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3:*:caching:*:*:*:*:*", "matchCriteriaId": "2F90AD67-02CB-4006-B567-631FD633DB17", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3:*:clearswift:*:*:*:*:*", "matchCriteriaId": "BC0F87D0-E4B5-41FC-8050-386B9CE04249", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:4.3:*:microsoft_sharepoint:*:*:*:*:*", "matchCriteriaId": "FBBFF303-3DD6-4312-94CD-37E5170A93AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine_for_network_attached_storage:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "79B7D063-0862-452E-AE9E-208A9E9297DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer signedness error in the administrative interface for Symantec AntiVirus Scan Engine 4.0 and 4.3 allows remote attackers to execute arbitrary code via crafted HTTP headers with negative values, which lead to a heap-based buffer overflow." } ], "id": "CVE-2005-2758", "lastModified": "2024-11-21T00:00:22.090", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-10-05T19:02:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/17049" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/48" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1015001" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=314\u0026type=vulnerabilities" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/849209" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/19854" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/15001" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.symantec.com/avcenter/security/Content/2005.10.04.html" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2005/1954" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22519" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/17049" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/48" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1015001" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.idefense.com/application/poi/display?id=314\u0026type=vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/849209" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/19854" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/15001" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.symantec.com/avcenter/security/Content/2005.10.04.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2005/1954" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22519" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-04-25 01:02
Modified
2024-11-21 00:05
Severity ?
Summary
Symantec Scan Engine 5.0.0.24, and possibly other versions before 5.1.0.7, uses a client-side check to verify a password, which allows remote attackers to gain administrator privileges via a modified client that sends certain XML requests.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
symantec | antivirus_scan_engine | 5.0.0.24 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:symantec:antivirus_scan_engine:5.0.0.24:*:*:*:*:*:*:*", "matchCriteriaId": "8AF68B64-10AA-49B6-944B-B89B13DD3F2A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Symantec Scan Engine 5.0.0.24, and possibly other versions before 5.1.0.7, uses a client-side check to verify a password, which allows remote attackers to gain administrator privileges via a modified client that sends certain XML requests." } ], "id": "CVE-2006-0230", "lastModified": "2024-11-21T00:05:58.557", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-04-25T01:02:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0010.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/19734" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/118388" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/431724/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/431734/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/17637" }, { "source": "cve@mitre.org", "url": "http://www.symantec.com/avcenter/security/Content/2006.04.21.html" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/1464" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25972" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/19734" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/118388" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/431724/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/431734/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/17637" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.symantec.com/avcenter/security/Content/2006.04.21.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/1464" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25972" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2005-3217
Vulnerability from cvelistv5
Published
2005-10-14 04:00
Modified
2024-08-07 23:01
Severity ?
EPSS score ?
Summary
Multiple interpretation error in unspecified versions of Symantec Antivirus allows remote attackers to bypass virus detection via a malicious executable in a specially crafted RAR file with malformed central and local headers, which can still be opened by products such as Winrar and PowerZip, even though they are rejected as corrupted by Winzip and BitZipper.
References
▼ | URL | Tags |
---|---|---|
http://shadock.net/secubox/AVCraftedArchive.html | x_refsource_MISC | |
http://marc.info/?l=bugtraq&m=112879611919750&w=2 | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:01:59.320Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://shadock.net/secubox/AVCraftedArchive.html" }, { "name": "20051007 Antivirus detection bypass by special crafted archive.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=112879611919750\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-10-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple interpretation error in unspecified versions of Symantec Antivirus allows remote attackers to bypass virus detection via a malicious executable in a specially crafted RAR file with malformed central and local headers, which can still be opened by products such as Winrar and PowerZip, even though they are rejected as corrupted by Winzip and BitZipper." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-17T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://shadock.net/secubox/AVCraftedArchive.html" }, { "name": "20051007 Antivirus detection bypass by special crafted archive.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=112879611919750\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-3217", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple interpretation error in unspecified versions of Symantec Antivirus allows remote attackers to bypass virus detection via a malicious executable in a specially crafted RAR file with malformed central and local headers, which can still be opened by products such as Winrar and PowerZip, even though they are rejected as corrupted by Winzip and BitZipper." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://shadock.net/secubox/AVCraftedArchive.html", "refsource": "MISC", "url": "http://shadock.net/secubox/AVCraftedArchive.html" }, { "name": "20051007 Antivirus detection bypass by special crafted archive.", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=112879611919750\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-3217", "datePublished": "2005-10-14T04:00:00", "dateReserved": "2005-10-14T00:00:00", "dateUpdated": "2024-08-07T23:01:59.320Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-0217
Vulnerability from cvelistv5
Published
2004-03-16 05:00
Modified
2024-08-08 00:10
Severity ?
EPSS score ?
Summary
The LiveUpdate capability (liveupdate.sh) in Symantec AntiVirus Scan Engine 4.0 and 4.3 for Red Hat Linux allows local users to create or append to arbitrary files via a symlink attack on /tmp/LiveUpdate.log.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/9662 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/15215 | vdb-entry, x_refsource_XF | |
http://marc.info/?l=bugtraq&m=107694800908164&w=2 | mailing-list, x_refsource_BUGTRAQ |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:10:03.826Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "9662", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/9662" }, { "name": "symantec-scanengine-race-condition(15215)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15215" }, { "name": "20040216 Possible race condition in Symantec AntiVirus Scan Engine for Red", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=107694800908164\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-02-16T00:00:00", "descriptions": [ { "lang": "en", "value": "The LiveUpdate capability (liveupdate.sh) in Symantec AntiVirus Scan Engine 4.0 and 4.3 for Red Hat Linux allows local users to create or append to arbitrary files via a symlink attack on /tmp/LiveUpdate.log." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "9662", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/9662" }, { "name": "symantec-scanengine-race-condition(15215)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15215" }, { "name": "20040216 Possible race condition in Symantec AntiVirus Scan Engine for Red", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=107694800908164\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0217", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The LiveUpdate capability (liveupdate.sh) in Symantec AntiVirus Scan Engine 4.0 and 4.3 for Red Hat Linux allows local users to create or append to arbitrary files via a symlink attack on /tmp/LiveUpdate.log." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "9662", "refsource": "BID", "url": "http://www.securityfocus.com/bid/9662" }, { "name": "symantec-scanengine-race-condition(15215)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15215" }, { "name": "20040216 Possible race condition in Symantec AntiVirus Scan Engine for Red", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=107694800908164\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0217", "datePublished": "2004-03-16T05:00:00", "dateReserved": "2004-03-12T00:00:00", "dateUpdated": "2024-08-08T00:10:03.826Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-2758
Vulnerability from cvelistv5
Published
2005-10-05 04:00
Modified
2024-08-07 22:45
Severity ?
EPSS score ?
Summary
Integer signedness error in the administrative interface for Symantec AntiVirus Scan Engine 4.0 and 4.3 allows remote attackers to execute arbitrary code via crafted HTTP headers with negative values, which lead to a heap-based buffer overflow.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/22519 | vdb-entry, x_refsource_XF | |
http://www.idefense.com/application/poi/display?id=314&type=vulnerabilities | third-party-advisory, x_refsource_IDEFENSE | |
http://www.securityfocus.com/bid/15001 | vdb-entry, x_refsource_BID | |
http://www.kb.cert.org/vuls/id/849209 | third-party-advisory, x_refsource_CERT-VN | |
http://www.osvdb.org/19854 | vdb-entry, x_refsource_OSVDB | |
http://www.vupen.com/english/advisories/2005/1954 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/17049 | third-party-advisory, x_refsource_SECUNIA | |
http://securitytracker.com/id?1015001 | vdb-entry, x_refsource_SECTRACK | |
http://www.symantec.com/avcenter/security/Content/2005.10.04.html | x_refsource_CONFIRM | |
http://securityreason.com/securityalert/48 | third-party-advisory, x_refsource_SREASON |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:45:02.007Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "symantec-scanengine-admin-bo(22519)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22519" }, { "name": "20051004 Symantec AntiVirus Scan Engine Web Service Buffer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=314\u0026type=vulnerabilities" }, { "name": "15001", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/15001" }, { "name": "VU#849209", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/849209" }, { "name": "19854", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/19854" }, { "name": "ADV-2005-1954", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2005/1954" }, { "name": "17049", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17049" }, { "name": "1015001", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015001" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.symantec.com/avcenter/security/Content/2005.10.04.html" }, { "name": "48", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/48" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-10-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer signedness error in the administrative interface for Symantec AntiVirus Scan Engine 4.0 and 4.3 allows remote attackers to execute arbitrary code via crafted HTTP headers with negative values, which lead to a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "symantec-scanengine-admin-bo(22519)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22519" }, { "name": "20051004 Symantec AntiVirus Scan Engine Web Service Buffer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=314\u0026type=vulnerabilities" }, { "name": "15001", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/15001" }, { "name": "VU#849209", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/849209" }, { "name": "19854", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/19854" }, { "name": "ADV-2005-1954", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2005/1954" }, { "name": "17049", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17049" }, { "name": "1015001", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015001" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.symantec.com/avcenter/security/Content/2005.10.04.html" }, { "name": "48", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/48" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-2758", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer signedness error in the administrative interface for Symantec AntiVirus Scan Engine 4.0 and 4.3 allows remote attackers to execute arbitrary code via crafted HTTP headers with negative values, which lead to a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "symantec-scanengine-admin-bo(22519)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22519" }, { "name": "20051004 Symantec AntiVirus Scan Engine Web Service Buffer Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=314\u0026type=vulnerabilities" }, { "name": "15001", "refsource": "BID", "url": "http://www.securityfocus.com/bid/15001" }, { "name": "VU#849209", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/849209" }, { "name": "19854", "refsource": "OSVDB", "url": "http://www.osvdb.org/19854" }, { "name": "ADV-2005-1954", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2005/1954" }, { "name": "17049", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/17049" }, { "name": "1015001", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1015001" }, { "name": "http://www.symantec.com/avcenter/security/Content/2005.10.04.html", "refsource": "CONFIRM", "url": "http://www.symantec.com/avcenter/security/Content/2005.10.04.html" }, { "name": "48", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/48" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-2758", "datePublished": "2005-10-05T04:00:00", "dateReserved": "2005-08-31T00:00:00", "dateUpdated": "2024-08-07T22:45:02.007Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-0447
Vulnerability from cvelistv5
Published
2007-10-05 21:00
Modified
2024-08-07 12:19
Severity ?
EPSS score ?
Summary
Heap-based buffer overflow in the Decomposer component in multiple Symantec products allows remote attackers to execute arbitrary code via multiple crafted CAB archives.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/26053 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2007/2508 | vdb-entry, x_refsource_VUPEN | |
http://osvdb.org/36118 | vdb-entry, x_refsource_OSVDB | |
http://www.zerodayinitiative.com/advisories/ZDI-07-040.html | x_refsource_MISC | |
http://securityresponse.symantec.com/avcenter/security/Content/2007.07.11f.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/24282 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:19:30.204Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "26053", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26053" }, { "name": "ADV-2007-2508", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2508" }, { "name": "36118", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/36118" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-040.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://securityresponse.symantec.com/avcenter/security/Content/2007.07.11f.html" }, { "name": "24282", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/24282" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-07-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the Decomposer component in multiple Symantec products allows remote attackers to execute arbitrary code via multiple crafted CAB archives." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-02-26T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "26053", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26053" }, { "name": "ADV-2007-2508", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2508" }, { "name": "36118", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/36118" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-040.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://securityresponse.symantec.com/avcenter/security/Content/2007.07.11f.html" }, { "name": "24282", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/24282" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-0447", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in the Decomposer component in multiple Symantec products allows remote attackers to execute arbitrary code via multiple crafted CAB archives." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "26053", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26053" }, { "name": "ADV-2007-2508", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2508" }, { "name": "36118", "refsource": "OSVDB", "url": "http://osvdb.org/36118" }, { "name": "http://www.zerodayinitiative.com/advisories/ZDI-07-040.html", "refsource": "MISC", "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-040.html" }, { "name": "http://securityresponse.symantec.com/avcenter/security/Content/2007.07.11f.html", "refsource": "CONFIRM", "url": "http://securityresponse.symantec.com/avcenter/security/Content/2007.07.11f.html" }, { "name": "24282", "refsource": "BID", "url": "http://www.securityfocus.com/bid/24282" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-0447", "datePublished": "2007-10-05T21:00:00", "dateReserved": "2007-01-23T00:00:00", "dateUpdated": "2024-08-07T12:19:30.204Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-0231
Vulnerability from cvelistv5
Published
2006-04-25 01:00
Modified
2024-08-07 16:25
Severity ?
EPSS score ?
Summary
Symantec Scan Engine 5.0.0.24, and possibly other versions before 5.1.0.7, uses the same private DSA key for each installation, which allows remote attackers to conduct man-in-the-middle attacks and decrypt communications.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/archive/1/431725/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/17637 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/19734 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/archive/1/431734/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0011.html | mailing-list, x_refsource_VULNWATCH | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/25973 | vdb-entry, x_refsource_XF | |
http://www.symantec.com/avcenter/security/Content/2006.04.21.html | x_refsource_CONFIRM | |
http://www.vupen.com/english/advisories/2006/1464 | vdb-entry, x_refsource_VUPEN | |
http://securitytracker.com/id?1015974 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T16:25:34.043Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20060421 Rapid7 Advisory R7-0022: Symantec Scan Engine Known Immutable DSA Private Key", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/431725/100/0/threaded" }, { "name": "17637", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17637" }, { "name": "19734", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19734" }, { "name": "20060421 [Symantec Security Advisor] Symantec Scan Engine Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/431734/100/0/threaded" }, { "name": "20060421 Rapid7 Advisory R7-0022: Symantec Scan Engine Known Immutable DSA Private Key", "tags": [ "mailing-list", "x_refsource_VULNWATCH", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0011.html" }, { "name": "sse-insecure-private-key(25973)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25973" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.symantec.com/avcenter/security/Content/2006.04.21.html" }, { "name": "ADV-2006-1464", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1464" }, { "name": "1015974", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015974" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-04-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Symantec Scan Engine 5.0.0.24, and possibly other versions before 5.1.0.7, uses the same private DSA key for each installation, which allows remote attackers to conduct man-in-the-middle attacks and decrypt communications." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20060421 Rapid7 Advisory R7-0022: Symantec Scan Engine Known Immutable DSA Private Key", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/431725/100/0/threaded" }, { "name": "17637", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17637" }, { "name": "19734", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19734" }, { "name": "20060421 [Symantec Security Advisor] Symantec Scan Engine Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/431734/100/0/threaded" }, { "name": "20060421 Rapid7 Advisory R7-0022: Symantec Scan Engine Known Immutable DSA Private Key", "tags": [ "mailing-list", "x_refsource_VULNWATCH" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0011.html" }, { "name": "sse-insecure-private-key(25973)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25973" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.symantec.com/avcenter/security/Content/2006.04.21.html" }, { "name": "ADV-2006-1464", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1464" }, { "name": "1015974", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015974" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-0231", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Symantec Scan Engine 5.0.0.24, and possibly other versions before 5.1.0.7, uses the same private DSA key for each installation, which allows remote attackers to conduct man-in-the-middle attacks and decrypt communications." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20060421 Rapid7 Advisory R7-0022: Symantec Scan Engine Known Immutable DSA Private Key", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/431725/100/0/threaded" }, { "name": "17637", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17637" }, { "name": "19734", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19734" }, { "name": "20060421 [Symantec Security Advisor] Symantec Scan Engine Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/431734/100/0/threaded" }, { "name": "20060421 Rapid7 Advisory R7-0022: Symantec Scan Engine Known Immutable DSA Private Key", "refsource": "VULNWATCH", "url": "http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0011.html" }, { "name": "sse-insecure-private-key(25973)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25973" }, { "name": "http://www.symantec.com/avcenter/security/Content/2006.04.21.html", "refsource": "CONFIRM", "url": "http://www.symantec.com/avcenter/security/Content/2006.04.21.html" }, { "name": "ADV-2006-1464", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1464" }, { "name": "1015974", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1015974" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-0231", "datePublished": "2006-04-25T01:00:00", "dateReserved": "2006-01-17T00:00:00", "dateUpdated": "2024-08-07T16:25:34.043Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-0230
Vulnerability from cvelistv5
Published
2006-04-25 01:00
Modified
2024-08-07 16:25
Severity ?
EPSS score ?
Summary
Symantec Scan Engine 5.0.0.24, and possibly other versions before 5.1.0.7, uses a client-side check to verify a password, which allows remote attackers to gain administrator privileges via a modified client that sends certain XML requests.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/17637 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/19734 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/archive/1/431724/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/archive/1/431734/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0010.html | mailing-list, x_refsource_VULNWATCH | |
http://www.kb.cert.org/vuls/id/118388 | third-party-advisory, x_refsource_CERT-VN | |
http://www.symantec.com/avcenter/security/Content/2006.04.21.html | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/25972 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2006/1464 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T16:25:33.986Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17637", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17637" }, { "name": "19734", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19734" }, { "name": "20060421 Rapid7 Advisory R7-0021: Symantec Scan Engine Authentication Fundamental Design Error", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/431724/100/0/threaded" }, { "name": "20060421 [Symantec Security Advisor] Symantec Scan Engine Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/431734/100/0/threaded" }, { "name": "20060421 Rapid7 Advisory R7-0021: Symantec Scan Engine Authentication Fundamental Design Error", "tags": [ "mailing-list", "x_refsource_VULNWATCH", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0010.html" }, { "name": "VU#118388", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/118388" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.symantec.com/avcenter/security/Content/2006.04.21.html" }, { "name": "sse-unauth-admin-access(25972)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25972" }, { "name": "ADV-2006-1464", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1464" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-04-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Symantec Scan Engine 5.0.0.24, and possibly other versions before 5.1.0.7, uses a client-side check to verify a password, which allows remote attackers to gain administrator privileges via a modified client that sends certain XML requests." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17637", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17637" }, { "name": "19734", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19734" }, { "name": "20060421 Rapid7 Advisory R7-0021: Symantec Scan Engine Authentication Fundamental Design Error", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/431724/100/0/threaded" }, { "name": "20060421 [Symantec Security Advisor] Symantec Scan Engine Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/431734/100/0/threaded" }, { "name": "20060421 Rapid7 Advisory R7-0021: Symantec Scan Engine Authentication Fundamental Design Error", "tags": [ "mailing-list", "x_refsource_VULNWATCH" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0010.html" }, { "name": "VU#118388", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/118388" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.symantec.com/avcenter/security/Content/2006.04.21.html" }, { "name": "sse-unauth-admin-access(25972)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25972" }, { "name": "ADV-2006-1464", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1464" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-0230", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Symantec Scan Engine 5.0.0.24, and possibly other versions before 5.1.0.7, uses a client-side check to verify a password, which allows remote attackers to gain administrator privileges via a modified client that sends certain XML requests." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17637", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17637" }, { "name": "19734", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19734" }, { "name": "20060421 Rapid7 Advisory R7-0021: Symantec Scan Engine Authentication Fundamental Design Error", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/431724/100/0/threaded" }, { "name": "20060421 [Symantec Security Advisor] Symantec Scan Engine Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/431734/100/0/threaded" }, { "name": "20060421 Rapid7 Advisory R7-0021: Symantec Scan Engine Authentication Fundamental Design Error", "refsource": "VULNWATCH", "url": "http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0010.html" }, { "name": "VU#118388", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/118388" }, { "name": "http://www.symantec.com/avcenter/security/Content/2006.04.21.html", "refsource": "CONFIRM", "url": "http://www.symantec.com/avcenter/security/Content/2006.04.21.html" }, { "name": "sse-unauth-admin-access(25972)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25972" }, { "name": "ADV-2006-1464", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1464" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-0230", "datePublished": "2006-04-25T01:00:00", "dateReserved": "2006-01-17T00:00:00", "dateUpdated": "2024-08-07T16:25:33.986Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-0232
Vulnerability from cvelistv5
Published
2006-04-25 01:00
Modified
2024-08-07 16:25
Severity ?
EPSS score ?
Summary
Symantec Scan Engine 5.0.0.24, and possibly other versions before 5.1.0.7, stores sensitive log and virus definition files under the web root with insufficient access control, which allows remote attackers to obtain the information via direct requests.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/17637 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/archive/1/431728/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://secunia.com/advisories/19734 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/archive/1/431734/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/25974 | vdb-entry, x_refsource_XF | |
http://securityreason.com/securityalert/758 | third-party-advisory, x_refsource_SREASON | |
http://securityreason.com/securityalert/759 | third-party-advisory, x_refsource_SREASON | |
http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0012.html | mailing-list, x_refsource_VULNWATCH | |
http://www.symantec.com/avcenter/security/Content/2006.04.21.html | x_refsource_CONFIRM | |
http://www.vupen.com/english/advisories/2006/1464 | vdb-entry, x_refsource_VUPEN | |
http://securitytracker.com/id?1015974 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T16:25:34.018Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "17637", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/17637" }, { "name": "20060421 Rapid7 Advisory R7-0023: Symantec Scan Engine File Disclosure Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/431728/100/0/threaded" }, { "name": "19734", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19734" }, { "name": "20060421 [Symantec Security Advisor] Symantec Scan Engine Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/431734/100/0/threaded" }, { "name": "sse-unauth-file-access(25974)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25974" }, { "name": "758", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/758" }, { "name": "759", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/759" }, { "name": "20060421 Rapid7 Advisory R7-0023: Symantec Scan Engine File Disclosure Vulnerability", "tags": [ "mailing-list", "x_refsource_VULNWATCH", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0012.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.symantec.com/avcenter/security/Content/2006.04.21.html" }, { "name": "ADV-2006-1464", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/1464" }, { "name": "1015974", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1015974" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-04-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Symantec Scan Engine 5.0.0.24, and possibly other versions before 5.1.0.7, stores sensitive log and virus definition files under the web root with insufficient access control, which allows remote attackers to obtain the information via direct requests." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "17637", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/17637" }, { "name": "20060421 Rapid7 Advisory R7-0023: Symantec Scan Engine File Disclosure Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/431728/100/0/threaded" }, { "name": "19734", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19734" }, { "name": "20060421 [Symantec Security Advisor] Symantec Scan Engine Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/431734/100/0/threaded" }, { "name": "sse-unauth-file-access(25974)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25974" }, { "name": "758", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/758" }, { "name": "759", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/759" }, { "name": "20060421 Rapid7 Advisory R7-0023: Symantec Scan Engine File Disclosure Vulnerability", "tags": [ "mailing-list", "x_refsource_VULNWATCH" ], "url": "http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0012.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.symantec.com/avcenter/security/Content/2006.04.21.html" }, { "name": "ADV-2006-1464", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/1464" }, { "name": "1015974", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1015974" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-0232", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Symantec Scan Engine 5.0.0.24, and possibly other versions before 5.1.0.7, stores sensitive log and virus definition files under the web root with insufficient access control, which allows remote attackers to obtain the information via direct requests." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "17637", "refsource": "BID", "url": "http://www.securityfocus.com/bid/17637" }, { "name": "20060421 Rapid7 Advisory R7-0023: Symantec Scan Engine File Disclosure Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/431728/100/0/threaded" }, { "name": "19734", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/19734" }, { "name": "20060421 [Symantec Security Advisor] Symantec Scan Engine Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/431734/100/0/threaded" }, { "name": "sse-unauth-file-access(25974)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25974" }, { "name": "758", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/758" }, { "name": "759", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/759" }, { "name": "20060421 Rapid7 Advisory R7-0023: Symantec Scan Engine File Disclosure Vulnerability", "refsource": "VULNWATCH", "url": "http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0012.html" }, { "name": "http://www.symantec.com/avcenter/security/Content/2006.04.21.html", "refsource": "CONFIRM", "url": "http://www.symantec.com/avcenter/security/Content/2006.04.21.html" }, { "name": "ADV-2006-1464", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/1464" }, { "name": "1015974", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1015974" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-0232", "datePublished": "2006-04-25T01:00:00", "dateReserved": "2006-01-17T00:00:00", "dateUpdated": "2024-08-07T16:25:34.018Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-1346
Vulnerability from cvelistv5
Published
2005-04-28 04:00
Modified
2024-08-07 21:44
Severity ?
EPSS score ?
Summary
Multiple Symantec AntiVirus products, including Norton AntiVirus 2005 11.0.0, Web Security Web Security 3.0.1.72, Mail Security for SMTP 4.0.5.66, AntiVirus Scan Engine 4.3.7.27, SAV/Filter for Domino NT 3.1.1.87, and Mail Security for Exchange 4.5.4.743, when running on Windows, allows remote attackers to cause a denial of service (component crash) and avoid detection via a crafted RAR file.
References
▼ | URL | Tags |
---|---|---|
http://securityresponse.symantec.com/avcenter/security/Content/2005.04.27.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:44:06.493Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://securityresponse.symantec.com/avcenter/security/Content/2005.04.27.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-04-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple Symantec AntiVirus products, including Norton AntiVirus 2005 11.0.0, Web Security Web Security 3.0.1.72, Mail Security for SMTP 4.0.5.66, AntiVirus Scan Engine 4.3.7.27, SAV/Filter for Domino NT 3.1.1.87, and Mail Security for Exchange 4.5.4.743, when running on Windows, allows remote attackers to cause a denial of service (component crash) and avoid detection via a crafted RAR file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-15T16:41:36", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://securityresponse.symantec.com/avcenter/security/Content/2005.04.27.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-1346", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple Symantec AntiVirus products, including Norton AntiVirus 2005 11.0.0, Web Security Web Security 3.0.1.72, Mail Security for SMTP 4.0.5.66, AntiVirus Scan Engine 4.3.7.27, SAV/Filter for Domino NT 3.1.1.87, and Mail Security for Exchange 4.5.4.743, when running on Windows, allows remote attackers to cause a denial of service (component crash) and avoid detection via a crafted RAR file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://securityresponse.symantec.com/avcenter/security/Content/2005.04.27.html", "refsource": "CONFIRM", "url": "http://securityresponse.symantec.com/avcenter/security/Content/2005.04.27.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-1346", "datePublished": "2005-04-28T04:00:00", "dateReserved": "2005-04-28T00:00:00", "dateUpdated": "2024-08-07T21:44:06.493Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-3699
Vulnerability from cvelistv5
Published
2007-10-05 21:00
Modified
2024-08-07 14:28
Severity ?
EPSS score ?
Summary
The Decomposer component in multiple Symantec products allows remote attackers to cause a denial of service (infinite loop) via a certain value in the PACK_SIZE field of a RAR archive file header.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/26053 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2007/2508 | vdb-entry, x_refsource_VUPEN | |
http://osvdb.org/36119 | vdb-entry, x_refsource_OSVDB | |
http://www.zerodayinitiative.com/advisories/ZDI-07-039.html | x_refsource_MISC | |
http://securityresponse.symantec.com/avcenter/security/Content/2007.07.11f.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/24282 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T14:28:52.091Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "26053", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26053" }, { "name": "ADV-2007-2508", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2508" }, { "name": "36119", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/36119" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-039.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://securityresponse.symantec.com/avcenter/security/Content/2007.07.11f.html" }, { "name": "24282", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/24282" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-07-11T00:00:00", "descriptions": [ { "lang": "en", "value": "The Decomposer component in multiple Symantec products allows remote attackers to cause a denial of service (infinite loop) via a certain value in the PACK_SIZE field of a RAR archive file header." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-02-26T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "26053", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26053" }, { "name": "ADV-2007-2508", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2508" }, { "name": "36119", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/36119" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-039.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://securityresponse.symantec.com/avcenter/security/Content/2007.07.11f.html" }, { "name": "24282", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/24282" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-3699", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Decomposer component in multiple Symantec products allows remote attackers to cause a denial of service (infinite loop) via a certain value in the PACK_SIZE field of a RAR archive file header." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "26053", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26053" }, { "name": "ADV-2007-2508", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2508" }, { "name": "36119", "refsource": "OSVDB", "url": "http://osvdb.org/36119" }, { "name": "http://www.zerodayinitiative.com/advisories/ZDI-07-039.html", "refsource": "MISC", "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-039.html" }, { "name": "http://securityresponse.symantec.com/avcenter/security/Content/2007.07.11f.html", "refsource": "CONFIRM", "url": "http://securityresponse.symantec.com/avcenter/security/Content/2007.07.11f.html" }, { "name": "24282", "refsource": "BID", "url": "http://www.securityfocus.com/bid/24282" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-3699", "datePublished": "2007-10-05T21:00:00", "dateReserved": "2007-07-11T00:00:00", "dateUpdated": "2024-08-07T14:28:52.091Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-0249
Vulnerability from cvelistv5
Published
2005-02-08 05:00
Modified
2024-08-07 21:05
Severity ?
EPSS score ?
Summary
Heap-based buffer overflow in the DEC2EXE module for Symantec AntiVirus Library allows remote attackers to execute arbitrary code via a UPX compressed file containing a negative virtual offset to a crafted PE header.
References
▼ | URL | Tags |
---|---|---|
http://www.kb.cert.org/vuls/id/107822 | third-party-advisory, x_refsource_CERT-VN | |
http://xforce.iss.net/xforce/alerts/id/187 | third-party-advisory, x_refsource_ISS | |
http://securitytracker.com/id?1013133 | vdb-entry, x_refsource_SECTRACK | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/18869 | vdb-entry, x_refsource_XF | |
http://www.symantec.com/avcenter/security/Content/2005.02.08.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:05:25.457Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#107822", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/107822" }, { "name": "20050208 Symantec AntiVirus Library Heap Overflow", "tags": [ "third-party-advisory", "x_refsource_ISS", "x_transferred" ], "url": "http://xforce.iss.net/xforce/alerts/id/187" }, { "name": "1013133", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1013133" }, { "name": "upx-engine-gain-control(18869)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18869" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.symantec.com/avcenter/security/Content/2005.02.08.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-02-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the DEC2EXE module for Symantec AntiVirus Library allows remote attackers to execute arbitrary code via a UPX compressed file containing a negative virtual offset to a crafted PE header." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "VU#107822", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/107822" }, { "name": "20050208 Symantec AntiVirus Library Heap Overflow", "tags": [ "third-party-advisory", "x_refsource_ISS" ], "url": "http://xforce.iss.net/xforce/alerts/id/187" }, { "name": "1013133", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1013133" }, { "name": "upx-engine-gain-control(18869)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18869" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.symantec.com/avcenter/security/Content/2005.02.08.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-0249", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in the DEC2EXE module for Symantec AntiVirus Library allows remote attackers to execute arbitrary code via a UPX compressed file containing a negative virtual offset to a crafted PE header." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "VU#107822", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/107822" }, { "name": "20050208 Symantec AntiVirus Library Heap Overflow", "refsource": "ISS", "url": "http://xforce.iss.net/xforce/alerts/id/187" }, { "name": "1013133", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1013133" }, { "name": "upx-engine-gain-control(18869)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18869" }, { "name": "http://www.symantec.com/avcenter/security/Content/2005.02.08.html", "refsource": "CONFIRM", "url": "http://www.symantec.com/avcenter/security/Content/2005.02.08.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-0249", "datePublished": "2005-02-08T05:00:00", "dateReserved": "2005-02-08T00:00:00", "dateUpdated": "2024-08-07T21:05:25.457Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }