Vulnerabilites related to ca - protection_suites
Vulnerability from fkie_nvd
Published
2007-01-16 20:28
Modified
2024-11-21 00:18
Severity ?
Summary
Stack-based buffer overflow in the RPC interface in Mediasvr.exe in Computer Associates (CA) Brightstor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Protection Suites r2 allows remote attackers to execute arbitrary code via crafted SUNRPC packets, aka the "Mediasvr.exe Overflow," a different vulnerability than CVE-2006-5172.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
broadcom | brightstor_arcserve_backup | * | |
broadcom | brightstor_arcserve_backup | 9.01 | |
broadcom | brightstor_enterprise_backup | 10.5 | |
ca | protection_suites | r2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A72E07D-2997-46CF-847F-899CB60FC771", "versionEndIncluding": "11.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.01:*:*:*:*:*:*:*", "matchCriteriaId": "F52790F8-0D23-47F4-B7F7-6CB0F7B6EA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "78AA54EA-DAF1-4635-AA1B-E2E49C4BB597", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r2:*:*:*:*:*:*:*", "matchCriteriaId": "47C10BA4-B241-4F65-8FA1-AD88266C03B0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the RPC interface in Mediasvr.exe in Computer Associates (CA) Brightstor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Protection Suites r2 allows remote attackers to execute arbitrary code via crafted SUNRPC packets, aka the \"Mediasvr.exe Overflow,\" a different vulnerability than CVE-2006-5172." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en el interfaz RPC en Mediasvr.exe en Computer Associates (CA) Brightstor ARCserve Backup 9.01 hasta 11.5, Enterprise Backup 10.5, y CA Protection Suites r2 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante paquetes SUNRPC manipulados, tambi\u00e9n conocido como el \"Desbordamiento Mediasvr.exe\" una vulnerabilidad distinta a CVE-2006-5172." } ], "id": "CVE-2006-5171", "lastModified": "2024-11-21T00:18:09.457", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-01-16T20:28:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/31319" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/23648" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1017506" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.iss.net/threats/252.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/456711" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/22015" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29343" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/31319" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/23648" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017506" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.iss.net/threats/252.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/456711" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/22015" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29343" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-10-13 10:30
Modified
2024-11-21 01:07
Severity ?
Summary
Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted RAR archive file that triggers heap corruption, a different vulnerability than CVE-2009-3588.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:anti-virus:2007:8:*:*:*:*:*:*", "matchCriteriaId": "C469EBBE-EE96-4CED-BD8C-36461750C6A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus:2008:*:*:*:*:*:*:*", "matchCriteriaId": "9C5E892B-0EE8-4B76-97B8-0BAF17E83F49", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "607CCBDA-7288-4496-A7ED-EF6DED40CA21", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:r8:*:*:*:*:*:*:*", "matchCriteriaId": "11BCD267-E8CE-4A97-B769-5F4CAF9830D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus_sdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "865B7BD2-3AD1-41CA-842B-47BC4F1426DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:11:*:*:*:*:*:*:*", "matchCriteriaId": "0E2FA702-184A-44FF-8DEA-7811804EE175", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "D301B65D-A20B-4991-A0D8-DFE3363F162B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A08C715-A351-466D-99EC-006C106A3366", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:8:*:*:*:*:*:*:*", "matchCriteriaId": "05185A74-8484-419D-A3CE-8603928AF0DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "52C533CA-ACB7-4C0F-98E2-B5E51E24A554", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_integrated_threat_management:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "8FD8D5F0-9606-4BBA-B7F9-ACD089B84DC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "3DDF2EE3-753B-4C7E-84EF-144FA5986A21", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "69184A5E-4FA9-4896-B6E8-1B9D4D62D099", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:internet_security_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "F30C4FF9-DB76-4B3F-9582-752097B3D521", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:internet_security_suite:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "285013A5-E058-4B2B-B8B6-1BFF72388589", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:network_and_systems_management:r3.0:*:*:*:*:*:*:*", "matchCriteriaId": "0FF55705-42ED-4503-8534-FDEA365E84E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:network_and_systems_management:r3.1:*:*:*:*:*:*:*", "matchCriteriaId": "AB548763-E1A7-4DB1-BE86-ED5AA1CA81BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:network_and_systems_management:r11:*:*:*:*:*:*:*", "matchCriteriaId": "6B28429A-F343-4BE8-A94D-5A5AC3F6258C", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:network_and_systems_management:r11.1:*:*:*:*:*:*:*", "matchCriteriaId": "CFF64064-1C35-4888-BBC2-52F68EF9517F", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:secure_content_manager:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4DADD1E6-3454-4C1E-AD46-82D79CB8F528", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:secure_content_manager:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "5E02DA21-B25B-4626-BFDC-61AA8AF3537E", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "CE9C8A1C-0A55-4CA5-9BB6-2D03EFCFE699", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "2EFA39E3-A614-4A64-B29C-86D6F12F1557", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:11:*:*:*:*:*:*:*", "matchCriteriaId": "5B4434A4-EE82-46A1-9293-345991515369", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "43CD3B48-C978-4FDB-B157-85F3E971446B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:anti-virus:2009:*:*:*:*:*:*:*", "matchCriteriaId": "6050CADE-7BAF-45B7-A031-F70558C7CE44", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:anti-virus_for_the_enterprise:r8.1:*:*:*:*:*:*:*", "matchCriteriaId": "B0186ADA-0E20-4E14-B9D5-19CDFC1BD98F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:anti-virus_gateway:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "FD75FF0F-A36C-40AF-A99E-1596A6A6FE2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:anti-virus_plus:2009:*:*:*:*:*:*:*", "matchCriteriaId": "BED8CEF9-6AEC-4771-98F7-051E4B3E0848", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:arcserve_backup:r11.5:*:*:*:*:*:*:*", "matchCriteriaId": "D8275AC1-81C5-4D9F-A61B-1A908BDDE0F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:arcserve_for_windows_client_agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "5603FDAD-A347-4A44-BC45-1ADC44601D65", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:arcserve_for_windows_server_component:*:*:*:*:*:*:*:*", "matchCriteriaId": "5086D7CF-EBAB-4E30-98E0-0D276CC1C707", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:common_services:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "7FAD043E-3ABE-46D7-AD17-A68858692A7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_anti-virus_gateway:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "4C13B0E1-DCEE-46E5-81A3-C08C07C58B9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_anti-virus_sdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "257CC950-F1BB-4D0A-9B05-98A58DB67532", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_ez_antivirus:r7.1:*:*:*:*:*:*:*", "matchCriteriaId": "A0A641A2-4147-4C41-B102-18417ECA9339", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_intrusion_detection:2.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "29FEABEE-DC17-4620-B088-B24249865931", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_intrusion_detection:3.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "D10B864B-AA39-4702-A42B-F33BAF2D8059", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_secure_content_manager:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "5DB54A16-5E56-46FC-A49C-56C98C0B8F1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:gateway_security:r8.1:*:*:*:*:*:*:*", "matchCriteriaId": "B44F941C-83DC-4EDA-B258-C35F5EDA819E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:internet_security_suite_2008:*:*:*:*:*:*:*:*", "matchCriteriaId": "0281F80B-CF9C-482D-B7A9-3B2651BD0567", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:internet_security_suite_plus_2008:*:*:*:*:*:*:*:*", "matchCriteriaId": "33F7E184-EA23-487C-83ED-65CF8DD2DB18", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:internet_security_suite_plus_2009:*:*:*:*:*:*:*:*", "matchCriteriaId": "951062B1-C72B-4EAF-BA54-6986434036FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r2:*:*:*:*:*:*:*", "matchCriteriaId": "47C10BA4-B241-4F65-8FA1-AD88266C03B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r3:*:*:*:*:*:*:*", "matchCriteriaId": "253A8082-9AE4-4049-A1D0-B7ACB5C2E8D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r3.1:*:*:*:*:*:*:*", "matchCriteriaId": "CC845898-3D77-4793-971E-5E1555ED9CDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:threat_manager:8.1:*:enterprise:*:*:*:*:*", "matchCriteriaId": "0115D81C-2CA2-424C-BE4B-0896C9ADA68E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:threat_manager:r8:*:enterprise:*:*:*:*:*", "matchCriteriaId": "A38801CD-167E-408E-89BD-52BB1B89041B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:threat_manager_total_defense:*:*:*:*:*:*:*:*", "matchCriteriaId": "B6AEE8BC-8D0E-464F-88B7-5C2C2D372AFA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ca:arcserve_backup:r11.1:*:*:*:*:*:*:*", "matchCriteriaId": "D8713893-59CE-486A-9262-E755A8F2D58C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:arcserve_backup:r11.5:*:*:*:*:*:*:*", "matchCriteriaId": "D8275AC1-81C5-4D9F-A61B-1A908BDDE0F7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted RAR archive file that triggers heap corruption, a different vulnerability than CVE-2009-3588." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente arclib en el motor Anti-Virus en CA Anti-Virus para Enterprise (formalmente eTrust Antivirus) v7.1 hasta v8.1; Anti-Virus 2007 (v8) hasta 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) hasta Plus 2009; y otros productos CA permite a atacantes remotos causar una denegaci\u00f3n de servicio y ejecutar probablemente c\u00f3digo de su elecci\u00f3n a trav\u00e9s del archivo RAR manipulado que provoca una corrupci\u00f3n de la memoria din\u00e1mica, una vulnerabilidad diferente que CVE-2009-3588." } ], "id": "CVE-2009-3587", "lastModified": "2024-11-21T01:07:44.420", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-10-13T10:30:00.610", "references": [ { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://osvdb.org/58691" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/36976" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Patch", "Vendor Advisory" ], "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/507068/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/36653" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1022999" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2852" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53697" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://osvdb.org/58691" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/36976" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Patch", "Vendor Advisory" ], "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/507068/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/36653" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1022999" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2852" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53697" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-08-01 14:41
Modified
2024-11-21 00:48
Severity ?
Summary
Integer underflow in rxRPC.dll in the LGServer service in the server in CA ARCserve Backup for Laptops and Desktops 11.0 through 11.5 allows remote attackers to execute arbitrary code or cause a denial of service via a crafted message that triggers a buffer overflow.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
broadcom | brightstor_arcserve_backup | 11.1 | |
broadcom | brightstor_arcserve_backup | 11.5 | |
broadcom | desktop_management_suite | 11.1 | |
broadcom | desktop_management_suite | 11.2 | |
ca | arcserve_backup_for_laptops_and_desktops | 11.0 | |
ca | arcserve_backup_for_laptops_and_desktops | 11.1 | |
ca | arcserve_backup_for_laptops_and_desktops | 11.1 | |
ca | arcserve_backup_for_laptops_and_desktops | 11.1 | |
ca | arcserve_backup_for_laptops_and_desktops | 11.5 | |
ca | brightstor_arcserve_backup | 11.0 | |
ca | brightstor_arcserve_backup | 11.1 | |
ca | brightstor_arcserve_backup | 11.1 | |
ca | protection_suites | 2 | |
ca | protection_suites | 3.0 | |
ca | protection_suites | 3.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.5:*:*:*:*:*:*:*", "matchCriteriaId": "477EE032-D183-478F-A2BF-6165277A7414", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:desktop_management_suite:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "22268F99-2F38-481D-A0CC-B1FC96FDB953", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:desktop_management_suite:11.2:*:*:*:*:*:*:*", "matchCriteriaId": "E6195AFF-0039-4F48-9E02-ACE8CF052EA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:arcserve_backup_for_laptops_and_desktops:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "C6198653-D0D8-48D4-B2DB-58F92F621DA9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:arcserve_backup_for_laptops_and_desktops:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "F3B81CE4-F767-4A34-BE39-EEC3DBBF206A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:arcserve_backup_for_laptops_and_desktops:11.1:*:sp1:*:*:*:*:*", "matchCriteriaId": "25BB7845-980B-4085-B07B-CC1AB814B53F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:arcserve_backup_for_laptops_and_desktops:11.1:*:sp2:*:*:*:*:*", "matchCriteriaId": "EE545056-0DFB-4947-B530-F551940DBE5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:arcserve_backup_for_laptops_and_desktops:11.5:*:*:*:*:*:*:*", "matchCriteriaId": "0B98A90C-AAA9-44DE-9289-D4E33397B62F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "9190C236-0BBF-47CF-94F5-F2408D33C5CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup:11.1:*:sp1:*:*:*:*:*", "matchCriteriaId": "7D0498FD-4246-427A-8E70-24948EE3A6ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup:11.1:*:sp2:*:*:*:*:*", "matchCriteriaId": "F887250D-D323-4ED7-AA96-829BAC6BB2D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:2:*:*:*:*:*:*:*", "matchCriteriaId": "533C42DE-8FEA-443A-B250-4CD44A1CFAAC", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D92D9D51-EBF8-45A2-A315-42DE5768DB6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "6D020DF6-2016-4901-AC33-FA56C277957C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer underflow in rxRPC.dll in the LGServer service in the server in CA ARCserve Backup for Laptops and Desktops 11.0 through 11.5 allows remote attackers to execute arbitrary code or cause a denial of service via a crafted message that triggers a buffer overflow." }, { "lang": "es", "value": "Subdesbordamiento de enteros en la biblioteca rxRPC.dll en el servicio LGServer en el servidor en CA ARCserve Backup versiones 11.0 hasta 11.5 para ordenadores Port\u00e1tiles y Escritorios, permite a los atacantes remotos ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio por medio de un mensaje dise\u00f1ado que desencadena un desbordamiento de b\u00fafer." } ], "id": "CVE-2008-3175", "lastModified": "2024-11-21T00:48:37.723", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-08-01T14:41:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-July/063594.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31319" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/495020/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/30472" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1020590" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/2286" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44137" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=181721" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-July/063594.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31319" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/495020/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/30472" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1020590" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/2286" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44137" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=181721" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-01-16 20:28
Modified
2024-11-21 00:18
Severity ?
Summary
Stack-based buffer overflow in the RPC interface in Mediasvr.exe in Computer Associates (CA) Brightstor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Protection Suites r2 allows remote attackers to execute arbitrary code via crafted SUNRPC packets, aka the "Mediasvr.exe String Handling Overflow," a different vulnerability than CVE-2006-5171.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
broadcom | brightstor_arcserve_backup | * | |
broadcom | brightstor_arcserve_backup | 9.01 | |
broadcom | brightstor_enterprise_backup | 10.5 | |
ca | protection_suites | r2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A72E07D-2997-46CF-847F-899CB60FC771", "versionEndIncluding": "11.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.01:*:*:*:*:*:*:*", "matchCriteriaId": "F52790F8-0D23-47F4-B7F7-6CB0F7B6EA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "78AA54EA-DAF1-4635-AA1B-E2E49C4BB597", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r2:*:*:*:*:*:*:*", "matchCriteriaId": "47C10BA4-B241-4F65-8FA1-AD88266C03B0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the RPC interface in Mediasvr.exe in Computer Associates (CA) Brightstor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Protection Suites r2 allows remote attackers to execute arbitrary code via crafted SUNRPC packets, aka the \"Mediasvr.exe String Handling Overflow,\" a different vulnerability than CVE-2006-5171." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en el interfaz RPC de Mediasvr.exe en Computer Associates (CA) Brightstor ARCserve Backup 9.01 hasta 11.5, Enterprise Backup 10.5, y CA Protection Suites r2 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante paquetes SUNRPC artesanales, tambi\u00e9n conocido como \"Mediasvr.exe String Handling Overflow\", una vulnerabilidad diferente que CVE-2006-5171." } ], "id": "CVE-2006-5172", "lastModified": "2024-11-21T00:18:09.703", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-01-16T20:28:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/31320" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/23648" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1017506" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/threats/253.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/456711" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/22016" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29344" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/31320" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/23648" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017506" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/threats/253.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/456711" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/22016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29344" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-07-26 00:30
Modified
2024-11-21 00:34
Severity ?
Summary
arclib.dll before 7.3.0.9 in CA Anti-Virus (formerly eTrust Antivirus) 8 and certain other CA products allows remote attackers to cause a denial of service (infinite loop and loss of antivirus functionality) via an invalid "previous listing chunk number" field in a CHM file.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:anti-spyware:2007:*:*:*:*:*:*:*", "matchCriteriaId": "385B8B52-F5EA-4E13-A7EE-C2D1B694C785", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:*:*:*:*:*:*:*:*", "matchCriteriaId": "BCCEAF14-75C0-4B4E-BACB-B84D69A276BA", "versionEndIncluding": "8", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "ACA94302-1501-4744-8296-6A6CD763DC6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "607CCBDA-7288-4496-A7ED-EF6DED40CA21", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:8:*:*:*:*:*:*:*", "matchCriteriaId": "F6B76576-ABB1-439E-80B0-0B5AAE14BA45", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "FE175BB8-DF9B-4DA0-AD2F-885CC13BB812", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti_virus_sdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "C02D3C8C-D739-4538-8660-1ED99FFE673F", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:antispyware_for_the_enterprise:8:*:*:*:*:*:*:*", "matchCriteriaId": "4545DACA-EFD3-4764-897B-844C010B49E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:antispyware_for_the_enterprise:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "877B83A0-A399-4B1A-9324-481DF04A104C", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:antivirus_sdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B1A8FDA-3780-440A-BDAB-3BE11BF76951", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.01:*:*:*:*:*:*:*", "matchCriteriaId": "F52790F8-0D23-47F4-B7F7-6CB0F7B6EA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.5:*:*:*:*:*:*:*", "matchCriteriaId": "477EE032-D183-478F-A2BF-6165277A7414", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_client:*:*:*:*:*:*:*:*", "matchCriteriaId": "D546DEE1-E8A0-4321-AE5E-1DEEE719FC06", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "78AA54EA-DAF1-4635-AA1B-E2E49C4BB597", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brigthstor_arcserve_client_for_windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "672B430D-3BE7-4BA0-A0A6-7ABED96DE892", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:11:*:*:*:*:*:*:*", "matchCriteriaId": "0E2FA702-184A-44FF-8DEA-7811804EE175", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "D301B65D-A20B-4991-A0D8-DFE3363F162B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:8:*:*:*:*:*:*:*", "matchCriteriaId": "05185A74-8484-419D-A3CE-8603928AF0DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7DD2FE1C-8894-41EC-B686-932F0ACC41C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B7D938FC-E8E6-4709-BF6D-EF4833AF7D7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:7:*:*:*:*:*:*:*", "matchCriteriaId": "463CBA1F-89DC-4D24-8F27-276406D423ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:1:*:*:*:*:*:*:*", "matchCriteriaId": "330B61D3-302D-46A7-92F2-DF68B0BBB1B5", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2:*:*:*:*:*:*:*", "matchCriteriaId": "76D8B409-194E-4588-AE69-6E42090C443C", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:3:*:*:*:*:*:*:*", "matchCriteriaId": "7A1FDED6-7616-4F92-B660-47BE99EAD4E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_internet_security_suite:1:*:*:*:*:*:*:*", "matchCriteriaId": "C1CC5201-F780-42BD-B859-163E79E65FE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_internet_security_suite:2:*:*:*:*:*:*:*", "matchCriteriaId": "B5EF0113-DBFB-41F8-AE3F-B4B8C77ED159", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C00221F9-33EE-4221-A5B3-A1AE42A7B9D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "3DDF2EE3-753B-4C7E-84EF-144FA5986A21", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:internet_security_suite:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "285013A5-E058-4B2B-B8B6-1BFF72388589", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:secure_content_manager:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4DADD1E6-3454-4C1E-AD46-82D79CB8F528", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:secure_content_manager:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "5E02DA21-B25B-4626-BFDC-61AA8AF3537E", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:threat_manager:8:*:*:*:*:*:*:*", "matchCriteriaId": "BE8EE8B0-CAA6-46CB-8A8E-66F3FD49FEE4", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "CE9C8A1C-0A55-4CA5-9BB6-2D03EFCFE699", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "2EFA39E3-A614-4A64-B29C-86D6F12F1557", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:11:*:*:*:*:*:*:*", "matchCriteriaId": "5B4434A4-EE82-46A1-9293-345991515369", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "43CD3B48-C978-4FDB-B157-85F3E971446B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup:11:*:windows:*:*:*:*:*", "matchCriteriaId": "6E236148-4A57-4FDC-A072-A77D3DD2DB53", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_intrusion_detection:3.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "D10B864B-AA39-4702-A42B-F33BAF2D8059", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r2:*:*:*:*:*:*:*", "matchCriteriaId": "47C10BA4-B241-4F65-8FA1-AD88266C03B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r3:*:*:*:*:*:*:*", "matchCriteriaId": "253A8082-9AE4-4049-A1D0-B7ACB5C2E8D3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "arclib.dll before 7.3.0.9 in CA Anti-Virus (formerly eTrust Antivirus) 8 and certain other CA products allows remote attackers to cause a denial of service (infinite loop and loss of antivirus functionality) via an invalid \"previous listing chunk number\" field in a CHM file." }, { "lang": "es", "value": "arclib.dll anterior a 7.3.0.9 en CA Anti-Virus (formalmente eTrust Antivirus) 8 y otros ciertos productos CA permiten a atacantes remotos provocar denegaci\u00f3n de servicio (bucles infinitos y perdida de funcionalidad antivirus) a trav\u00e9s de un campo\"listado previo de un trozo de n\u00famero\" en un cierto archivo CHM." } ], "id": "CVE-2007-3875", "lastModified": "2024-11-21T00:34:17.190", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-07-26T00:30:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=567" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/26155" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caprodarclib-secnot.asp" }, { "source": "cve@mitre.org", "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=149847" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/474601/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/474605/100/100/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/474683/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/25049" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018450" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/2639" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35573" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=567" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/26155" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caprodarclib-secnot.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=149847" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/474601/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/474605/100/100/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/474683/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/25049" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018450" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/2639" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35573" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-01-28 01:30
Modified
2024-11-21 00:58
Severity ?
Summary
Multiple unspecified vulnerabilities in the Arclib library (arclib.dll) before 7.3.0.15 in the CA Anti-Virus engine for CA Anti-Virus for the Enterprise 7.1, r8, and r8.1; Anti-Virus 2007 v8 and 2008; Internet Security Suite 2007 v3 and 2008; and other CA products allow remote attackers to bypass virus detection via a malformed archive file.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:anti-spyware:2007:*:*:*:*:*:*:*", "matchCriteriaId": "385B8B52-F5EA-4E13-A7EE-C2D1B694C785", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-spyware:2008:*:*:*:*:*:*:*", "matchCriteriaId": "145A8680-6EDC-47CB-9754-F29D45251E77", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-spyware_for_the_enterprise:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "89F14F0B-C67C-4EF4-81DE-A5DB9A607CEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-spyware_for_the_enterprise:r8:*:*:*:*:*:*:*", "matchCriteriaId": "EB09F459-B652-4C6F-B481-89E73D750BB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus:2007:8:*:*:*:*:*:*", "matchCriteriaId": "C469EBBE-EE96-4CED-BD8C-36461750C6A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus:2008:*:*:*:*:*:*:*", "matchCriteriaId": "9C5E892B-0EE8-4B76-97B8-0BAF17E83F49", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "607CCBDA-7288-4496-A7ED-EF6DED40CA21", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "FE175BB8-DF9B-4DA0-AD2F-885CC13BB812", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:r8:*:*:*:*:*:*:*", "matchCriteriaId": "11BCD267-E8CE-4A97-B769-5F4CAF9830D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus_sdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "865B7BD2-3AD1-41CA-842B-47BC4F1426DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:antivirus_gateway:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "2E779636-EBB1-4A8A-BB87-E6759E92BE6B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:arcserve_client_agent:-:*:windows:*:*:*:*:*", "matchCriteriaId": "8E8F42A2-E1D8-4224-8D3F-EA644D490347", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:11:*:*:*:*:*:*:*", "matchCriteriaId": "0E2FA702-184A-44FF-8DEA-7811804EE175", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "D301B65D-A20B-4991-A0D8-DFE3363F162B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:r6.1:*:*:*:*:*:*:*", "matchCriteriaId": "C94D2000-2B28-4055-B528-437E2399F2A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:r7:*:*:*:*:*:*:*", "matchCriteriaId": "E8741DC0-CCDD-456D-B155-24A4A447A2CC", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "3DDF2EE3-753B-4C7E-84EF-144FA5986A21", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "2D703BC4-2604-415D-ABA7-E2ED92B82FB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:network_and_systems_management:r3.0:*:*:*:*:*:*:*", "matchCriteriaId": "0FF55705-42ED-4503-8534-FDEA365E84E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:network_and_systems_management:r3.1:*:*:*:*:*:*:*", "matchCriteriaId": "AB548763-E1A7-4DB1-BE86-ED5AA1CA81BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:network_and_systems_management:r11:*:*:*:*:*:*:*", "matchCriteriaId": "6B28429A-F343-4BE8-A94D-5A5AC3F6258C", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:network_and_systems_management:r11.1:*:*:*:*:*:*:*", "matchCriteriaId": "CFF64064-1C35-4888-BBC2-52F68EF9517F", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:secure_content_manager:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "5E02DA21-B25B-4626-BFDC-61AA8AF3537E", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:secure_content_manager:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "77203D28-404B-464B-A444-6D17C91517FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:arcserve_backup:r11.1:_nil_:linux:*:*:*:*:*", "matchCriteriaId": "7B114475-CA4D-49CB-BAC5-D7282CB3E870", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:arcserve_backup:r11.1:_nil_:windows:*:*:*:*:*", "matchCriteriaId": "69135166-4E5A-4D22-9EB7-B052D5B5D751", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:arcserve_backup:r11.5_nil_:linux:*:*:*:*:*:*", "matchCriteriaId": "585DAE6C-4516-4D00-987F-4BCE3D68190C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:arcserve_backup:r11.5_nil_:windows:*:*:*:*:*:*", "matchCriteriaId": "1CC0D532-65D5-491A-A0F3-1FFA1C95F0A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:arcserve_backup:r12.0_nil_:windows:*:*:*:*:*:*", "matchCriteriaId": "1CBFEC61-C17D-4A3F-A7EA-1F45E729172A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_intrusion_detection:2.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "29FEABEE-DC17-4620-B088-B24249865931", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_intrusion_detection:3.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "D10B864B-AA39-4702-A42B-F33BAF2D8059", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:internet_security_suite_2007:3:*:*:*:*:*:*:*", "matchCriteriaId": "636F7EE3-22C6-4400-AE70-E8AFA0B9E2F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:internet_security_suite_2008:*:*:*:*:*:*:*:*", "matchCriteriaId": "0281F80B-CF9C-482D-B7A9-3B2651BD0567", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:internet_security_suite_plus_2008:*:*:*:*:*:*:*:*", "matchCriteriaId": "33F7E184-EA23-487C-83ED-65CF8DD2DB18", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r2:*:*:*:*:*:*:*", "matchCriteriaId": "47C10BA4-B241-4F65-8FA1-AD88266C03B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r3:*:*:*:*:*:*:*", "matchCriteriaId": "253A8082-9AE4-4049-A1D0-B7ACB5C2E8D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r3.1:*:*:*:*:*:*:*", "matchCriteriaId": "CC845898-3D77-4793-971E-5E1555ED9CDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:threat_manager_for_the_enterprise:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "B7FA3811-B3C7-4CD5-A399-EB427BDB50DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:threat_manager_for_the_enterprise:r8:*:*:*:*:*:*:*", "matchCriteriaId": "7E7E12A7-F92F-47E3-B810-4019FD885B60", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in the Arclib library (arclib.dll) before 7.3.0.15 in the CA Anti-Virus engine for CA Anti-Virus for the Enterprise 7.1, r8, and r8.1; Anti-Virus 2007 v8 and 2008; Internet Security Suite 2007 v3 and 2008; and other CA products allow remote attackers to bypass virus detection via a malformed archive file." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades sin especificar en la bilioteca Arclib (arclib.dll) anterior a v 7.3.0.15 en el motor de CA Anti-Virus para CA Anti-Virus Enterprise v7.1, r8, y r8.1; Anti-Virus 2007 v8 y 2008; Internet Security Suite 2007 v3 y 2008; y otros productos CA, permite a atacantes remotos evitar la detecci\u00f3n de virus a trav\u00e9s de un fichero mal formado." } ], "id": "CVE-2009-0042", "lastModified": "2024-11-21T00:58:56.143", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-01-28T01:30:00.453", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/26/ca20090126-01-ca-anti-virus-engine-detection-evasion-multiple-vulnerabilities.aspx" }, { "source": "cve@mitre.org", "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197601" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/500417/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/33464" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021639" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0270" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48261" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/26/ca20090126-01-ca-anti-virus-engine-detection-evasion-multiple-vulnerabilities.aspx" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197601" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/500417/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/33464" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021639" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0270" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48261" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-07-18 23:30
Modified
2024-11-21 00:34
Severity ?
Summary
Multiple stack-based buffer overflows in the RPC implementation in alert.exe before 8.0.255.0 in CA (formerly Computer Associates) Alert Notification Server, as used in Threat Manager for the Enterprise, Protection Suites, certain BrightStor ARCserve products, and BrightStor Enterprise Backup, allow remote attackers to execute arbitrary code by sending certain data to unspecified RPC procedures.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
broadcom | alert_notification_server | * | |
broadcom | brightstor_arcserve_backup | 9.01 | |
broadcom | brightstor_arcserve_backup | 11.1 | |
broadcom | brightstor_arcserve_backup | 11.5 | |
broadcom | brightstor_enterprise_backup | 10.5 | |
ca | anti-virus_for_the_enterprise | 8 | |
ca | brightstor_arcserve_backup | 11 | |
ca | brightstor_arcserve_client | * | |
ca | protection_suites | r3 | |
ca | threat_manager | 8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:alert_notification_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "C9064AD0-B246-4061-8200-D0999A62987D", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.01:*:*:*:*:*:*:*", "matchCriteriaId": "F52790F8-0D23-47F4-B7F7-6CB0F7B6EA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.5:*:*:*:*:*:*:*", "matchCriteriaId": "477EE032-D183-478F-A2BF-6165277A7414", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "78AA54EA-DAF1-4635-AA1B-E2E49C4BB597", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:anti-virus_for_the_enterprise:8:*:enterprise:*:*:*:*:*", "matchCriteriaId": "0662407D-B0D7-4C4A-9F11-D438ED0A186D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup:11:*:windows:*:*:*:*:*", "matchCriteriaId": "6E236148-4A57-4FDC-A072-A77D3DD2DB53", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_client:*:*:windows:*:*:*:*:*", "matchCriteriaId": "BF07EC08-D4C8-415B-86DB-E73E97EEFCB2", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r3:*:*:*:*:*:*:*", "matchCriteriaId": "253A8082-9AE4-4049-A1D0-B7ACB5C2E8D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:threat_manager:8:*:enterprise:*:*:*:*:*", "matchCriteriaId": "45FA6D91-063C-41FC-B2C4-07B9E043FAFF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in the RPC implementation in alert.exe before 8.0.255.0 in CA (formerly Computer Associates) Alert Notification Server, as used in Threat Manager for the Enterprise, Protection Suites, certain BrightStor ARCserve products, and BrightStor Enterprise Backup, allow remote attackers to execute arbitrary code by sending certain data to unspecified RPC procedures." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de b\u00fafer basados en pila en la implementaci\u00f3n RPC en alert.exe versiones anteriores a 8.0.255.0 en CA (anteriormente denominado Computer Associates) Alert Notification Server, tal y como se usa en Threat Manager for the Enterprise, Protection Suites, determinados productos BrightStor ARCserve, y BrightStor Enterprise Backup, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n enviando determinados datos a procedimientos RPC no especificados." } ], "id": "CVE-2007-3825", "lastModified": "2024-11-21T00:34:09.257", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-07-18T23:30:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=561" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/26088" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-secnotice.asp" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/24947" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018402" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018403" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018404" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018405" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018406" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/2559" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35467" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=561" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/26088" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-secnotice.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/24947" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018402" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018403" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018404" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018405" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018406" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/2559" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35467" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-10-01 20:17
Modified
2024-11-21 00:36
Severity ?
Summary
Directory traversal vulnerability in rxRPC.dll in CA (Computer Associates) BrightStor ARCserve Backup for Laptops and Desktops r11.0 through r11.5 allows remote attackers to upload and overwrite arbitrary files via a ..\ (dot dot backslash) sequence in the destination filename argument to sub-function 8 in the rxrReceiveFileFromServer command.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup_laptops_desktops:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "261A513C-CBD4-4A1C-B58A-A9005774EC87", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup_laptops_desktops:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "4FB993B2-9A44-40E2-AA05-0CAD04BDC26D", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup_laptops_desktops:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "C7461AE5-2067-4964-93B7-560CD02CEAC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup_laptops_desktops:11.1:sp1:*:*:*:*:*:*", "matchCriteriaId": "9DAE8E8B-7FD6-43CB-B07A-6D3B31E94DC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup_laptops_desktops:11.5:*:*:*:*:*:*:*", "matchCriteriaId": "7B9C97C1-D295-4A84-B179-3FDF51DE1DD9", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:desktop_management_suite:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "237F2346-0B9B-4CE8-8EF9-813CB3F1BC1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:desktop_management_suite:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "22268F99-2F38-481D-A0CC-B1FC96FDB953", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:desktop_management_suite:11.2:*:*:*:*:*:*:*", "matchCriteriaId": "E6195AFF-0039-4F48-9E02-ACE8CF052EA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r2:*:*:*:*:*:*:*", "matchCriteriaId": "47C10BA4-B241-4F65-8FA1-AD88266C03B0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in rxRPC.dll in CA (Computer Associates) BrightStor ARCserve Backup for Laptops and Desktops r11.0 through r11.5 allows remote attackers to upload and overwrite arbitrary files via a ..\\ (dot dot backslash) sequence in the destination filename argument to sub-function 8 in the rxrReceiveFileFromServer command." }, { "lang": "es", "value": "Vulnerabilidad de salto de directorio en rxRPC.dll de CA (Computer Associates) BrightStor ARCserve Backup para Port\u00e1til y Sobremesa r11.0 hasta r11.5 permite a atacantes remotos subir y sobrescribir ficheros de su elecci\u00f3n mediante una secuencia ..\\ (punto punto barra invertida) en el argumento fichero destino en la sub-funci\u00f3n 8 en el comando rxrReceiveFileFromServer." } ], "id": "CVE-2007-5005", "lastModified": "2024-11-21T00:36:55.427", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-10-01T20:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://research.eeye.com/html/advisories/published/AD20070920.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/25606" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35676" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/480252/100/100/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/24348" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018728" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://research.eeye.com/html/advisories/published/AD20070920.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/25606" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35676" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/480252/100/100/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/24348" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018728" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-10-01 20:17
Modified
2024-11-21 00:36
Severity ?
Summary
Multiple command handlers in CA (Computer Associates) BrightStor ARCserve Backup for Laptops and Desktops r11.0 through r11.5 do not verify if a peer is authenticated, which allows remote attackers to add and delete users, and start client restores.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup_laptops_desktops:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "261A513C-CBD4-4A1C-B58A-A9005774EC87", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup_laptops_desktops:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "4FB993B2-9A44-40E2-AA05-0CAD04BDC26D", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup_laptops_desktops:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "C7461AE5-2067-4964-93B7-560CD02CEAC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup_laptops_desktops:11.1:sp1:*:*:*:*:*:*", "matchCriteriaId": "9DAE8E8B-7FD6-43CB-B07A-6D3B31E94DC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup_laptops_desktops:11.5:*:*:*:*:*:*:*", "matchCriteriaId": "7B9C97C1-D295-4A84-B179-3FDF51DE1DD9", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:desktop_management_suite:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "237F2346-0B9B-4CE8-8EF9-813CB3F1BC1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:desktop_management_suite:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "22268F99-2F38-481D-A0CC-B1FC96FDB953", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:desktop_management_suite:11.2:*:*:*:*:*:*:*", "matchCriteriaId": "E6195AFF-0039-4F48-9E02-ACE8CF052EA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r2:*:*:*:*:*:*:*", "matchCriteriaId": "47C10BA4-B241-4F65-8FA1-AD88266C03B0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple command handlers in CA (Computer Associates) BrightStor ARCserve Backup for Laptops and Desktops r11.0 through r11.5 do not verify if a peer is authenticated, which allows remote attackers to add and delete users, and start client restores." }, { "lang": "es", "value": "M\u00faltiples gestores de comandos de CA (Computer Associates) BrightStor ARCserve Backup para Port\u00e1til y Sobremesa r11.0 hasta r11.5 no verifican si un par est\u00e1 autenticado, lo cual permite a atacantes remotos a\u00f1adir y borrar usuarios, e inicializar recuperaciones de cliente." } ], "id": "CVE-2007-5006", "lastModified": "2024-11-21T00:36:55.573", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-10-01T20:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=598" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25606" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35677" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/480252/100/100/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/24348" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018728" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=598" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25606" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35677" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/480252/100/100/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/24348" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018728" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-06-06 21:30
Modified
2024-11-21 00:31
Severity ?
Summary
Stack-based buffer overflow in the Anti-Virus engine before content update 30.6 in multiple CA (formerly Computer Associates) products allows remote attackers to execute arbitrary code via a large invalid value of the coffFiles field in a .CAB file.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:8:*:*:*:*:*:*:*", "matchCriteriaId": "F6B76576-ABB1-439E-80B0-0B5AAE14BA45", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.01:*:*:*:*:*:*:*", "matchCriteriaId": "F52790F8-0D23-47F4-B7F7-6CB0F7B6EA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "443AB333-2C99-42FF-8F4E-A487BF588E85", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11:*:*:*:*:*:*:*", "matchCriteriaId": "8C339825-77F9-478A-B1F7-A297D5715396", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.5:*:*:*:*:*:*:*", "matchCriteriaId": "477EE032-D183-478F-A2BF-6165277A7414", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3A0DD264-59A8-4B76-8D7F-138AEA7B1912", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "062DB370-929D-4FE1-A925-2FB5706C9409", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "0D7957A4-D763-488F-B2B1-E00F428AD1AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "6F5A6578-902D-4D9F-AB19-C6484E878CEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "E2E79928-E5E2-42E5-9E09-58ADF9E76A74", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D7587982-C722-4754-8744-8C7D43E191B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "71D3160D-539D-4E26-8B0B-C372315EE700", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "52C533CA-ACB7-4C0F-98E2-B5E51E24A554", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7DD2FE1C-8894-41EC-B686-932F0ACC41C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_sdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4996345-E5B0-42E2-8592-41B9BC805740", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B7D938FC-E8E6-4709-BF6D-EF4833AF7D7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "538F7CEC-D8A8-444F-9A9C-D1FF01EA7450", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "714BCFBA-B843-4C14-AA78-F7CF17899D28", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C61D9546-7619-465B-B3CA-C60218CD574B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "59035C39-14BA-4874-8874-75AA52D9AA38", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "4292DD3A-6B79-43E0-8D2F-267375A3CBF4", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:integrated_threat_management:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C167CC34-95AE-45CD-A1CE-64FF738DE25E", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:internet_security_suite:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "74F3CAC8-447B-467B-87C1-DD565B41515A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:internet_security_suite:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "B61BE84B-3BDA-489E-94E8-187A1B0F9281", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:internet_security_suite:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "285013A5-E058-4B2B-B8B6-1BFF72388589", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "CE9C8A1C-0A55-4CA5-9BB6-2D03EFCFE699", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "2EFA39E3-A614-4A64-B29C-86D6F12F1557", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:11:*:*:*:*:*:*:*", "matchCriteriaId": "5B4434A4-EE82-46A1-9293-345991515369", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "43CD3B48-C978-4FDB-B157-85F3E971446B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_secure_content_manager:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "5DB54A16-5E56-46FC-A49C-56C98C0B8F1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r2:*:*:*:*:*:*:*", "matchCriteriaId": "47C10BA4-B241-4F65-8FA1-AD88266C03B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r3:*:*:*:*:*:*:*", "matchCriteriaId": "253A8082-9AE4-4049-A1D0-B7ACB5C2E8D3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the Anti-Virus engine before content update 30.6 in multiple CA (formerly Computer Associates) products allows remote attackers to execute arbitrary code via a large invalid value of the coffFiles field in a .CAB file." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en el motor antivirus anterior a la actualizaci\u00f3n de contenido 30.6 de m\u00faltiples productos CA (antiguamente Computer Associates) permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante un valor largo no v\u00e1lido del campo coffFiles en un fichero .CAB." } ], "id": "CVE-2007-2864", "lastModified": "2024-11-21T00:31:50.643", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-06-06T21:30:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/25570" }, { "source": "cve@mitre.org", "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/105105" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/35245" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/470602/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/470754/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/24330" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018199" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/2072" }, { "source": "cve@mitre.org", "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-035.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34737" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/25570" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/105105" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/35245" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/470602/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/470754/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/24330" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018199" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/2072" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-035.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34737" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-10-13 10:30
Modified
2024-11-21 01:07
Severity ?
Summary
Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products allows remote attackers to cause a denial of service via a crafted RAR archive file that triggers stack corruption, a different vulnerability than CVE-2009-3587.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:anti-virus:2007:8:*:*:*:*:*:*", "matchCriteriaId": "C469EBBE-EE96-4CED-BD8C-36461750C6A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus:2008:*:*:*:*:*:*:*", "matchCriteriaId": "9C5E892B-0EE8-4B76-97B8-0BAF17E83F49", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "607CCBDA-7288-4496-A7ED-EF6DED40CA21", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:r8:*:*:*:*:*:*:*", "matchCriteriaId": "11BCD267-E8CE-4A97-B769-5F4CAF9830D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus_sdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "865B7BD2-3AD1-41CA-842B-47BC4F1426DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:11:*:*:*:*:*:*:*", "matchCriteriaId": "0E2FA702-184A-44FF-8DEA-7811804EE175", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "D301B65D-A20B-4991-A0D8-DFE3363F162B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8A08C715-A351-466D-99EC-006C106A3366", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:8:*:*:*:*:*:*:*", "matchCriteriaId": "05185A74-8484-419D-A3CE-8603928AF0DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "52C533CA-ACB7-4C0F-98E2-B5E51E24A554", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_integrated_threat_management:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "8FD8D5F0-9606-4BBA-B7F9-ACD089B84DC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "3DDF2EE3-753B-4C7E-84EF-144FA5986A21", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_secure_content_manager:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "69184A5E-4FA9-4896-B6E8-1B9D4D62D099", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:internet_security_suite:*:*:*:*:*:*:*:*", "matchCriteriaId": "F30C4FF9-DB76-4B3F-9582-752097B3D521", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:internet_security_suite:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "285013A5-E058-4B2B-B8B6-1BFF72388589", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:network_and_systems_management:r3.0:*:*:*:*:*:*:*", "matchCriteriaId": "0FF55705-42ED-4503-8534-FDEA365E84E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:network_and_systems_management:r3.1:*:*:*:*:*:*:*", "matchCriteriaId": "AB548763-E1A7-4DB1-BE86-ED5AA1CA81BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:network_and_systems_management:r11:*:*:*:*:*:*:*", "matchCriteriaId": "6B28429A-F343-4BE8-A94D-5A5AC3F6258C", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:network_and_systems_management:r11.1:*:*:*:*:*:*:*", "matchCriteriaId": "CFF64064-1C35-4888-BBC2-52F68EF9517F", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:secure_content_manager:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4DADD1E6-3454-4C1E-AD46-82D79CB8F528", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:secure_content_manager:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "5E02DA21-B25B-4626-BFDC-61AA8AF3537E", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "CE9C8A1C-0A55-4CA5-9BB6-2D03EFCFE699", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "2EFA39E3-A614-4A64-B29C-86D6F12F1557", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:11:*:*:*:*:*:*:*", "matchCriteriaId": "5B4434A4-EE82-46A1-9293-345991515369", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "43CD3B48-C978-4FDB-B157-85F3E971446B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:anti-virus:2009:*:*:*:*:*:*:*", "matchCriteriaId": "6050CADE-7BAF-45B7-A031-F70558C7CE44", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:anti-virus_for_the_enterprise:r8.1:*:*:*:*:*:*:*", "matchCriteriaId": "B0186ADA-0E20-4E14-B9D5-19CDFC1BD98F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:anti-virus_gateway:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "FD75FF0F-A36C-40AF-A99E-1596A6A6FE2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:anti-virus_plus:2009:*:*:*:*:*:*:*", "matchCriteriaId": "BED8CEF9-6AEC-4771-98F7-051E4B3E0848", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:arcserve_for_windows_client_agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "5603FDAD-A347-4A44-BC45-1ADC44601D65", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:arcserve_for_windows_server_component:*:*:*:*:*:*:*:*", "matchCriteriaId": "5086D7CF-EBAB-4E30-98E0-0D276CC1C707", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:common_services:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "7FAD043E-3ABE-46D7-AD17-A68858692A7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_anti-virus_gateway:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "4C13B0E1-DCEE-46E5-81A3-C08C07C58B9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_anti-virus_sdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "257CC950-F1BB-4D0A-9B05-98A58DB67532", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_ez_antivirus:r7.1:*:*:*:*:*:*:*", "matchCriteriaId": "A0A641A2-4147-4C41-B102-18417ECA9339", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_intrusion_detection:2.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "29FEABEE-DC17-4620-B088-B24249865931", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_intrusion_detection:3.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "D10B864B-AA39-4702-A42B-F33BAF2D8059", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_secure_content_manager:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "5DB54A16-5E56-46FC-A49C-56C98C0B8F1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:gateway_security:r8.1:*:*:*:*:*:*:*", "matchCriteriaId": "B44F941C-83DC-4EDA-B258-C35F5EDA819E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:internet_security_suite_2008:*:*:*:*:*:*:*:*", "matchCriteriaId": "0281F80B-CF9C-482D-B7A9-3B2651BD0567", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:internet_security_suite_plus_2008:*:*:*:*:*:*:*:*", "matchCriteriaId": "33F7E184-EA23-487C-83ED-65CF8DD2DB18", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:internet_security_suite_plus_2009:*:*:*:*:*:*:*:*", "matchCriteriaId": "951062B1-C72B-4EAF-BA54-6986434036FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r2:*:*:*:*:*:*:*", "matchCriteriaId": "47C10BA4-B241-4F65-8FA1-AD88266C03B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r3:*:*:*:*:*:*:*", "matchCriteriaId": "253A8082-9AE4-4049-A1D0-B7ACB5C2E8D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r3.1:*:*:*:*:*:*:*", "matchCriteriaId": "CC845898-3D77-4793-971E-5E1555ED9CDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:threat_manager:8.1:*:enterprise:*:*:*:*:*", "matchCriteriaId": "0115D81C-2CA2-424C-BE4B-0896C9ADA68E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:threat_manager:r8:*:enterprise:*:*:*:*:*", "matchCriteriaId": "A38801CD-167E-408E-89BD-52BB1B89041B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:threat_manager_total_defense:*:*:*:*:*:*:*:*", "matchCriteriaId": "B6AEE8BC-8D0E-464F-88B7-5C2C2D372AFA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:arcserve_backup:r12.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "0486108C-E36C-4746-919E-C760E10EBAE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:arcserve_backup:r12.0:sp2:*:*:*:*:*:*", "matchCriteriaId": "CD2F60F0-E8B8-46E6-932E-DF9F4457B47C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:arcserve_backup:r11.5:*:*:*:*:*:*:*", "matchCriteriaId": "D8275AC1-81C5-4D9F-A61B-1A908BDDE0F7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ca:arcserve_backup:r11.1:*:*:*:*:*:*:*", "matchCriteriaId": "D8713893-59CE-486A-9262-E755A8F2D58C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:arcserve_backup:r11.5:*:*:*:*:*:*:*", "matchCriteriaId": "D8275AC1-81C5-4D9F-A61B-1A908BDDE0F7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products allows remote attackers to cause a denial of service via a crafted RAR archive file that triggers stack corruption, a different vulnerability than CVE-2009-3587." }, { "lang": "es", "value": "Vulnerabilidad inespec\u00edfica en el componente arclib en el motor antivirus en CA Anti-Virus para empresas (anteriormente eTrust Antivirus) desde v7.1 hasta r8.1; Anti-Virus desde 2007 (v8) hasta 2009; eTrust EZ Antivirus r7.1; Internet Security Suite desde 2007 (v3) hasta Plus 2009; y otros productos de CA permite a atacantes remotos producir una denegaci\u00f3n de servicio a trav\u00e9s de un archivo RAR manipulado que inicia la corrupci\u00f3n de la pila, una vulnerabilidad diferente que CVE-2009-3587." } ], "id": "CVE-2009-3588", "lastModified": "2024-11-21T01:07:44.600", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-10-13T10:30:00.627", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36976" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/507068/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/36653" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1022999" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2852" }, { "source": "cve@mitre.org", "tags": [ "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53698" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36976" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/507068/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/36653" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1022999" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2852" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53698" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-10-01 20:17
Modified
2024-11-21 00:36
Severity ?
Summary
Multiple stack-based buffer overflows in CA (Computer Associates) BrightStor ARCserve Backup for Laptops and Desktops r11.0 through r11.5 allow remote attackers to execute arbitrary code via a long (1) username or (2) password to the rxrLogin command in rxRPC.dll, or a long (3) username argument to the GetUserInfo function.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup_laptops_desktops:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "261A513C-CBD4-4A1C-B58A-A9005774EC87", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup_laptops_desktops:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "4FB993B2-9A44-40E2-AA05-0CAD04BDC26D", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup_laptops_desktops:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "C7461AE5-2067-4964-93B7-560CD02CEAC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup_laptops_desktops:11.1:sp1:*:*:*:*:*:*", "matchCriteriaId": "9DAE8E8B-7FD6-43CB-B07A-6D3B31E94DC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup_laptops_desktops:11.5:*:*:*:*:*:*:*", "matchCriteriaId": "7B9C97C1-D295-4A84-B179-3FDF51DE1DD9", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:desktop_management_suite:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "237F2346-0B9B-4CE8-8EF9-813CB3F1BC1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:desktop_management_suite:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "22268F99-2F38-481D-A0CC-B1FC96FDB953", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:desktop_management_suite:11.2:*:*:*:*:*:*:*", "matchCriteriaId": "E6195AFF-0039-4F48-9E02-ACE8CF052EA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r2:*:*:*:*:*:*:*", "matchCriteriaId": "47C10BA4-B241-4F65-8FA1-AD88266C03B0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in CA (Computer Associates) BrightStor ARCserve Backup for Laptops and Desktops r11.0 through r11.5 allow remote attackers to execute arbitrary code via a long (1) username or (2) password to the rxrLogin command in rxRPC.dll, or a long (3) username argument to the GetUserInfo function." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de b\u00fafer basado en pila en CA (Computer Associates) BrightStor ARCserve Backup para Port\u00e1til y Sobremesa r11.0 hasta r11.5 permiten a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante un (1) nombre de usuario \u00f3 (2) contrase\u00f1a largos en el comando rxrLogin de rxRPC.dll, \u00f3 un (3) argumento nombre de usuario largo en la funci\u00f3n GetUserInfo." } ], "id": "CVE-2007-5003", "lastModified": "2024-11-21T00:36:55.120", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-10-01T20:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=599" }, { "source": "cve@mitre.org", "url": "http://research.eeye.com/html/advisories/published/AD20070920.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25606" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35674" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/480252/100/100/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/24348" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018728" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=599" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://research.eeye.com/html/advisories/published/AD20070920.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/25606" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35674" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/480252/100/100/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/24348" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018728" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-10-01 20:17
Modified
2024-11-21 00:36
Severity ?
Summary
Integer overflow in CA (Computer Associates) BrightStor ARCserve Backup for Laptops and Desktops r11.0 through r11.5 allows remote attackers to execute arbitrary code via a long username and a certain "useless" password.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup_laptops_desktops:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "261A513C-CBD4-4A1C-B58A-A9005774EC87", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup_laptops_desktops:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "4FB993B2-9A44-40E2-AA05-0CAD04BDC26D", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup_laptops_desktops:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "C7461AE5-2067-4964-93B7-560CD02CEAC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup_laptops_desktops:11.1:sp1:*:*:*:*:*:*", "matchCriteriaId": "9DAE8E8B-7FD6-43CB-B07A-6D3B31E94DC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup_laptops_desktops:11.5:*:*:*:*:*:*:*", "matchCriteriaId": "7B9C97C1-D295-4A84-B179-3FDF51DE1DD9", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:desktop_management_suite:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "237F2346-0B9B-4CE8-8EF9-813CB3F1BC1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:desktop_management_suite:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "22268F99-2F38-481D-A0CC-B1FC96FDB953", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:desktop_management_suite:11.2:*:*:*:*:*:*:*", "matchCriteriaId": "E6195AFF-0039-4F48-9E02-ACE8CF052EA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r2:*:*:*:*:*:*:*", "matchCriteriaId": "47C10BA4-B241-4F65-8FA1-AD88266C03B0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in CA (Computer Associates) BrightStor ARCserve Backup for Laptops and Desktops r11.0 through r11.5 allows remote attackers to execute arbitrary code via a long username and a certain \"useless\" password." }, { "lang": "es", "value": "Desbordamiento de entero en en pila en CA (Computer Associates) BrightStor ARCserve Backup para Port\u00e1til y Sobremesa r11.0 hasta r11.5 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante un nombre de usuario largo y determinadas contrase\u00f1as \"sin uso\"." } ], "id": "CVE-2007-5004", "lastModified": "2024-11-21T00:36:55.273", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-10-01T20:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://research.eeye.com/html/advisories/published/AD20070920.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/25606" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35675" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/480252/100/100/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/24348" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018728" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://research.eeye.com/html/advisories/published/AD20070920.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/25606" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35675" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/480252/100/100/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/24348" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018728" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2007-5004
Vulnerability from cvelistv5
Published
2007-10-01 20:00
Modified
2024-08-07 15:17
Severity ?
EPSS score ?
Summary
Integer overflow in CA (Computer Associates) BrightStor ARCserve Backup for Laptops and Desktops r11.0 through r11.5 allows remote attackers to execute arbitrary code via a long username and a certain "useless" password.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/24348 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/25606 | third-party-advisory, x_refsource_SECUNIA | |
http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006 | x_refsource_CONFIRM | |
http://www.securityfocus.com/archive/1/480252/100/100/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35675 | x_refsource_CONFIRM | |
http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp | x_refsource_CONFIRM | |
http://research.eeye.com/html/advisories/published/AD20070920.html | third-party-advisory, x_refsource_EEYE | |
http://www.securitytracker.com/id?1018728 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:17:27.831Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "24348", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/24348" }, { "name": "25606", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25606" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006" }, { "name": "20070921 [CAID 35673, 35674, 35675, 35676, 35677]: CA ARCserve Backup for Laptops and Desktops Multiple Server Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/480252/100/100/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35675" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp" }, { "name": "20070920 Multiple Vulnerabilities in CA ARCserve for Laptops \u0026 Desktops", "tags": [ "third-party-advisory", "x_refsource_EEYE", "x_transferred" ], "url": "http://research.eeye.com/html/advisories/published/AD20070920.html" }, { "name": "1018728", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018728" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-09-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in CA (Computer Associates) BrightStor ARCserve Backup for Laptops and Desktops r11.0 through r11.5 allows remote attackers to execute arbitrary code via a long username and a certain \"useless\" password." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "24348", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/24348" }, { "name": "25606", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25606" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006" }, { "name": "20070921 [CAID 35673, 35674, 35675, 35676, 35677]: CA ARCserve Backup for Laptops and Desktops Multiple Server Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/480252/100/100/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35675" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp" }, { "name": "20070920 Multiple Vulnerabilities in CA ARCserve for Laptops \u0026 Desktops", "tags": [ "third-party-advisory", "x_refsource_EEYE" ], "url": "http://research.eeye.com/html/advisories/published/AD20070920.html" }, { "name": "1018728", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018728" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5004", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in CA (Computer Associates) BrightStor ARCserve Backup for Laptops and Desktops r11.0 through r11.5 allows remote attackers to execute arbitrary code via a long username and a certain \"useless\" password." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "24348", "refsource": "BID", "url": "http://www.securityfocus.com/bid/24348" }, { "name": "25606", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25606" }, { "name": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006", "refsource": "CONFIRM", "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006" }, { "name": "20070921 [CAID 35673, 35674, 35675, 35676, 35677]: CA ARCserve Backup for Laptops and Desktops Multiple Server Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/480252/100/100/threaded" }, { "name": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35675", "refsource": "CONFIRM", "url": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35675" }, { "name": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp" }, { "name": "20070920 Multiple Vulnerabilities in CA ARCserve for Laptops \u0026 Desktops", "refsource": "EEYE", "url": "http://research.eeye.com/html/advisories/published/AD20070920.html" }, { "name": "1018728", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018728" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-5004", "datePublished": "2007-10-01T20:00:00", "dateReserved": "2007-09-20T00:00:00", "dateUpdated": "2024-08-07T15:17:27.831Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-3875
Vulnerability from cvelistv5
Published
2007-07-26 00:00
Modified
2024-08-07 14:37
Severity ?
EPSS score ?
Summary
arclib.dll before 7.3.0.9 in CA Anti-Virus (formerly eTrust Antivirus) 8 and certain other CA products allows remote attackers to cause a denial of service (infinite loop and loss of antivirus functionality) via an invalid "previous listing chunk number" field in a CHM file.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id?1018450 | vdb-entry, x_refsource_SECTRACK | |
http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=149847 | x_refsource_CONFIRM | |
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=567 | third-party-advisory, x_refsource_IDEFENSE | |
http://www.securityfocus.com/archive/1/474605/100/100/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.vupen.com/english/advisories/2007/2639 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/archive/1/474601/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/35573 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/archive/1/474683/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://supportconnectw.ca.com/public/antivirus/infodocs/caprodarclib-secnot.asp | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/25049 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/26155 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T14:37:04.196Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1018450", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018450" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=149847" }, { "name": "20070724 Computer Associates AntiVirus CHM File Handling DoS Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=567" }, { "name": "20070725 n.runs-SA-2007.024 - CA eTrust Antivirus Infinite Loop DoS (remote) Advisory", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/474605/100/100/threaded" }, { "name": "ADV-2007-2639", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2639" }, { "name": "20070725 [CAID 35525, 35526]: CA Products Arclib Library Denial of Service Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/474601/100/0/threaded" }, { "name": "ca-arclib-chm-dos(35573)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35573" }, { "name": "20070726 RE: [CAID 35525, 35526]: CA Products Arclib Library Denial of Service Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/474683/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caprodarclib-secnot.asp" }, { "name": "25049", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25049" }, { "name": "26155", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26155" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-07-24T00:00:00", "descriptions": [ { "lang": "en", "value": "arclib.dll before 7.3.0.9 in CA Anti-Virus (formerly eTrust Antivirus) 8 and certain other CA products allows remote attackers to cause a denial of service (infinite loop and loss of antivirus functionality) via an invalid \"previous listing chunk number\" field in a CHM file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1018450", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018450" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=149847" }, { "name": "20070724 Computer Associates AntiVirus CHM File Handling DoS Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=567" }, { "name": "20070725 n.runs-SA-2007.024 - CA eTrust Antivirus Infinite Loop DoS (remote) Advisory", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/474605/100/100/threaded" }, { "name": "ADV-2007-2639", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2639" }, { "name": "20070725 [CAID 35525, 35526]: CA Products Arclib Library Denial of Service Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/474601/100/0/threaded" }, { "name": "ca-arclib-chm-dos(35573)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35573" }, { "name": "20070726 RE: [CAID 35525, 35526]: CA Products Arclib Library Denial of Service Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/474683/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caprodarclib-secnot.asp" }, { "name": "25049", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25049" }, { "name": "26155", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26155" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-3875", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "arclib.dll before 7.3.0.9 in CA Anti-Virus (formerly eTrust Antivirus) 8 and certain other CA products allows remote attackers to cause a denial of service (infinite loop and loss of antivirus functionality) via an invalid \"previous listing chunk number\" field in a CHM file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1018450", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018450" }, { "name": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=149847", "refsource": "CONFIRM", "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=149847" }, { "name": "20070724 Computer Associates AntiVirus CHM File Handling DoS Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=567" }, { "name": "20070725 n.runs-SA-2007.024 - CA eTrust Antivirus Infinite Loop DoS (remote) Advisory", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/474605/100/100/threaded" }, { "name": "ADV-2007-2639", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2639" }, { "name": "20070725 [CAID 35525, 35526]: CA Products Arclib Library Denial of Service Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/474601/100/0/threaded" }, { "name": "ca-arclib-chm-dos(35573)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35573" }, { "name": "20070726 RE: [CAID 35525, 35526]: CA Products Arclib Library Denial of Service Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/474683/100/0/threaded" }, { "name": "http://supportconnectw.ca.com/public/antivirus/infodocs/caprodarclib-secnot.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caprodarclib-secnot.asp" }, { "name": "25049", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25049" }, { "name": "26155", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26155" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-3875", "datePublished": "2007-07-26T00:00:00", "dateReserved": "2007-07-18T00:00:00", "dateUpdated": "2024-08-07T14:37:04.196Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-5171
Vulnerability from cvelistv5
Published
2007-01-16 20:00
Modified
2024-08-07 19:41
Severity ?
EPSS score ?
Summary
Stack-based buffer overflow in the RPC interface in Mediasvr.exe in Computer Associates (CA) Brightstor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Protection Suites r2 allows remote attackers to execute arbitrary code via crafted SUNRPC packets, aka the "Mediasvr.exe Overflow," a different vulnerability than CVE-2006-5172.
References
▼ | URL | Tags |
---|---|---|
http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp | x_refsource_CONFIRM | |
http://osvdb.org/31319 | vdb-entry, x_refsource_OSVDB | |
http://securitytracker.com/id?1017506 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/archive/1/456711 | mailing-list, x_refsource_BUGTRAQ | |
http://www.vupen.com/english/advisories/2007/0154 | vdb-entry, x_refsource_VUPEN | |
http://www.iss.net/threats/252.html | third-party-advisory, x_refsource_ISS | |
http://www.securityfocus.com/bid/22015 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/29343 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/23648 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T19:41:04.329Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "name": "31319", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/31319" }, { "name": "1017506", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017506" }, { "name": "20070111 [CAID 34955, 34956, 34957, 34958, 34959, 34817]: CA BrightStor ARCserve Backup Multiple Overflow Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/456711" }, { "name": "ADV-2007-0154", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "name": "20070111 Computer Associates Brightstor ARCserve Mediasvr.exe Overflow", "tags": [ "third-party-advisory", "x_refsource_ISS", "x_transferred" ], "url": "http://www.iss.net/threats/252.html" }, { "name": "22015", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22015" }, { "name": "backup-product-buffer-overflow(29343)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29343" }, { "name": "23648", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23648" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the RPC interface in Mediasvr.exe in Computer Associates (CA) Brightstor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Protection Suites r2 allows remote attackers to execute arbitrary code via crafted SUNRPC packets, aka the \"Mediasvr.exe Overflow,\" a different vulnerability than CVE-2006-5172." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "name": "31319", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/31319" }, { "name": "1017506", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017506" }, { "name": "20070111 [CAID 34955, 34956, 34957, 34958, 34959, 34817]: CA BrightStor ARCserve Backup Multiple Overflow Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/456711" }, { "name": "ADV-2007-0154", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "name": "20070111 Computer Associates Brightstor ARCserve Mediasvr.exe Overflow", "tags": [ "third-party-advisory", "x_refsource_ISS" ], "url": "http://www.iss.net/threats/252.html" }, { "name": "22015", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22015" }, { "name": "backup-product-buffer-overflow(29343)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29343" }, { "name": "23648", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23648" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-5171", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the RPC interface in Mediasvr.exe in Computer Associates (CA) Brightstor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Protection Suites r2 allows remote attackers to execute arbitrary code via crafted SUNRPC packets, aka the \"Mediasvr.exe Overflow,\" a different vulnerability than CVE-2006-5172." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "name": "31319", "refsource": "OSVDB", "url": "http://osvdb.org/31319" }, { "name": "1017506", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017506" }, { "name": "20070111 [CAID 34955, 34956, 34957, 34958, 34959, 34817]: CA BrightStor ARCserve Backup Multiple Overflow Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/456711" }, { "name": "ADV-2007-0154", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "name": "20070111 Computer Associates Brightstor ARCserve Mediasvr.exe Overflow", "refsource": "ISS", "url": "http://www.iss.net/threats/252.html" }, { "name": "22015", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22015" }, { "name": "backup-product-buffer-overflow(29343)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29343" }, { "name": "23648", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23648" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-5171", "datePublished": "2007-01-16T20:00:00", "dateReserved": "2006-10-04T00:00:00", "dateUpdated": "2024-08-07T19:41:04.329Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0042
Vulnerability from cvelistv5
Published
2009-01-28 01:00
Modified
2024-08-07 04:17
Severity ?
EPSS score ?
Summary
Multiple unspecified vulnerabilities in the Arclib library (arclib.dll) before 7.3.0.15 in the CA Anti-Virus engine for CA Anti-Virus for the Enterprise 7.1, r8, and r8.1; Anti-Virus 2007 v8 and 2008; Internet Security Suite 2007 v3 and 2008; and other CA products allow remote attackers to bypass virus detection via a malformed archive file.
References
▼ | URL | Tags |
---|---|---|
http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197601 | x_refsource_CONFIRM | |
http://www.vupen.com/english/advisories/2009/0270 | vdb-entry, x_refsource_VUPEN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/48261 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/33464 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/archive/1/500417/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securitytracker.com/id?1021639 | vdb-entry, x_refsource_SECTRACK | |
http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/26/ca20090126-01-ca-anti-virus-engine-detection-evasion-multiple-vulnerabilities.aspx | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:17:10.368Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197601" }, { "name": "ADV-2009-0270", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0270" }, { "name": "ca-antivirus-engine-security-bypass(48261)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48261" }, { "name": "33464", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33464" }, { "name": "20090127 CA20090126-01: CA Anti-Virus Engine Detection Evasion Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/500417/100/0/threaded" }, { "name": "1021639", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021639" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/26/ca20090126-01-ca-anti-virus-engine-detection-evasion-multiple-vulnerabilities.aspx" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-01-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in the Arclib library (arclib.dll) before 7.3.0.15 in the CA Anti-Virus engine for CA Anti-Virus for the Enterprise 7.1, r8, and r8.1; Anti-Virus 2007 v8 and 2008; Internet Security Suite 2007 v3 and 2008; and other CA products allow remote attackers to bypass virus detection via a malformed archive file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197601" }, { "name": "ADV-2009-0270", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0270" }, { "name": "ca-antivirus-engine-security-bypass(48261)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48261" }, { "name": "33464", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33464" }, { "name": "20090127 CA20090126-01: CA Anti-Virus Engine Detection Evasion Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/500417/100/0/threaded" }, { "name": "1021639", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021639" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/26/ca20090126-01-ca-anti-virus-engine-detection-evasion-multiple-vulnerabilities.aspx" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0042", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple unspecified vulnerabilities in the Arclib library (arclib.dll) before 7.3.0.15 in the CA Anti-Virus engine for CA Anti-Virus for the Enterprise 7.1, r8, and r8.1; Anti-Virus 2007 v8 and 2008; Internet Security Suite 2007 v3 and 2008; and other CA products allow remote attackers to bypass virus detection via a malformed archive file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197601", "refsource": "CONFIRM", "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197601" }, { "name": "ADV-2009-0270", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0270" }, { "name": "ca-antivirus-engine-security-bypass(48261)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48261" }, { "name": "33464", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33464" }, { "name": "20090127 CA20090126-01: CA Anti-Virus Engine Detection Evasion Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/500417/100/0/threaded" }, { "name": "1021639", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021639" }, { "name": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/26/ca20090126-01-ca-anti-virus-engine-detection-evasion-multiple-vulnerabilities.aspx", "refsource": "CONFIRM", "url": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/26/ca20090126-01-ca-anti-virus-engine-detection-evasion-multiple-vulnerabilities.aspx" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0042", "datePublished": "2009-01-28T01:00:00", "dateReserved": "2009-01-07T00:00:00", "dateUpdated": "2024-08-07T04:17:10.368Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-3825
Vulnerability from cvelistv5
Published
2007-07-18 23:00
Modified
2024-08-07 14:28
Severity ?
EPSS score ?
Summary
Multiple stack-based buffer overflows in the RPC implementation in alert.exe before 8.0.255.0 in CA (formerly Computer Associates) Alert Notification Server, as used in Threat Manager for the Enterprise, Protection Suites, certain BrightStor ARCserve products, and BrightStor Enterprise Backup, allow remote attackers to execute arbitrary code by sending certain data to unspecified RPC procedures.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/26088 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securitytracker.com/id?1018405 | vdb-entry, x_refsource_SECTRACK | |
http://www.securitytracker.com/id?1018402 | vdb-entry, x_refsource_SECTRACK | |
http://www.securitytracker.com/id?1018404 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/24947 | vdb-entry, x_refsource_BID | |
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=561 | third-party-advisory, x_refsource_IDEFENSE | |
http://www.securitytracker.com/id?1018406 | vdb-entry, x_refsource_SECTRACK | |
http://www.securitytracker.com/id?1018403 | vdb-entry, x_refsource_SECTRACK | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/35467 | vdb-entry, x_refsource_XF | |
http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-secnotice.asp | x_refsource_CONFIRM | |
http://www.vupen.com/english/advisories/2007/2559 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T14:28:52.471Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "26088", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26088" }, { "name": "1018405", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018405" }, { "name": "1018402", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018402" }, { "name": "1018404", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018404" }, { "name": "24947", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/24947" }, { "name": "20070717 Computer Associates Alert Notification Server Multiple Buffer Overflow Vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=561" }, { "name": "1018406", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018406" }, { "name": "1018403", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018403" }, { "name": "ca-alertnotification-bo(35467)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35467" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-secnotice.asp" }, { "name": "ADV-2007-2559", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2559" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-07-17T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in the RPC implementation in alert.exe before 8.0.255.0 in CA (formerly Computer Associates) Alert Notification Server, as used in Threat Manager for the Enterprise, Protection Suites, certain BrightStor ARCserve products, and BrightStor Enterprise Backup, allow remote attackers to execute arbitrary code by sending certain data to unspecified RPC procedures." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "26088", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26088" }, { "name": "1018405", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018405" }, { "name": "1018402", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018402" }, { "name": "1018404", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018404" }, { "name": "24947", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/24947" }, { "name": "20070717 Computer Associates Alert Notification Server Multiple Buffer Overflow Vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=561" }, { "name": "1018406", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018406" }, { "name": "1018403", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018403" }, { "name": "ca-alertnotification-bo(35467)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35467" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-secnotice.asp" }, { "name": "ADV-2007-2559", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2559" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-3825", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple stack-based buffer overflows in the RPC implementation in alert.exe before 8.0.255.0 in CA (formerly Computer Associates) Alert Notification Server, as used in Threat Manager for the Enterprise, Protection Suites, certain BrightStor ARCserve products, and BrightStor Enterprise Backup, allow remote attackers to execute arbitrary code by sending certain data to unspecified RPC procedures." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "26088", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26088" }, { "name": "1018405", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018405" }, { "name": "1018402", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018402" }, { "name": "1018404", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018404" }, { "name": "24947", "refsource": "BID", "url": "http://www.securityfocus.com/bid/24947" }, { "name": "20070717 Computer Associates Alert Notification Server Multiple Buffer Overflow Vulnerabilities", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=561" }, { "name": "1018406", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018406" }, { "name": "1018403", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018403" }, { "name": "ca-alertnotification-bo(35467)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35467" }, { "name": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-secnotice.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-secnotice.asp" }, { "name": "ADV-2007-2559", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2559" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-3825", "datePublished": "2007-07-18T23:00:00", "dateReserved": "2007-07-17T00:00:00", "dateUpdated": "2024-08-07T14:28:52.471Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-5172
Vulnerability from cvelistv5
Published
2007-01-16 20:00
Modified
2024-08-07 19:41
Severity ?
EPSS score ?
Summary
Stack-based buffer overflow in the RPC interface in Mediasvr.exe in Computer Associates (CA) Brightstor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Protection Suites r2 allows remote attackers to execute arbitrary code via crafted SUNRPC packets, aka the "Mediasvr.exe String Handling Overflow," a different vulnerability than CVE-2006-5171.
References
▼ | URL | Tags |
---|---|---|
http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp | x_refsource_CONFIRM | |
http://securitytracker.com/id?1017506 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/archive/1/456711 | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/22016 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/29344 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2007/0154 | vdb-entry, x_refsource_VUPEN | |
http://www.iss.net/threats/253.html | third-party-advisory, x_refsource_ISS | |
http://secunia.com/advisories/23648 | third-party-advisory, x_refsource_SECUNIA | |
http://osvdb.org/31320 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T19:41:05.307Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "name": "1017506", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017506" }, { "name": "20070111 [CAID 34955, 34956, 34957, 34958, 34959, 34817]: CA BrightStor ARCserve Backup Multiple Overflow Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/456711" }, { "name": "22016", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22016" }, { "name": "backup-product-string-overflow(29344)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29344" }, { "name": "ADV-2007-0154", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "name": "20070111 Computer Associates Brightstor ARCserve Mediasvr.exe String Handling Overflow", "tags": [ "third-party-advisory", "x_refsource_ISS", "x_transferred" ], "url": "http://www.iss.net/threats/253.html" }, { "name": "23648", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23648" }, { "name": "31320", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/31320" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the RPC interface in Mediasvr.exe in Computer Associates (CA) Brightstor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Protection Suites r2 allows remote attackers to execute arbitrary code via crafted SUNRPC packets, aka the \"Mediasvr.exe String Handling Overflow,\" a different vulnerability than CVE-2006-5171." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "name": "1017506", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017506" }, { "name": "20070111 [CAID 34955, 34956, 34957, 34958, 34959, 34817]: CA BrightStor ARCserve Backup Multiple Overflow Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/456711" }, { "name": "22016", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22016" }, { "name": "backup-product-string-overflow(29344)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29344" }, { "name": "ADV-2007-0154", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "name": "20070111 Computer Associates Brightstor ARCserve Mediasvr.exe String Handling Overflow", "tags": [ "third-party-advisory", "x_refsource_ISS" ], "url": "http://www.iss.net/threats/253.html" }, { "name": "23648", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23648" }, { "name": "31320", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/31320" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-5172", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the RPC interface in Mediasvr.exe in Computer Associates (CA) Brightstor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Protection Suites r2 allows remote attackers to execute arbitrary code via crafted SUNRPC packets, aka the \"Mediasvr.exe String Handling Overflow,\" a different vulnerability than CVE-2006-5171." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "name": "1017506", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017506" }, { "name": "20070111 [CAID 34955, 34956, 34957, 34958, 34959, 34817]: CA BrightStor ARCserve Backup Multiple Overflow Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/456711" }, { "name": "22016", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22016" }, { "name": "backup-product-string-overflow(29344)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29344" }, { "name": "ADV-2007-0154", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "name": "20070111 Computer Associates Brightstor ARCserve Mediasvr.exe String Handling Overflow", "refsource": "ISS", "url": "http://www.iss.net/threats/253.html" }, { "name": "23648", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23648" }, { "name": "31320", "refsource": "OSVDB", "url": "http://osvdb.org/31320" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-5172", "datePublished": "2007-01-16T20:00:00", "dateReserved": "2006-10-04T00:00:00", "dateUpdated": "2024-08-07T19:41:05.307Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-5006
Vulnerability from cvelistv5
Published
2007-10-01 20:00
Modified
2024-08-07 15:17
Severity ?
EPSS score ?
Summary
Multiple command handlers in CA (Computer Associates) BrightStor ARCserve Backup for Laptops and Desktops r11.0 through r11.5 do not verify if a peer is authenticated, which allows remote attackers to add and delete users, and start client restores.
References
▼ | URL | Tags |
---|---|---|
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=598 | third-party-advisory, x_refsource_IDEFENSE | |
http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35677 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/24348 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/25606 | third-party-advisory, x_refsource_SECUNIA | |
http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006 | x_refsource_CONFIRM | |
http://www.securityfocus.com/archive/1/480252/100/100/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp | x_refsource_CONFIRM | |
http://www.securitytracker.com/id?1018728 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:17:27.899Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20070920 CA ARCserve Backup for Laptops and Desktops Authentication Bypass Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=598" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35677" }, { "name": "24348", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/24348" }, { "name": "25606", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25606" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006" }, { "name": "20070921 [CAID 35673, 35674, 35675, 35676, 35677]: CA ARCserve Backup for Laptops and Desktops Multiple Server Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/480252/100/100/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp" }, { "name": "1018728", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018728" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-09-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple command handlers in CA (Computer Associates) BrightStor ARCserve Backup for Laptops and Desktops r11.0 through r11.5 do not verify if a peer is authenticated, which allows remote attackers to add and delete users, and start client restores." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20070920 CA ARCserve Backup for Laptops and Desktops Authentication Bypass Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=598" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35677" }, { "name": "24348", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/24348" }, { "name": "25606", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25606" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006" }, { "name": "20070921 [CAID 35673, 35674, 35675, 35676, 35677]: CA ARCserve Backup for Laptops and Desktops Multiple Server Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/480252/100/100/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp" }, { "name": "1018728", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018728" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5006", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple command handlers in CA (Computer Associates) BrightStor ARCserve Backup for Laptops and Desktops r11.0 through r11.5 do not verify if a peer is authenticated, which allows remote attackers to add and delete users, and start client restores." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20070920 CA ARCserve Backup for Laptops and Desktops Authentication Bypass Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=598" }, { "name": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35677", "refsource": "CONFIRM", "url": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35677" }, { "name": "24348", "refsource": "BID", "url": "http://www.securityfocus.com/bid/24348" }, { "name": "25606", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25606" }, { "name": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006", "refsource": "CONFIRM", "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006" }, { "name": "20070921 [CAID 35673, 35674, 35675, 35676, 35677]: CA ARCserve Backup for Laptops and Desktops Multiple Server Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/480252/100/100/threaded" }, { "name": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp" }, { "name": "1018728", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018728" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-5006", "datePublished": "2007-10-01T20:00:00", "dateReserved": "2007-09-20T00:00:00", "dateUpdated": "2024-08-07T15:17:27.899Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3587
Vulnerability from cvelistv5
Published
2009-10-13 10:00
Modified
2024-08-07 06:31
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted RAR archive file that triggers heap corruption, a different vulnerability than CVE-2009-3588.
References
▼ | URL | Tags |
---|---|---|
http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878 | x_refsource_CONFIRM | |
http://osvdb.org/58691 | vdb-entry, x_refsource_OSVDB | |
http://secunia.com/advisories/36976 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securitytracker.com/id?1022999 | vdb-entry, x_refsource_SECTRACK | |
http://www.vupen.com/english/advisories/2009/2852 | vdb-entry, x_refsource_VUPEN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/53697 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/archive/1/507068/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/36653 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:31:10.544Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878" }, { "name": "58691", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/58691" }, { "name": "36976", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36976" }, { "name": "1022999", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022999" }, { "name": "ADV-2009-2852", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2852" }, { "name": "ca-rar-code-execution(53697)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53697" }, { "name": "20091009 CA20091008-01: Security Notice for CA Anti-Virus Engine", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/507068/100/0/threaded" }, { "name": "36653", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36653" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted RAR archive file that triggers heap corruption, a different vulnerability than CVE-2009-3588." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878" }, { "name": "58691", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/58691" }, { "name": "36976", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36976" }, { "name": "1022999", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022999" }, { "name": "ADV-2009-2852", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2852" }, { "name": "ca-rar-code-execution(53697)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53697" }, { "name": "20091009 CA20091008-01: Security Notice for CA Anti-Virus Engine", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/507068/100/0/threaded" }, { "name": "36653", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36653" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-3587", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted RAR archive file that triggers heap corruption, a different vulnerability than CVE-2009-3588." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878", "refsource": "CONFIRM", "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878" }, { "name": "58691", "refsource": "OSVDB", "url": "http://osvdb.org/58691" }, { "name": "36976", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36976" }, { "name": "1022999", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022999" }, { "name": "ADV-2009-2852", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2852" }, { "name": "ca-rar-code-execution(53697)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53697" }, { "name": "20091009 CA20091008-01: Security Notice for CA Anti-Virus Engine", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/507068/100/0/threaded" }, { "name": "36653", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36653" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-3587", "datePublished": "2009-10-13T10:00:00", "dateReserved": "2009-10-08T00:00:00", "dateUpdated": "2024-08-07T06:31:10.544Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-5003
Vulnerability from cvelistv5
Published
2007-10-01 20:00
Modified
2024-08-07 15:17
Severity ?
EPSS score ?
Summary
Multiple stack-based buffer overflows in CA (Computer Associates) BrightStor ARCserve Backup for Laptops and Desktops r11.0 through r11.5 allow remote attackers to execute arbitrary code via a long (1) username or (2) password to the rxrLogin command in rxRPC.dll, or a long (3) username argument to the GetUserInfo function.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/24348 | vdb-entry, x_refsource_BID | |
http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35674 | x_refsource_CONFIRM | |
http://secunia.com/advisories/25606 | third-party-advisory, x_refsource_SECUNIA | |
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=599 | third-party-advisory, x_refsource_IDEFENSE | |
http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006 | x_refsource_CONFIRM | |
http://www.securityfocus.com/archive/1/480252/100/100/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp | x_refsource_CONFIRM | |
http://research.eeye.com/html/advisories/published/AD20070920.html | third-party-advisory, x_refsource_EEYE | |
http://www.securitytracker.com/id?1018728 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:17:28.199Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "24348", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/24348" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35674" }, { "name": "25606", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25606" }, { "name": "20070920 CA ARCServe Backup for Laptops and Desktops Multiple Buffer Overflow Vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=599" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006" }, { "name": "20070921 [CAID 35673, 35674, 35675, 35676, 35677]: CA ARCserve Backup for Laptops and Desktops Multiple Server Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/480252/100/100/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp" }, { "name": "20070920 Multiple Vulnerabilities in CA ARCserve for Laptops \u0026 Desktops", "tags": [ "third-party-advisory", "x_refsource_EEYE", "x_transferred" ], "url": "http://research.eeye.com/html/advisories/published/AD20070920.html" }, { "name": "1018728", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018728" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-09-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in CA (Computer Associates) BrightStor ARCserve Backup for Laptops and Desktops r11.0 through r11.5 allow remote attackers to execute arbitrary code via a long (1) username or (2) password to the rxrLogin command in rxRPC.dll, or a long (3) username argument to the GetUserInfo function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "24348", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/24348" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35674" }, { "name": "25606", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25606" }, { "name": "20070920 CA ARCServe Backup for Laptops and Desktops Multiple Buffer Overflow Vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=599" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006" }, { "name": "20070921 [CAID 35673, 35674, 35675, 35676, 35677]: CA ARCserve Backup for Laptops and Desktops Multiple Server Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/480252/100/100/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp" }, { "name": "20070920 Multiple Vulnerabilities in CA ARCserve for Laptops \u0026 Desktops", "tags": [ "third-party-advisory", "x_refsource_EEYE" ], "url": "http://research.eeye.com/html/advisories/published/AD20070920.html" }, { "name": "1018728", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018728" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5003", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple stack-based buffer overflows in CA (Computer Associates) BrightStor ARCserve Backup for Laptops and Desktops r11.0 through r11.5 allow remote attackers to execute arbitrary code via a long (1) username or (2) password to the rxrLogin command in rxRPC.dll, or a long (3) username argument to the GetUserInfo function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "24348", "refsource": "BID", "url": "http://www.securityfocus.com/bid/24348" }, { "name": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35674", "refsource": "CONFIRM", "url": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35674" }, { "name": "25606", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25606" }, { "name": "20070920 CA ARCServe Backup for Laptops and Desktops Multiple Buffer Overflow Vulnerabilities", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=599" }, { "name": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006", "refsource": "CONFIRM", "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006" }, { "name": "20070921 [CAID 35673, 35674, 35675, 35676, 35677]: CA ARCserve Backup for Laptops and Desktops Multiple Server Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/480252/100/100/threaded" }, { "name": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp" }, { "name": "20070920 Multiple Vulnerabilities in CA ARCserve for Laptops \u0026 Desktops", "refsource": "EEYE", "url": "http://research.eeye.com/html/advisories/published/AD20070920.html" }, { "name": "1018728", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018728" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-5003", "datePublished": "2007-10-01T20:00:00", "dateReserved": "2007-09-20T00:00:00", "dateUpdated": "2024-08-07T15:17:28.199Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-5005
Vulnerability from cvelistv5
Published
2007-10-01 20:00
Modified
2024-08-07 15:17
Severity ?
EPSS score ?
Summary
Directory traversal vulnerability in rxRPC.dll in CA (Computer Associates) BrightStor ARCserve Backup for Laptops and Desktops r11.0 through r11.5 allows remote attackers to upload and overwrite arbitrary files via a ..\ (dot dot backslash) sequence in the destination filename argument to sub-function 8 in the rxrReceiveFileFromServer command.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/24348 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/25606 | third-party-advisory, x_refsource_SECUNIA | |
http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006 | x_refsource_CONFIRM | |
http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35676 | x_refsource_CONFIRM | |
http://www.securityfocus.com/archive/1/480252/100/100/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp | x_refsource_CONFIRM | |
http://research.eeye.com/html/advisories/published/AD20070920.html | third-party-advisory, x_refsource_EEYE | |
http://www.securitytracker.com/id?1018728 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:17:27.860Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "24348", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/24348" }, { "name": "25606", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25606" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35676" }, { "name": "20070921 [CAID 35673, 35674, 35675, 35676, 35677]: CA ARCserve Backup for Laptops and Desktops Multiple Server Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/480252/100/100/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp" }, { "name": "20070920 Multiple Vulnerabilities in CA ARCserve for Laptops \u0026 Desktops", "tags": [ "third-party-advisory", "x_refsource_EEYE", "x_transferred" ], "url": "http://research.eeye.com/html/advisories/published/AD20070920.html" }, { "name": "1018728", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018728" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-09-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in rxRPC.dll in CA (Computer Associates) BrightStor ARCserve Backup for Laptops and Desktops r11.0 through r11.5 allows remote attackers to upload and overwrite arbitrary files via a ..\\ (dot dot backslash) sequence in the destination filename argument to sub-function 8 in the rxrReceiveFileFromServer command." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "24348", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/24348" }, { "name": "25606", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25606" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35676" }, { "name": "20070921 [CAID 35673, 35674, 35675, 35676, 35677]: CA ARCserve Backup for Laptops and Desktops Multiple Server Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/480252/100/100/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp" }, { "name": "20070920 Multiple Vulnerabilities in CA ARCserve for Laptops \u0026 Desktops", "tags": [ "third-party-advisory", "x_refsource_EEYE" ], "url": "http://research.eeye.com/html/advisories/published/AD20070920.html" }, { "name": "1018728", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018728" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5005", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Directory traversal vulnerability in rxRPC.dll in CA (Computer Associates) BrightStor ARCserve Backup for Laptops and Desktops r11.0 through r11.5 allows remote attackers to upload and overwrite arbitrary files via a ..\\ (dot dot backslash) sequence in the destination filename argument to sub-function 8 in the rxrReceiveFileFromServer command." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "24348", "refsource": "BID", "url": "http://www.securityfocus.com/bid/24348" }, { "name": "25606", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25606" }, { "name": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006", "refsource": "CONFIRM", "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=156006" }, { "name": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35676", "refsource": "CONFIRM", "url": "http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35676" }, { "name": "20070921 [CAID 35673, 35674, 35675, 35676, 35677]: CA ARCserve Backup for Laptops and Desktops Multiple Server Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/480252/100/100/threaded" }, { "name": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/sams/lifeguard/infodocs/caarcservebld-securitynotice.asp" }, { "name": "20070920 Multiple Vulnerabilities in CA ARCserve for Laptops \u0026 Desktops", "refsource": "EEYE", "url": "http://research.eeye.com/html/advisories/published/AD20070920.html" }, { "name": "1018728", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018728" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-5005", "datePublished": "2007-10-01T20:00:00", "dateReserved": "2007-09-20T00:00:00", "dateUpdated": "2024-08-07T15:17:27.860Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-2864
Vulnerability from cvelistv5
Published
2007-06-06 21:00
Modified
2024-08-07 13:57
Severity ?
EPSS score ?
Summary
Stack-based buffer overflow in the Anti-Virus engine before content update 30.6 in multiple CA (formerly Computer Associates) products allows remote attackers to execute arbitrary code via a large invalid value of the coffFiles field in a .CAB file.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/24330 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/archive/1/470602/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp | x_refsource_CONFIRM | |
http://www.kb.cert.org/vuls/id/105105 | third-party-advisory, x_refsource_CERT-VN | |
http://www.vupen.com/english/advisories/2007/2072 | vdb-entry, x_refsource_VUPEN | |
http://www.zerodayinitiative.com/advisories/ZDI-07-035.html | x_refsource_MISC | |
http://www.securityfocus.com/archive/1/470754/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/34737 | vdb-entry, x_refsource_XF | |
http://www.securitytracker.com/id?1018199 | vdb-entry, x_refsource_SECTRACK | |
http://www.osvdb.org/35245 | vdb-entry, x_refsource_OSVDB | |
http://secunia.com/advisories/25570 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:57:54.318Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "24330", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/24330" }, { "name": "20070605 ZDI-07-035: CA Multiple Product AV Engine CAB Header Parsing Stack Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/470602/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp" }, { "name": "VU#105105", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/105105" }, { "name": "ADV-2007-2072", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2072" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-035.html" }, { "name": "20070607 [CAID 35395, 35396]: CA Anti-Virus Engine CAB File Buffer Overflow Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/470754/100/0/threaded" }, { "name": "ca-multiple-antivirus-cofffiles-bo(34737)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34737" }, { "name": "1018199", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018199" }, { "name": "35245", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/35245" }, { "name": "25570", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25570" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-06-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the Anti-Virus engine before content update 30.6 in multiple CA (formerly Computer Associates) products allows remote attackers to execute arbitrary code via a large invalid value of the coffFiles field in a .CAB file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "24330", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/24330" }, { "name": "20070605 ZDI-07-035: CA Multiple Product AV Engine CAB Header Parsing Stack Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/470602/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp" }, { "name": "VU#105105", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/105105" }, { "name": "ADV-2007-2072", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2072" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-035.html" }, { "name": "20070607 [CAID 35395, 35396]: CA Anti-Virus Engine CAB File Buffer Overflow Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/470754/100/0/threaded" }, { "name": "ca-multiple-antivirus-cofffiles-bo(34737)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34737" }, { "name": "1018199", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018199" }, { "name": "35245", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/35245" }, { "name": "25570", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25570" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-2864", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the Anti-Virus engine before content update 30.6 in multiple CA (formerly Computer Associates) products allows remote attackers to execute arbitrary code via a large invalid value of the coffFiles field in a .CAB file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "24330", "refsource": "BID", "url": "http://www.securityfocus.com/bid/24330" }, { "name": "20070605 ZDI-07-035: CA Multiple Product AV Engine CAB Header Parsing Stack Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/470602/100/0/threaded" }, { "name": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp" }, { "name": "VU#105105", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/105105" }, { "name": "ADV-2007-2072", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2072" }, { "name": "http://www.zerodayinitiative.com/advisories/ZDI-07-035.html", "refsource": "MISC", "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-035.html" }, { "name": "20070607 [CAID 35395, 35396]: CA Anti-Virus Engine CAB File Buffer Overflow Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/470754/100/0/threaded" }, { "name": "ca-multiple-antivirus-cofffiles-bo(34737)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34737" }, { "name": "1018199", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018199" }, { "name": "35245", "refsource": "OSVDB", "url": "http://www.osvdb.org/35245" }, { "name": "25570", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25570" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-2864", "datePublished": "2007-06-06T21:00:00", "dateReserved": "2007-05-24T00:00:00", "dateUpdated": "2024-08-07T13:57:54.318Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-3175
Vulnerability from cvelistv5
Published
2008-08-01 14:00
Modified
2024-08-07 09:28
Severity ?
EPSS score ?
Summary
Integer underflow in rxRPC.dll in the LGServer service in the server in CA ARCserve Backup for Laptops and Desktops 11.0 through 11.5 allows remote attackers to execute arbitrary code or cause a denial of service via a crafted message that triggers a buffer overflow.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/31319 | third-party-advisory, x_refsource_SECUNIA | |
http://lists.grok.org.uk/pipermail/full-disclosure/2008-July/063594.html | mailing-list, x_refsource_FULLDISC | |
https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=181721 | x_refsource_CONFIRM | |
http://www.securityfocus.com/archive/1/495020/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.vupen.com/english/advisories/2008/2286 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/bid/30472 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id?1020590 | vdb-entry, x_refsource_SECTRACK | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/44137 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:28:41.661Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "31319", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31319" }, { "name": "20080731 Assurent VR - CA ARCserve Backup for Laptops and Desktops LGServer Handshake Buffer Overflow", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-July/063594.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=181721" }, { "name": "20080801 CA ARCserve Backup for Laptops and Desktops Server LGServer Service Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/495020/100/0/threaded" }, { "name": "ADV-2008-2286", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2286" }, { "name": "30472", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/30472" }, { "name": "1020590", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020590" }, { "name": "ca-abld-rxrpc-bo(44137)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44137" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-07-31T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer underflow in rxRPC.dll in the LGServer service in the server in CA ARCserve Backup for Laptops and Desktops 11.0 through 11.5 allows remote attackers to execute arbitrary code or cause a denial of service via a crafted message that triggers a buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "31319", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31319" }, { "name": "20080731 Assurent VR - CA ARCserve Backup for Laptops and Desktops LGServer Handshake Buffer Overflow", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-July/063594.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=181721" }, { "name": "20080801 CA ARCserve Backup for Laptops and Desktops Server LGServer Service Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/495020/100/0/threaded" }, { "name": "ADV-2008-2286", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2286" }, { "name": "30472", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/30472" }, { "name": "1020590", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020590" }, { "name": "ca-abld-rxrpc-bo(44137)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44137" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-3175", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer underflow in rxRPC.dll in the LGServer service in the server in CA ARCserve Backup for Laptops and Desktops 11.0 through 11.5 allows remote attackers to execute arbitrary code or cause a denial of service via a crafted message that triggers a buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "31319", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31319" }, { "name": "20080731 Assurent VR - CA ARCserve Backup for Laptops and Desktops LGServer Handshake Buffer Overflow", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-July/063594.html" }, { "name": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=181721", "refsource": "CONFIRM", "url": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=181721" }, { "name": "20080801 CA ARCserve Backup for Laptops and Desktops Server LGServer Service Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/495020/100/0/threaded" }, { "name": "ADV-2008-2286", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2286" }, { "name": "30472", "refsource": "BID", "url": "http://www.securityfocus.com/bid/30472" }, { "name": "1020590", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020590" }, { "name": "ca-abld-rxrpc-bo(44137)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44137" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-3175", "datePublished": "2008-08-01T14:00:00", "dateReserved": "2008-07-15T00:00:00", "dateUpdated": "2024-08-07T09:28:41.661Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3588
Vulnerability from cvelistv5
Published
2009-10-13 10:00
Modified
2024-08-07 06:31
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products allows remote attackers to cause a denial of service via a crafted RAR archive file that triggers stack corruption, a different vulnerability than CVE-2009-3587.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/53698 | vdb-entry, x_refsource_XF | |
http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878 | x_refsource_CONFIRM | |
http://secunia.com/advisories/36976 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securitytracker.com/id?1022999 | vdb-entry, x_refsource_SECTRACK | |
http://www.vupen.com/english/advisories/2009/2852 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/archive/1/507068/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/36653 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:31:10.558Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ca-rar-dos(53698)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53698" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878" }, { "name": "36976", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36976" }, { "name": "1022999", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022999" }, { "name": "ADV-2009-2852", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2852" }, { "name": "20091009 CA20091008-01: Security Notice for CA Anti-Virus Engine", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/507068/100/0/threaded" }, { "name": "36653", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36653" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products allows remote attackers to cause a denial of service via a crafted RAR archive file that triggers stack corruption, a different vulnerability than CVE-2009-3587." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ca-rar-dos(53698)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53698" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878" }, { "name": "36976", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36976" }, { "name": "1022999", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022999" }, { "name": "ADV-2009-2852", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2852" }, { "name": "20091009 CA20091008-01: Security Notice for CA Anti-Virus Engine", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/507068/100/0/threaded" }, { "name": "36653", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36653" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-3588", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products allows remote attackers to cause a denial of service via a crafted RAR archive file that triggers stack corruption, a different vulnerability than CVE-2009-3587." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ca-rar-dos(53698)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53698" }, { "name": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878", "refsource": "CONFIRM", "url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878" }, { "name": "36976", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36976" }, { "name": "1022999", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022999" }, { "name": "ADV-2009-2852", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2852" }, { "name": "20091009 CA20091008-01: Security Notice for CA Anti-Virus Engine", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/507068/100/0/threaded" }, { "name": "36653", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36653" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-3588", "datePublished": "2009-10-13T10:00:00", "dateReserved": "2009-10-08T00:00:00", "dateUpdated": "2024-08-07T06:31:10.558Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }