Vulnerabilites related to broadcom - etrust_integrated_threat_management
cve-2009-3588
Vulnerability from cvelistv5
Published
2009-10-13 10:00
Modified
2024-08-07 06:31
Severity ?
Summary
Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products allows remote attackers to cause a denial of service via a crafted RAR archive file that triggers stack corruption, a different vulnerability than CVE-2009-3587.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:31:10.558Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ca-rar-dos(53698)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53698"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878"
          },
          {
            "name": "36976",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36976"
          },
          {
            "name": "1022999",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1022999"
          },
          {
            "name": "ADV-2009-2852",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/2852"
          },
          {
            "name": "20091009 CA20091008-01: Security Notice for CA Anti-Virus Engine",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/507068/100/0/threaded"
          },
          {
            "name": "36653",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/36653"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-10-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products allows remote attackers to cause a denial of service via a crafted RAR archive file that triggers stack corruption, a different vulnerability than CVE-2009-3587."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ca-rar-dos(53698)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53698"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878"
        },
        {
          "name": "36976",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36976"
        },
        {
          "name": "1022999",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1022999"
        },
        {
          "name": "ADV-2009-2852",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/2852"
        },
        {
          "name": "20091009 CA20091008-01: Security Notice for CA Anti-Virus Engine",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/507068/100/0/threaded"
        },
        {
          "name": "36653",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/36653"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-3588",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products allows remote attackers to cause a denial of service via a crafted RAR archive file that triggers stack corruption, a different vulnerability than CVE-2009-3587."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ca-rar-dos(53698)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53698"
            },
            {
              "name": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878",
              "refsource": "CONFIRM",
              "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878"
            },
            {
              "name": "36976",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36976"
            },
            {
              "name": "1022999",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1022999"
            },
            {
              "name": "ADV-2009-2852",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/2852"
            },
            {
              "name": "20091009 CA20091008-01: Security Notice for CA Anti-Virus Engine",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/507068/100/0/threaded"
            },
            {
              "name": "36653",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/36653"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-3588",
    "datePublished": "2009-10-13T10:00:00",
    "dateReserved": "2009-10-08T00:00:00",
    "dateUpdated": "2024-08-07T06:31:10.558Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2005-3653
Vulnerability from cvelistv5
Published
2006-01-23 20:00
Modified
2024-08-07 23:17
Severity ?
Summary
Heap-based buffer overflow in the iGateway service for various Computer Associates (CA) iTechnology products, in iTechnology iGateway before 4.0.051230, allows remote attackers to execute arbitrary code via an HTTP request with a negative Content-Length field.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T23:17:23.637Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1015526",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015526"
          },
          {
            "name": "20060123 CAID 33778 - CA iGateway Content-Length Buffer Overflow Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=full-disclosure\u0026m=113803349715927\u0026w=2"
          },
          {
            "name": "22688",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/22688"
          },
          {
            "name": "18591",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18591"
          },
          {
            "name": "16354",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/16354"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33778"
          },
          {
            "name": "380",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/380"
          },
          {
            "name": "ca-igateway-contentlength-bo(24269)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24269"
          },
          {
            "name": "ADV-2006-0311",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/0311"
          },
          {
            "name": "20060127 CAID 33778 - CA iGateway Content-Length Buffer Overflow Vulnerability [v1.1]",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/423288/100/0/threaded"
          },
          {
            "name": "20060123 Computer Associates iTechnology iGateway Service Content-Length Buffer Overflow",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=376"
          },
          {
            "name": "20060123 CAID 33778 - CA iGateway Content-Length Buffer Overflow Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/423403/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://supportconnectw.ca.com/public/ca_common_docs/igatewaysecurity_notice.asp"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-01-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in the iGateway service for various Computer Associates (CA) iTechnology products, in iTechnology iGateway before 4.0.051230, allows remote attackers to execute arbitrary code via an HTTP request with a negative Content-Length field."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-19T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "1015526",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015526"
        },
        {
          "name": "20060123 CAID 33778 - CA iGateway Content-Length Buffer Overflow Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://marc.info/?l=full-disclosure\u0026m=113803349715927\u0026w=2"
        },
        {
          "name": "22688",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/22688"
        },
        {
          "name": "18591",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18591"
        },
        {
          "name": "16354",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/16354"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33778"
        },
        {
          "name": "380",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/380"
        },
        {
          "name": "ca-igateway-contentlength-bo(24269)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24269"
        },
        {
          "name": "ADV-2006-0311",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/0311"
        },
        {
          "name": "20060127 CAID 33778 - CA iGateway Content-Length Buffer Overflow Vulnerability [v1.1]",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/423288/100/0/threaded"
        },
        {
          "name": "20060123 Computer Associates iTechnology iGateway Service Content-Length Buffer Overflow",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=376"
        },
        {
          "name": "20060123 CAID 33778 - CA iGateway Content-Length Buffer Overflow Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/423403/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://supportconnectw.ca.com/public/ca_common_docs/igatewaysecurity_notice.asp"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-3653",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in the iGateway service for various Computer Associates (CA) iTechnology products, in iTechnology iGateway before 4.0.051230, allows remote attackers to execute arbitrary code via an HTTP request with a negative Content-Length field."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1015526",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1015526"
            },
            {
              "name": "20060123 CAID 33778 - CA iGateway Content-Length Buffer Overflow Vulnerability",
              "refsource": "FULLDISC",
              "url": "http://marc.info/?l=full-disclosure\u0026m=113803349715927\u0026w=2"
            },
            {
              "name": "22688",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/22688"
            },
            {
              "name": "18591",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18591"
            },
            {
              "name": "16354",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/16354"
            },
            {
              "name": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33778",
              "refsource": "CONFIRM",
              "url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33778"
            },
            {
              "name": "380",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/380"
            },
            {
              "name": "ca-igateway-contentlength-bo(24269)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24269"
            },
            {
              "name": "ADV-2006-0311",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/0311"
            },
            {
              "name": "20060127 CAID 33778 - CA iGateway Content-Length Buffer Overflow Vulnerability [v1.1]",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/423288/100/0/threaded"
            },
            {
              "name": "20060123 Computer Associates iTechnology iGateway Service Content-Length Buffer Overflow",
              "refsource": "IDEFENSE",
              "url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=376"
            },
            {
              "name": "20060123 CAID 33778 - CA iGateway Content-Length Buffer Overflow Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/423403/100/0/threaded"
            },
            {
              "name": "http://supportconnectw.ca.com/public/ca_common_docs/igatewaysecurity_notice.asp",
              "refsource": "CONFIRM",
              "url": "http://supportconnectw.ca.com/public/ca_common_docs/igatewaysecurity_notice.asp"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-3653",
    "datePublished": "2006-01-23T20:00:00",
    "dateReserved": "2005-11-18T00:00:00",
    "dateUpdated": "2024-08-07T23:17:23.637Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-5439
Vulnerability from cvelistv5
Published
2007-10-13 01:00
Modified
2024-08-07 15:31
Severity ?
Summary
CA (formerly Computer Associates) eTrust ITM (Threat Manager) 8.1 stores sensitive user information in log files with predictable names, which allows remote attackers to obtain this information via unspecified vectors.
References
http://securityreason.com/securityalert/3219third-party-advisory, x_refsource_SREASON
http://www.eleytt.com/advisories/eleytt_ETRUSTITM1.pdfx_refsource_MISC
http://www.securityfocus.com/bid/26012vdb-entry, x_refsource_BID
http://osvdb.org/43487vdb-entry, x_refsource_OSVDB
http://www.securityfocus.com/archive/1/482021/100/0/threadedmailing-list, x_refsource_BUGTRAQ
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:31:58.750Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "3219",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/3219"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.eleytt.com/advisories/eleytt_ETRUSTITM1.pdf"
          },
          {
            "name": "26012",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/26012"
          },
          {
            "name": "43487",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/43487"
          },
          {
            "name": "20071010 [ELEYTT] 10PAZDZIERNIK2007",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/482021/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-10-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "CA (formerly Computer Associates) eTrust ITM (Threat Manager) 8.1 stores sensitive user information in log files with predictable names, which allows remote attackers to obtain this information via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-15T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "3219",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/3219"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.eleytt.com/advisories/eleytt_ETRUSTITM1.pdf"
        },
        {
          "name": "26012",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/26012"
        },
        {
          "name": "43487",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/43487"
        },
        {
          "name": "20071010 [ELEYTT] 10PAZDZIERNIK2007",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/482021/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-5439",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "CA (formerly Computer Associates) eTrust ITM (Threat Manager) 8.1 stores sensitive user information in log files with predictable names, which allows remote attackers to obtain this information via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "3219",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/3219"
            },
            {
              "name": "http://www.eleytt.com/advisories/eleytt_ETRUSTITM1.pdf",
              "refsource": "MISC",
              "url": "http://www.eleytt.com/advisories/eleytt_ETRUSTITM1.pdf"
            },
            {
              "name": "26012",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/26012"
            },
            {
              "name": "43487",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/43487"
            },
            {
              "name": "20071010 [ELEYTT] 10PAZDZIERNIK2007",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/482021/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-5439",
    "datePublished": "2007-10-13T01:00:00",
    "dateReserved": "2007-10-12T00:00:00",
    "dateUpdated": "2024-08-07T15:31:58.750Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-5437
Vulnerability from cvelistv5
Published
2007-10-13 01:00
Modified
2024-08-07 15:31
Severity ?
Summary
The web console in CA (formerly Computer Associates) eTrust ITM (Threat Manager) 8.1 allows remote attackers to redirect users to arbitrary web sites via a crafted HTTP URL on port 6689.
References
http://securityreason.com/securityalert/3219third-party-advisory, x_refsource_SREASON
http://www.securityfocus.com/archive/1/482021/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://www.securityfocus.com/bid/26013vdb-entry, x_refsource_BID
http://www.eleytt.com/advisories/eleytt_ETRUSTITM2.pdfx_refsource_MISC
http://osvdb.org/43482vdb-entry, x_refsource_OSVDB
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:31:58.319Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "3219",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/3219"
          },
          {
            "name": "20071010 [ELEYTT] 10PAZDZIERNIK2007",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/482021/100/0/threaded"
          },
          {
            "name": "26013",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/26013"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.eleytt.com/advisories/eleytt_ETRUSTITM2.pdf"
          },
          {
            "name": "43482",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/43482"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-10-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The web console in CA (formerly Computer Associates) eTrust ITM (Threat Manager) 8.1 allows remote attackers to redirect users to arbitrary web sites via a crafted HTTP URL on port 6689."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-15T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "3219",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/3219"
        },
        {
          "name": "20071010 [ELEYTT] 10PAZDZIERNIK2007",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/482021/100/0/threaded"
        },
        {
          "name": "26013",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/26013"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.eleytt.com/advisories/eleytt_ETRUSTITM2.pdf"
        },
        {
          "name": "43482",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/43482"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-5437",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The web console in CA (formerly Computer Associates) eTrust ITM (Threat Manager) 8.1 allows remote attackers to redirect users to arbitrary web sites via a crafted HTTP URL on port 6689."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "3219",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/3219"
            },
            {
              "name": "20071010 [ELEYTT] 10PAZDZIERNIK2007",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/482021/100/0/threaded"
            },
            {
              "name": "26013",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/26013"
            },
            {
              "name": "http://www.eleytt.com/advisories/eleytt_ETRUSTITM2.pdf",
              "refsource": "MISC",
              "url": "http://www.eleytt.com/advisories/eleytt_ETRUSTITM2.pdf"
            },
            {
              "name": "43482",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/43482"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-5437",
    "datePublished": "2007-10-13T01:00:00",
    "dateReserved": "2007-10-12T00:00:00",
    "dateUpdated": "2024-08-07T15:31:58.319Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2007-2522
Vulnerability from cvelistv5
Published
2007-05-11 03:55
Modified
2024-08-07 13:42
Severity ?
Summary
Stack-based buffer overflow in the inoweb Console Server in CA Anti-Virus for the Enterprise r8, Threat Manager r8, Anti-Spyware for the Enterprise r8, and Protection Suites r3 allows remote attackers to execute arbitrary code via a long (1) username or (2) password.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T13:42:33.373Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caav-secnotice050807.asp"
          },
          {
            "name": "1018043",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1018043"
          },
          {
            "name": "ca-console-server-bo(34204)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34204"
          },
          {
            "name": "34585",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/34585"
          },
          {
            "name": "ADV-2007-1750",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/1750"
          },
          {
            "name": "23906",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/23906"
          },
          {
            "name": "25202",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25202"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-028.html"
          },
          {
            "name": "20050711 [CAID 35330, 35331]: CA Anti-Virus, CA Threat Manager, and CA Anti-Spyware Console Login and File Mapping Vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-May/063275.html"
          },
          {
            "name": "VU#680616",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/680616"
          },
          {
            "name": "20070511 ZDI-07-028: CA eTrust AntiVirus Server inoweb Buffer Overflow Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/468304/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-05-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in the inoweb Console Server in CA Anti-Virus for the Enterprise r8, Threat Manager r8, Anti-Spyware for the Enterprise r8, and Protection Suites r3 allows remote attackers to execute arbitrary code via a long (1) username or (2) password."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caav-secnotice050807.asp"
        },
        {
          "name": "1018043",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1018043"
        },
        {
          "name": "ca-console-server-bo(34204)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34204"
        },
        {
          "name": "34585",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/34585"
        },
        {
          "name": "ADV-2007-1750",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/1750"
        },
        {
          "name": "23906",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/23906"
        },
        {
          "name": "25202",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25202"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-028.html"
        },
        {
          "name": "20050711 [CAID 35330, 35331]: CA Anti-Virus, CA Threat Manager, and CA Anti-Spyware Console Login and File Mapping Vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-May/063275.html"
        },
        {
          "name": "VU#680616",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/680616"
        },
        {
          "name": "20070511 ZDI-07-028: CA eTrust AntiVirus Server inoweb Buffer Overflow Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/468304/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-2522",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in the inoweb Console Server in CA Anti-Virus for the Enterprise r8, Threat Manager r8, Anti-Spyware for the Enterprise r8, and Protection Suites r3 allows remote attackers to execute arbitrary code via a long (1) username or (2) password."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://supportconnectw.ca.com/public/antivirus/infodocs/caav-secnotice050807.asp",
              "refsource": "CONFIRM",
              "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caav-secnotice050807.asp"
            },
            {
              "name": "1018043",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1018043"
            },
            {
              "name": "ca-console-server-bo(34204)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34204"
            },
            {
              "name": "34585",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/34585"
            },
            {
              "name": "ADV-2007-1750",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/1750"
            },
            {
              "name": "23906",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/23906"
            },
            {
              "name": "25202",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25202"
            },
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-07-028.html",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-028.html"
            },
            {
              "name": "20050711 [CAID 35330, 35331]: CA Anti-Virus, CA Threat Manager, and CA Anti-Spyware Console Login and File Mapping Vulnerabilities",
              "refsource": "FULLDISC",
              "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-May/063275.html"
            },
            {
              "name": "VU#680616",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/680616"
            },
            {
              "name": "20070511 ZDI-07-028: CA eTrust AntiVirus Server inoweb Buffer Overflow Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/468304/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-2522",
    "datePublished": "2007-05-11T03:55:00",
    "dateReserved": "2007-05-08T00:00:00",
    "dateUpdated": "2024-08-07T13:42:33.373Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2009-3587
Vulnerability from cvelistv5
Published
2009-10-13 10:00
Modified
2024-08-07 06:31
Severity ?
Summary
Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted RAR archive file that triggers heap corruption, a different vulnerability than CVE-2009-3588.
References
http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878x_refsource_CONFIRM
http://osvdb.org/58691vdb-entry, x_refsource_OSVDB
http://secunia.com/advisories/36976third-party-advisory, x_refsource_SECUNIA
http://www.securitytracker.com/id?1022999vdb-entry, x_refsource_SECTRACK
http://www.vupen.com/english/advisories/2009/2852vdb-entry, x_refsource_VUPEN
https://exchange.xforce.ibmcloud.com/vulnerabilities/53697vdb-entry, x_refsource_XF
http://www.securityfocus.com/archive/1/507068/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://www.securityfocus.com/bid/36653vdb-entry, x_refsource_BID
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:31:10.544Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878"
          },
          {
            "name": "58691",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/58691"
          },
          {
            "name": "36976",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36976"
          },
          {
            "name": "1022999",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1022999"
          },
          {
            "name": "ADV-2009-2852",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/2852"
          },
          {
            "name": "ca-rar-code-execution(53697)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53697"
          },
          {
            "name": "20091009 CA20091008-01: Security Notice for CA Anti-Virus Engine",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/507068/100/0/threaded"
          },
          {
            "name": "36653",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/36653"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-10-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted RAR archive file that triggers heap corruption, a different vulnerability than CVE-2009-3588."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878"
        },
        {
          "name": "58691",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/58691"
        },
        {
          "name": "36976",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36976"
        },
        {
          "name": "1022999",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1022999"
        },
        {
          "name": "ADV-2009-2852",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/2852"
        },
        {
          "name": "ca-rar-code-execution(53697)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53697"
        },
        {
          "name": "20091009 CA20091008-01: Security Notice for CA Anti-Virus Engine",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/507068/100/0/threaded"
        },
        {
          "name": "36653",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/36653"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-3587",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted RAR archive file that triggers heap corruption, a different vulnerability than CVE-2009-3588."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878",
              "refsource": "CONFIRM",
              "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878"
            },
            {
              "name": "58691",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/58691"
            },
            {
              "name": "36976",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36976"
            },
            {
              "name": "1022999",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1022999"
            },
            {
              "name": "ADV-2009-2852",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/2852"
            },
            {
              "name": "ca-rar-code-execution(53697)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53697"
            },
            {
              "name": "20091009 CA20091008-01: Security Notice for CA Anti-Virus Engine",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/507068/100/0/threaded"
            },
            {
              "name": "36653",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/36653"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-3587",
    "datePublished": "2009-10-13T10:00:00",
    "dateReserved": "2009-10-08T00:00:00",
    "dateUpdated": "2024-08-07T06:31:10.544Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2005-12-31 05:00
Modified
2024-11-21 00:02
Severity ?
Summary
Heap-based buffer overflow in the iGateway service for various Computer Associates (CA) iTechnology products, in iTechnology iGateway before 4.0.051230, allows remote attackers to execute arbitrary code via an HTTP request with a negative Content-Length field.
References
cve@mitre.orghttp://marc.info/?l=full-disclosure&m=113803349715927&w=2
cve@mitre.orghttp://secunia.com/advisories/18591Patch, Vendor Advisory
cve@mitre.orghttp://securityreason.com/securityalert/380
cve@mitre.orghttp://securitytracker.com/id?1015526Patch
cve@mitre.orghttp://supportconnectw.ca.com/public/ca_common_docs/igatewaysecurity_notice.aspPatch, Vendor Advisory
cve@mitre.orghttp://www.idefense.com/intelligence/vulnerabilities/display.php?id=376Patch, Vendor Advisory
cve@mitre.orghttp://www.osvdb.org/22688Patch
cve@mitre.orghttp://www.securityfocus.com/archive/1/423288/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/423403/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/16354Patch
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/0311Vendor Advisory
cve@mitre.orghttp://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33778
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/24269
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=full-disclosure&m=113803349715927&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18591Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securityreason.com/securityalert/380
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1015526Patch
af854a3a-2127-422b-91ae-364da2661108http://supportconnectw.ca.com/public/ca_common_docs/igatewaysecurity_notice.aspPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.idefense.com/intelligence/vulnerabilities/display.php?id=376Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/22688Patch
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/423288/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/423403/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/16354Patch
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/0311Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33778
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/24269
Impacted products
Vendor Product Version
broadcom brightstor_arcserve_backup 9.01
broadcom brightstor_arcserve_backup 11.1
broadcom brightstor_arcserve_backup 11.5
broadcom brightstor_arcserve_backup_laptops_desktops 11.0
broadcom brightstor_arcserve_backup_laptops_desktops 11.1
broadcom brightstor_portal 11.1
broadcom brightstor_process_automation_manager 11.1
broadcom brightstor_san_manager 11.1
broadcom brightstor_san_manager 11.5
broadcom brightstor_storage_resource_manager 6.3
broadcom brightstor_storage_resource_manager 6.4
broadcom brightstor_storage_resource_manager 11.1
broadcom brightstor_storage_resource_manager 11.5
broadcom etrust_admin 8.1
broadcom etrust_audit_aries 8.0
broadcom etrust_audit_irecorder 1.5
broadcom etrust_audit_irecorder 1.5
broadcom etrust_audit_irecorder 8.0
broadcom etrust_identity_minder 8.0
broadcom etrust_integrated_threat_management 8.0
broadcom itechnology_igateway *
broadcom unicenter_asset_portfolio_management 11.0
broadcom unicenter_autosys_jm 11.0
broadcom unicenter_service_delivery 11.0
broadcom unicenter_service_desk 11.0
broadcom unicenter_service_desk_knowledge_tools 11.0
broadcom unicenter_service_fulfillment 2.2
broadcom unicenter_service_metric_analysis 11.0
ca brightstor_arcserve_backup 11
ca brightstor_enterprise_backup 10.0
ca brightstor_enterprise_backup 10.5
ca brightstor_enterprise_backup 10.5
ca brightstor_enterprise_backup 10.5
ca etrust_audit_aries 1.5
ca etrust_audit_aries 1.5
ca etrust_directory 8.1_web_components
ca etrust_secure_content_manager 8.0
ca unicenter_application_performance_monitor 11.0
ca unicenter_application_server_managment 11.0
ca unicenter_ca_web_services_distributed_management 11.0
ca unicenter_exchange_management_console 11.0
ca unicenter_management 3.5
ca unicenter_management 11.0
ca unicenter_management 11.0
ca unicenter_service_catalog_fulfillment_accounting 11.0
ca unicenter_service_fulfillment 11.0
ca unicenter_service_level_management 11.0
ca unicenter_web_server_management 11.0
ca unicenter_web_services_distributed_management 11.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "F52790F8-0D23-47F4-B7F7-6CB0F7B6EA14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "477EE032-D183-478F-A2BF-6165277A7414",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup_laptops_desktops:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FB993B2-9A44-40E2-AA05-0CAD04BDC26D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup_laptops_desktops:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7461AE5-2067-4964-93B7-560CD02CEAC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:brightstor_portal:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F206D15-FF0D-400E-9727-5DA6C07B57EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:brightstor_process_automation_manager:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD04989D-D045-4693-87DA-16754D9BF644",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:brightstor_san_manager:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA67A49C-688A-4B6E-8B90-BEC937FCEE20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:brightstor_san_manager:11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFD847AD-8AD1-40C1-9582-CC234D900CEE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:brightstor_storage_resource_manager:6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "70D35A8A-BB31-4FC6-8031-D93FE7347A10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:brightstor_storage_resource_manager:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7384B78-1F35-4DB4-A128-EBE33FD70C8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:brightstor_storage_resource_manager:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3F5A1F3-EEE3-4187-9F44-545EB21EF121",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:brightstor_storage_resource_manager:11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "152FDE32-0525-4F1E-9BD5-A3EB47644B03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:etrust_admin:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "08594EFB-E04B-42E8-BE00-C3ACDB62BA4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:etrust_audit_aries:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBBF77AF-542C-49E8-8F5A-1C0DB73F2DE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:etrust_audit_irecorder:1.5:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "6829D317-1AB6-471B-9CE4-563C4FFB290D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:etrust_audit_irecorder:1.5:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "571D4793-63EE-4A9D-991B-0F92842BDF58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:etrust_audit_irecorder:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F182A43-4999-441D-9B37-093E033BAADC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:etrust_identity_minder:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DF2F1AC-CF62-47CE-96B3-08CE412A7D0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:etrust_integrated_threat_management:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "045F1ADA-E9D1-4C8B-9275-040939E73A6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:itechnology_igateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA60254A-F0BE-4E53-9D04-C3F4D80E662D",
              "versionEndIncluding": "4.0.050615",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:unicenter_asset_portfolio_management:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3358719-780A-41E1-A09A-7C27C921D6DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:unicenter_autosys_jm:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "388A5565-442B-441C-B727-586B23FE8540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:unicenter_service_delivery:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "137A1E55-CDF0-49FF-9A63-5FB44BA9FC40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:unicenter_service_desk:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2247ED3-2CF1-49A5-9456-F51164A1D220",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:unicenter_service_desk_knowledge_tools:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3046725F-B0C5-4625-AE5D-8B6C7DC9A085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:unicenter_service_fulfillment:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF7FADA4-429F-4658-A47C-DCB13D6ED903",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:unicenter_service_metric_analysis:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "607CA384-B71B-460F-ACCF-ACCBC9C17FA9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup:11:*:windows:*:*:*:*:*",
              "matchCriteriaId": "6E236148-4A57-4FDC-A072-A77D3DD2DB53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:brightstor_enterprise_backup:10.0:*:solaris:*:*:*:*:*",
              "matchCriteriaId": "15862D0F-90C0-46A3-8457-B1FD8877CC74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:brightstor_enterprise_backup:10.5:*:solaris:*:*:*:*:*",
              "matchCriteriaId": "196FFF4A-1976-477B-927F-82A3CBECA530",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:brightstor_enterprise_backup:10.5:*:tru64:*:*:*:*:*",
              "matchCriteriaId": "5DC10E01-4694-4699-9C8D-328627F515D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:brightstor_enterprise_backup:10.5:*:windows_64-bit:*:*:*:*:*",
              "matchCriteriaId": "2C3C45FE-C057-4DF2-8D68-892C9DD47ED1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:etrust_audit_aries:1.5:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "473DC00E-B779-4CB4-A165-DE2954F225C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:etrust_audit_aries:1.5:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "A7A0ED34-94B3-447E-8CF2-8439FAF05894",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:etrust_directory:8.1_web_components:*:*:*:*:*:*:*",
              "matchCriteriaId": "F148F27B-50D6-4C29-BC9D-1E11B783808D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:etrust_secure_content_manager:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DB54A16-5E56-46FC-A49C-56C98C0B8F1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:unicenter_application_performance_monitor:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "96C5D628-2CBB-4ED1-B7C1-C2ABE6A8E2FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:unicenter_application_server_managment:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "54A75987-8E51-4D25-965D-343E8F07BC25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:unicenter_ca_web_services_distributed_management:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "48726411-E052-4F4A-9EAC-7616059E3599",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:unicenter_exchange_management_console:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1ADE61A-3096-4079-B586-00B977B5E523",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:unicenter_management:3.5:*:websphere_mq:*:*:*:*:*",
              "matchCriteriaId": "0FE2A55B-A89D-470E-8E9E-4B1B0FB1C4C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:unicenter_management:11.0:*:weblogic:*:*:*:*:*",
              "matchCriteriaId": "07E5BAC2-FF02-4ADC-9939-AE93B60E53E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:unicenter_management:11.0:*:websphere:*:*:*:*:*",
              "matchCriteriaId": "DBB1EA1F-57BA-4850-B5C2-6900A1DE80CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:unicenter_service_catalog_fulfillment_accounting:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8045AE85-40C1-4122-B073-8579E84B88D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:unicenter_service_fulfillment:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8DB1604-AFCB-4D37-9665-9725119570F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:unicenter_service_level_management:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF170A77-7B4D-4B0F-BA7C-05773E03DFE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:unicenter_web_server_management:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "11364903-CA67-499C-9BE8-36B01FD7E7A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:unicenter_web_services_distributed_management:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "83DFAC82-1835-49EE-AE88-BFFFD2D6C2B9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in the iGateway service for various Computer Associates (CA) iTechnology products, in iTechnology iGateway before 4.0.051230, allows remote attackers to execute arbitrary code via an HTTP request with a negative Content-Length field."
    }
  ],
  "id": "CVE-2005-3653",
  "lastModified": "2024-11-21T00:02:21.310",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=full-disclosure\u0026m=113803349715927\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18591"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/380"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1015526"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://supportconnectw.ca.com/public/ca_common_docs/igatewaysecurity_notice.asp"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=376"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.osvdb.org/22688"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/423288/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/423403/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/16354"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/0311"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33778"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24269"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=full-disclosure\u0026m=113803349715927\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18591"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/380"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1015526"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://supportconnectw.ca.com/public/ca_common_docs/igatewaysecurity_notice.asp"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=376"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.osvdb.org/22688"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/423288/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/423403/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/16354"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/0311"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33778"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24269"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-05-11 04:20
Modified
2024-11-21 00:30
Severity ?
Summary
Stack-based buffer overflow in the inoweb Console Server in CA Anti-Virus for the Enterprise r8, Threat Manager r8, Anti-Spyware for the Enterprise r8, and Protection Suites r3 allows remote attackers to execute arbitrary code via a long (1) username or (2) password.
References
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2007-May/063275.html
cve@mitre.orghttp://secunia.com/advisories/25202Vendor Advisory
cve@mitre.orghttp://supportconnectw.ca.com/public/antivirus/infodocs/caav-secnotice050807.asp
cve@mitre.orghttp://www.kb.cert.org/vuls/id/680616US Government Resource
cve@mitre.orghttp://www.osvdb.org/34585
cve@mitre.orghttp://www.securityfocus.com/archive/1/468304/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/23906
cve@mitre.orghttp://www.securitytracker.com/id?1018043
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/1750Vendor Advisory
cve@mitre.orghttp://www.zerodayinitiative.com/advisories/ZDI-07-028.html
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/34204
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2007-May/063275.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25202Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://supportconnectw.ca.com/public/antivirus/infodocs/caav-secnotice050807.asp
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/680616US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/34585
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/468304/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/23906
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1018043
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/1750Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.zerodayinitiative.com/advisories/ZDI-07-028.html
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/34204



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:broadcom:antispyware_for_the_enterprise:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A34AC75B-9CFA-47CC-A36A-BA3717F23680",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:etrust_integrated_threat_management:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "045F1ADA-E9D1-4C8B-9275-040939E73A6D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:etrust_pestpatrol:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5A40FA2-B23F-43B0-84B2-77E45F75ED57",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Stack-based buffer overflow in the inoweb Console Server in CA Anti-Virus for the Enterprise r8, Threat Manager r8, Anti-Spyware for the Enterprise r8, and Protection Suites r3 allows remote attackers to execute arbitrary code via a long (1) username or (2) password."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento de b\u00fafer en la regi\u00f3n Stack de la memoria en el Servidor de la Consola inoweb en CA Anti-Virus para Enterprise r8, Threat Manager r8, Anti-Spyware para Enterprise r8 y Protection Suites r3 permite a los atacantes remotos ejecutar c\u00f3digo arbitrario por medio de un (1) nombre de usuario o (2) contrase\u00f1a largos."
    }
  ],
  "id": "CVE-2007-2522",
  "lastModified": "2024-11-21T00:30:59.137",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-05-11T04:20:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-May/063275.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25202"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caav-secnotice050807.asp"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/680616"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/34585"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/468304/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/23906"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1018043"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/1750"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-028.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34204"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-May/063275.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25202"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caav-secnotice050807.asp"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/680616"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/34585"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/468304/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/23906"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1018043"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2007/1750"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-028.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34204"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-10-13 01:17
Modified
2024-11-21 00:37
Severity ?
Summary
CA (formerly Computer Associates) eTrust ITM (Threat Manager) 8.1 stores sensitive user information in log files with predictable names, which allows remote attackers to obtain this information via unspecified vectors.
Impacted products
Vendor Product Version
broadcom etrust_integrated_threat_management 8.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:broadcom:etrust_integrated_threat_management:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FD8D5F0-9606-4BBA-B7F9-ACD089B84DC2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "CA (formerly Computer Associates) eTrust ITM (Threat Manager) 8.1 stores sensitive user information in log files with predictable names, which allows remote attackers to obtain this information via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "CA (anteriormente (Computer Associates) eTrust ITM (Threat Manager) 8.1 almacena informaci\u00f3n de usuario sensible en archivos de registro con nombres predecibles, lo cual permite a atacantes remotos obtener esta informaci\u00f3n mediante vectores no especificados."
    }
  ],
  "id": "CVE-2007-5439",
  "lastModified": "2024-11-21T00:37:53.987",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-10-13T01:17:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/43487"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/3219"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.eleytt.com/advisories/eleytt_ETRUSTITM1.pdf"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/482021/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/26012"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/43487"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/3219"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.eleytt.com/advisories/eleytt_ETRUSTITM1.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/482021/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/26012"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        },
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-10-13 10:30
Modified
2024-11-21 01:07
Severity ?
Summary
Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted RAR archive file that triggers heap corruption, a different vulnerability than CVE-2009-3588.
References
cve@mitre.orghttp://osvdb.org/58691Broken Link
cve@mitre.orghttp://secunia.com/advisories/36976Third Party Advisory
cve@mitre.orghttp://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878Broken Link, Patch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/archive/1/507068/100/0/threadedThird Party Advisory, VDB Entry
cve@mitre.orghttp://www.securityfocus.com/bid/36653Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.securitytracker.com/id?1022999Third Party Advisory, VDB Entry
cve@mitre.orghttp://www.vupen.com/english/advisories/2009/2852Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/53697Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/58691Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/36976Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878Broken Link, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/507068/100/0/threadedThird Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/36653Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1022999Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/2852Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/53697Third Party Advisory, VDB Entry
Impacted products
Vendor Product Version
broadcom anti-virus 2007
broadcom anti-virus 2008
broadcom anti-virus_for_the_enterprise 7.1
broadcom anti-virus_for_the_enterprise r8
broadcom anti-virus_sdk *
broadcom common_services 11
broadcom common_services 11.1
broadcom etrust_antivirus 7.1
broadcom etrust_antivirus 8
broadcom etrust_antivirus 8.1
broadcom etrust_integrated_threat_management 8.1
broadcom etrust_intrusion_detection 3.0
broadcom etrust_secure_content_manager 1.1
broadcom internet_security_suite *
broadcom internet_security_suite 3.0
broadcom network_and_systems_management r3.0
broadcom network_and_systems_management r3.1
broadcom network_and_systems_management r11
broadcom network_and_systems_management r11.1
broadcom secure_content_manager 1.1
broadcom secure_content_manager 8.0
broadcom unicenter_network_and_systems_management 3.0
broadcom unicenter_network_and_systems_management 3.1
broadcom unicenter_network_and_systems_management 11
broadcom unicenter_network_and_systems_management 11.1
ca anti-virus 2009
ca anti-virus_for_the_enterprise r8.1
ca anti-virus_gateway 7.1
ca anti-virus_plus 2009
ca arcserve_backup r11.5
ca arcserve_for_windows_client_agent *
ca arcserve_for_windows_server_component *
ca common_services 3.1
ca etrust_anti-virus_gateway 7.1
ca etrust_anti-virus_sdk *
ca etrust_ez_antivirus r7.1
ca etrust_intrusion_detection 2.0
ca etrust_intrusion_detection 3.0
ca etrust_secure_content_manager 8.0
ca gateway_security r8.1
ca internet_security_suite_2008 *
ca internet_security_suite_plus_2008 *
ca internet_security_suite_plus_2009 *
ca protection_suites r2
ca protection_suites r3
ca protection_suites r3.1
ca threat_manager 8.1
ca threat_manager r8
ca threat_manager_total_defense *
ca arcserve_backup r11.1
ca arcserve_backup r11.5
linux linux_kernel -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:broadcom:anti-virus:2007:8:*:*:*:*:*:*",
              "matchCriteriaId": "C469EBBE-EE96-4CED-BD8C-36461750C6A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:anti-virus:2008:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C5E892B-0EE8-4B76-97B8-0BAF17E83F49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "607CCBDA-7288-4496-A7ED-EF6DED40CA21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:r8:*:*:*:*:*:*:*",
              "matchCriteriaId": "11BCD267-E8CE-4A97-B769-5F4CAF9830D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:anti-virus_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "865B7BD2-3AD1-41CA-842B-47BC4F1426DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:common_services:11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E2FA702-184A-44FF-8DEA-7811804EE175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:common_services:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D301B65D-A20B-4991-A0D8-DFE3363F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A08C715-A351-466D-99EC-006C106A3366",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:8:*:*:*:*:*:*:*",
              "matchCriteriaId": "05185A74-8484-419D-A3CE-8603928AF0DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "52C533CA-ACB7-4C0F-98E2-B5E51E24A554",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:etrust_integrated_threat_management:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FD8D5F0-9606-4BBA-B7F9-ACD089B84DC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDF2EE3-753B-4C7E-84EF-144FA5986A21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "69184A5E-4FA9-4896-B6E8-1B9D4D62D099",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:internet_security_suite:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F30C4FF9-DB76-4B3F-9582-752097B3D521",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:internet_security_suite:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "285013A5-E058-4B2B-B8B6-1BFF72388589",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:network_and_systems_management:r3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF55705-42ED-4503-8534-FDEA365E84E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:network_and_systems_management:r3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB548763-E1A7-4DB1-BE86-ED5AA1CA81BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:network_and_systems_management:r11:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B28429A-F343-4BE8-A94D-5A5AC3F6258C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:network_and_systems_management:r11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF64064-1C35-4888-BBC2-52F68EF9517F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:secure_content_manager:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DADD1E6-3454-4C1E-AD46-82D79CB8F528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:secure_content_manager:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E02DA21-B25B-4626-BFDC-61AA8AF3537E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE9C8A1C-0A55-4CA5-9BB6-2D03EFCFE699",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EFA39E3-A614-4A64-B29C-86D6F12F1557",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:11:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B4434A4-EE82-46A1-9293-345991515369",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "43CD3B48-C978-4FDB-B157-85F3E971446B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:anti-virus:2009:*:*:*:*:*:*:*",
              "matchCriteriaId": "6050CADE-7BAF-45B7-A031-F70558C7CE44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:anti-virus_for_the_enterprise:r8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0186ADA-0E20-4E14-B9D5-19CDFC1BD98F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:anti-virus_gateway:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD75FF0F-A36C-40AF-A99E-1596A6A6FE2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:anti-virus_plus:2009:*:*:*:*:*:*:*",
              "matchCriteriaId": "BED8CEF9-6AEC-4771-98F7-051E4B3E0848",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:arcserve_backup:r11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8275AC1-81C5-4D9F-A61B-1A908BDDE0F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:arcserve_for_windows_client_agent:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5603FDAD-A347-4A44-BC45-1ADC44601D65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:arcserve_for_windows_server_component:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5086D7CF-EBAB-4E30-98E0-0D276CC1C707",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:common_services:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FAD043E-3ABE-46D7-AD17-A68858692A7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:etrust_anti-virus_gateway:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C13B0E1-DCEE-46E5-81A3-C08C07C58B9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:etrust_anti-virus_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "257CC950-F1BB-4D0A-9B05-98A58DB67532",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:etrust_ez_antivirus:r7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0A641A2-4147-4C41-B102-18417ECA9339",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:etrust_intrusion_detection:2.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "29FEABEE-DC17-4620-B088-B24249865931",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:etrust_intrusion_detection:3.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "D10B864B-AA39-4702-A42B-F33BAF2D8059",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:etrust_secure_content_manager:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DB54A16-5E56-46FC-A49C-56C98C0B8F1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:gateway_security:r8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B44F941C-83DC-4EDA-B258-C35F5EDA819E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:internet_security_suite_2008:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0281F80B-CF9C-482D-B7A9-3B2651BD0567",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:internet_security_suite_plus_2008:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33F7E184-EA23-487C-83ED-65CF8DD2DB18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:internet_security_suite_plus_2009:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "951062B1-C72B-4EAF-BA54-6986434036FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:protection_suites:r2:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C10BA4-B241-4F65-8FA1-AD88266C03B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:protection_suites:r3:*:*:*:*:*:*:*",
              "matchCriteriaId": "253A8082-9AE4-4049-A1D0-B7ACB5C2E8D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:protection_suites:r3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC845898-3D77-4793-971E-5E1555ED9CDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:threat_manager:8.1:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "0115D81C-2CA2-424C-BE4B-0896C9ADA68E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:threat_manager:r8:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "A38801CD-167E-408E-89BD-52BB1B89041B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:threat_manager_total_defense:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6AEE8BC-8D0E-464F-88B7-5C2C2D372AFA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ca:arcserve_backup:r11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8713893-59CE-486A-9262-E755A8F2D58C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:arcserve_backup:r11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8275AC1-81C5-4D9F-A61B-1A908BDDE0F7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted RAR archive file that triggers heap corruption, a different vulnerability than CVE-2009-3588."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en el componente arclib en el motor Anti-Virus en CA Anti-Virus para Enterprise (formalmente eTrust Antivirus) v7.1 hasta v8.1; Anti-Virus 2007 (v8) hasta 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) hasta Plus 2009; y otros productos CA permite a atacantes remotos causar una denegaci\u00f3n de servicio y ejecutar probablemente c\u00f3digo de su elecci\u00f3n a trav\u00e9s del archivo RAR manipulado que provoca una corrupci\u00f3n de la memoria din\u00e1mica, una vulnerabilidad diferente que CVE-2009-3588."
    }
  ],
  "id": "CVE-2009-3587",
  "lastModified": "2024-11-21T01:07:44.420",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2009-10-13T10:30:00.610",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://osvdb.org/58691"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/36976"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/archive/1/507068/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/36653"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id?1022999"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/2852"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53697"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://osvdb.org/58691"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://secunia.com/advisories/36976"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/archive/1/507068/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/36653"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id?1022999"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/2852"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53697"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-10-13 01:17
Modified
2024-11-21 00:37
Severity ?
Summary
The web console in CA (formerly Computer Associates) eTrust ITM (Threat Manager) 8.1 allows remote attackers to redirect users to arbitrary web sites via a crafted HTTP URL on port 6689.
Impacted products
Vendor Product Version
broadcom etrust_integrated_threat_management 8.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:broadcom:etrust_integrated_threat_management:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FD8D5F0-9606-4BBA-B7F9-ACD089B84DC2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The web console in CA (formerly Computer Associates) eTrust ITM (Threat Manager) 8.1 allows remote attackers to redirect users to arbitrary web sites via a crafted HTTP URL on port 6689."
    },
    {
      "lang": "es",
      "value": "La consola web en CA (anteriormente Computer Associates) eTrust ITM (Threat Manager) 8.1 permite a atacantes remotos redirigir usuarios a sitios web de su elecci\u00f3n mediante un URL HTTP en el puerto 6689."
    }
  ],
  "id": "CVE-2007-5437",
  "lastModified": "2024-11-21T00:37:53.700",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.8,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2007-10-13T01:17:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/43482"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/3219"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.eleytt.com/advisories/eleytt_ETRUSTITM2.pdf"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/482021/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/26013"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/43482"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/3219"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.eleytt.com/advisories/eleytt_ETRUSTITM2.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/482021/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/26013"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-59"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-10-13 10:30
Modified
2024-11-21 01:07
Severity ?
Summary
Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products allows remote attackers to cause a denial of service via a crafted RAR archive file that triggers stack corruption, a different vulnerability than CVE-2009-3587.
Impacted products
Vendor Product Version
broadcom anti-virus 2007
broadcom anti-virus 2008
broadcom anti-virus_for_the_enterprise 7.1
broadcom anti-virus_for_the_enterprise r8
broadcom anti-virus_sdk *
broadcom common_services 11
broadcom common_services 11.1
broadcom etrust_antivirus 7.1
broadcom etrust_antivirus 8
broadcom etrust_antivirus 8.1
broadcom etrust_integrated_threat_management 8.1
broadcom etrust_intrusion_detection 3.0
broadcom etrust_secure_content_manager 1.1
broadcom internet_security_suite *
broadcom internet_security_suite 3.0
broadcom network_and_systems_management r3.0
broadcom network_and_systems_management r3.1
broadcom network_and_systems_management r11
broadcom network_and_systems_management r11.1
broadcom secure_content_manager 1.1
broadcom secure_content_manager 8.0
broadcom unicenter_network_and_systems_management 3.0
broadcom unicenter_network_and_systems_management 3.1
broadcom unicenter_network_and_systems_management 11
broadcom unicenter_network_and_systems_management 11.1
ca anti-virus 2009
ca anti-virus_for_the_enterprise r8.1
ca anti-virus_gateway 7.1
ca anti-virus_plus 2009
ca arcserve_for_windows_client_agent *
ca arcserve_for_windows_server_component *
ca common_services 3.1
ca etrust_anti-virus_gateway 7.1
ca etrust_anti-virus_sdk *
ca etrust_ez_antivirus r7.1
ca etrust_intrusion_detection 2.0
ca etrust_intrusion_detection 3.0
ca etrust_secure_content_manager 8.0
ca gateway_security r8.1
ca internet_security_suite_2008 *
ca internet_security_suite_plus_2008 *
ca internet_security_suite_plus_2009 *
ca protection_suites r2
ca protection_suites r3
ca protection_suites r3.1
ca threat_manager 8.1
ca threat_manager r8
ca threat_manager_total_defense *
broadcom arcserve_backup r12.0
broadcom arcserve_backup r12.0
ca arcserve_backup r11.5
microsoft windows *
ca arcserve_backup r11.1
ca arcserve_backup r11.5
linux linux_kernel -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:broadcom:anti-virus:2007:8:*:*:*:*:*:*",
              "matchCriteriaId": "C469EBBE-EE96-4CED-BD8C-36461750C6A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:anti-virus:2008:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C5E892B-0EE8-4B76-97B8-0BAF17E83F49",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "607CCBDA-7288-4496-A7ED-EF6DED40CA21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:r8:*:*:*:*:*:*:*",
              "matchCriteriaId": "11BCD267-E8CE-4A97-B769-5F4CAF9830D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:anti-virus_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "865B7BD2-3AD1-41CA-842B-47BC4F1426DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:common_services:11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E2FA702-184A-44FF-8DEA-7811804EE175",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:common_services:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D301B65D-A20B-4991-A0D8-DFE3363F162B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A08C715-A351-466D-99EC-006C106A3366",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:8:*:*:*:*:*:*:*",
              "matchCriteriaId": "05185A74-8484-419D-A3CE-8603928AF0DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "52C533CA-ACB7-4C0F-98E2-B5E51E24A554",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:etrust_integrated_threat_management:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FD8D5F0-9606-4BBA-B7F9-ACD089B84DC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3DDF2EE3-753B-4C7E-84EF-144FA5986A21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "69184A5E-4FA9-4896-B6E8-1B9D4D62D099",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:internet_security_suite:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F30C4FF9-DB76-4B3F-9582-752097B3D521",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:internet_security_suite:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "285013A5-E058-4B2B-B8B6-1BFF72388589",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:network_and_systems_management:r3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FF55705-42ED-4503-8534-FDEA365E84E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:network_and_systems_management:r3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB548763-E1A7-4DB1-BE86-ED5AA1CA81BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:network_and_systems_management:r11:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B28429A-F343-4BE8-A94D-5A5AC3F6258C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:network_and_systems_management:r11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF64064-1C35-4888-BBC2-52F68EF9517F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:secure_content_manager:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DADD1E6-3454-4C1E-AD46-82D79CB8F528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:secure_content_manager:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E02DA21-B25B-4626-BFDC-61AA8AF3537E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE9C8A1C-0A55-4CA5-9BB6-2D03EFCFE699",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EFA39E3-A614-4A64-B29C-86D6F12F1557",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:11:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B4434A4-EE82-46A1-9293-345991515369",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "43CD3B48-C978-4FDB-B157-85F3E971446B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:anti-virus:2009:*:*:*:*:*:*:*",
              "matchCriteriaId": "6050CADE-7BAF-45B7-A031-F70558C7CE44",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:anti-virus_for_the_enterprise:r8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0186ADA-0E20-4E14-B9D5-19CDFC1BD98F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:anti-virus_gateway:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD75FF0F-A36C-40AF-A99E-1596A6A6FE2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:anti-virus_plus:2009:*:*:*:*:*:*:*",
              "matchCriteriaId": "BED8CEF9-6AEC-4771-98F7-051E4B3E0848",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:arcserve_for_windows_client_agent:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5603FDAD-A347-4A44-BC45-1ADC44601D65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:arcserve_for_windows_server_component:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5086D7CF-EBAB-4E30-98E0-0D276CC1C707",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:common_services:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FAD043E-3ABE-46D7-AD17-A68858692A7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:etrust_anti-virus_gateway:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C13B0E1-DCEE-46E5-81A3-C08C07C58B9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:etrust_anti-virus_sdk:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "257CC950-F1BB-4D0A-9B05-98A58DB67532",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:etrust_ez_antivirus:r7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0A641A2-4147-4C41-B102-18417ECA9339",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:etrust_intrusion_detection:2.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "29FEABEE-DC17-4620-B088-B24249865931",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:etrust_intrusion_detection:3.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "D10B864B-AA39-4702-A42B-F33BAF2D8059",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:etrust_secure_content_manager:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DB54A16-5E56-46FC-A49C-56C98C0B8F1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:gateway_security:r8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B44F941C-83DC-4EDA-B258-C35F5EDA819E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:internet_security_suite_2008:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0281F80B-CF9C-482D-B7A9-3B2651BD0567",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:internet_security_suite_plus_2008:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33F7E184-EA23-487C-83ED-65CF8DD2DB18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:internet_security_suite_plus_2009:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "951062B1-C72B-4EAF-BA54-6986434036FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:protection_suites:r2:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C10BA4-B241-4F65-8FA1-AD88266C03B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:protection_suites:r3:*:*:*:*:*:*:*",
              "matchCriteriaId": "253A8082-9AE4-4049-A1D0-B7ACB5C2E8D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:protection_suites:r3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC845898-3D77-4793-971E-5E1555ED9CDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:threat_manager:8.1:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "0115D81C-2CA2-424C-BE4B-0896C9ADA68E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:threat_manager:r8:*:enterprise:*:*:*:*:*",
              "matchCriteriaId": "A38801CD-167E-408E-89BD-52BB1B89041B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:threat_manager_total_defense:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6AEE8BC-8D0E-464F-88B7-5C2C2D372AFA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:broadcom:arcserve_backup:r12.0:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "0486108C-E36C-4746-919E-C760E10EBAE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:broadcom:arcserve_backup:r12.0:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "CD2F60F0-E8B8-46E6-932E-DF9F4457B47C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:arcserve_backup:r11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8275AC1-81C5-4D9F-A61B-1A908BDDE0F7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ca:arcserve_backup:r11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8713893-59CE-486A-9262-E755A8F2D58C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ca:arcserve_backup:r11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8275AC1-81C5-4D9F-A61B-1A908BDDE0F7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products allows remote attackers to cause a denial of service via a crafted RAR archive file that triggers stack corruption, a different vulnerability than CVE-2009-3587."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad inespec\u00edfica en el componente arclib en el motor antivirus en CA Anti-Virus para empresas (anteriormente eTrust Antivirus) desde v7.1 hasta r8.1; Anti-Virus desde 2007 (v8) hasta 2009; eTrust EZ Antivirus r7.1; Internet Security Suite desde 2007 (v3) hasta Plus 2009; y otros productos de CA permite a atacantes remotos producir una denegaci\u00f3n de servicio a trav\u00e9s de un archivo RAR manipulado que inicia la corrupci\u00f3n de la pila, una vulnerabilidad diferente que CVE-2009-3587."
    }
  ],
  "id": "CVE-2009-3588",
  "lastModified": "2024-11-21T01:07:44.600",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2009-10-13T10:30:00.627",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/36976"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/archive/1/507068/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/36653"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id?1022999"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/2852"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53698"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/36976"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/archive/1/507068/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/36653"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id?1022999"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2009/2852"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53698"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}