cve-2006-3838
Vulnerability from cvelistv5
Published
2006-07-27 01:00
Modified
2024-08-07 18:48
Severity
Summary
Multiple stack-based buffer overflows in eIQnetworks Enterprise Security Analyzer (ESA) before 2.5.0, as used in products including (a) Sidewinder, (b) iPolicy Security Manager, (c) Astaro Report Manager, (d) Fortinet FortiReporter, (e) Top Layer Network Security Analyzer, and possibly other products, allow remote attackers to execute arbitrary code via long (1) DELTAINTERVAL, (2) LOGFOLDER, (3) DELETELOGS, (4) FWASERVER, (5) SYSLOGPUBLICIP, (6) GETFWAIMPORTLOG, (7) GETFWADELTA, (8) DELETERDEPDEVICE, (9) COMPRESSRAWLOGFILE, (10) GETSYSLOGFIREWALLS, (11) ADDPOLICY, and (12) EDITPOLICY commands to the Syslog daemon (syslogserver.exe); (13) GUIADDDEVICE, (14) ADDDEVICE, and (15) DELETEDEVICE commands to the Topology server (Topology.exe); the (15) LICMGR_ADDLICENSE command to the License Manager (EnterpriseSecurityAnalyzer.exe); the (16) TRACE and (17) QUERYMONITOR commands to the Monitoring agent (Monitoring.exe); and possibly other vectors related to the Syslog daemon (syslogserver.exe).
References
SourceURLTags
cve@mitre.orghttp://archive.cert.uni-stuttgart.de/bugtraq/2006/08/msg00152.html
cve@mitre.orghttp://secunia.com/advisories/21211Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21213Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21214Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21215Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21217Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/21218Vendor Advisory
cve@mitre.orghttp://securitytracker.com/id?1016580
cve@mitre.orghttp://www.eiqnetworks.com/products/enterprisesecurity/EnterpriseSecurityAnalyzer/ESA_2.5.0_Release_Notes.pdf
cve@mitre.orghttp://www.kb.cert.org/vuls/id/513068US Government Resource
cve@mitre.orghttp://www.osvdb.org/27525
cve@mitre.orghttp://www.osvdb.org/27526
cve@mitre.orghttp://www.osvdb.org/27527
cve@mitre.orghttp://www.osvdb.org/27528
cve@mitre.orghttp://www.securityfocus.com/archive/1/441195/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/441197/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/441198/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/441200/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/19163
cve@mitre.orghttp://www.securityfocus.com/bid/19164
cve@mitre.orghttp://www.securityfocus.com/bid/19165
cve@mitre.orghttp://www.securityfocus.com/bid/19167
cve@mitre.orghttp://www.tippingpoint.com/security/advisories/TSRT-06-03.htmlVendor Advisory
cve@mitre.orghttp://www.tippingpoint.com/security/advisories/TSRT-06-04.html
cve@mitre.orghttp://www.tippingpoint.com/security/advisories/TSRT-06-07.html
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/2985Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/3006Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/3007Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/3008Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/3009Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/3010Vendor Advisory
cve@mitre.orghttp://www.zerodayinitiative.com/advisories/ZDI-06-023.html
cve@mitre.orghttp://www.zerodayinitiative.com/advisories/ZDI-06-024.html
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/27950
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/27951
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/27952
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/27953
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/27954
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T18:48:39.293Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.tippingpoint.com/security/advisories/TSRT-06-07.html"
          },
          {
            "name": "19167",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/19167"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.eiqnetworks.com/products/enterprisesecurity/EnterpriseSecurityAnalyzer/ESA_2.5.0_Release_Notes.pdf"
          },
          {
            "name": "21218",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21218"
          },
          {
            "name": "ADV-2006-3007",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3007"
          },
          {
            "name": "27526",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/27526"
          },
          {
            "name": "eiqnetworks-esa-syslog-string-bo(27950)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27950"
          },
          {
            "name": "21217",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21217"
          },
          {
            "name": "27527",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/27527"
          },
          {
            "name": "1016580",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016580"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.tippingpoint.com/security/advisories/TSRT-06-03.html"
          },
          {
            "name": "19163",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/19163"
          },
          {
            "name": "ADV-2006-2985",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2985"
          },
          {
            "name": "20060725 TSRT-06-04: eIQnetworks Enterprise Security Analyzer Topology Server Buffer Overflow Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/441198/100/0/threaded"
          },
          {
            "name": "21215",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21215"
          },
          {
            "name": "20060725 ZDI-06-024: eIQNetworks Enterprise Security Analyzer License Manager Buffer Overflow Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/441195/100/0/threaded"
          },
          {
            "name": "ADV-2006-3008",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3008"
          },
          {
            "name": "eiqnetworks-esa-topology-bo(27953)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27953"
          },
          {
            "name": "27528",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/27528"
          },
          {
            "name": "21211",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21211"
          },
          {
            "name": "19164",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/19164"
          },
          {
            "name": "VU#513068",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/513068"
          },
          {
            "name": "20060725 TSRT-06-03: eIQnetworks Enterprise Security Analyzer Syslog Server Buffer Overflow Vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/441200/100/0/threaded"
          },
          {
            "name": "20060808 TSRT-06-07: eIQnetworks Enterprise Security Analyzer Monitoring Agent Buffer Overflow Vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archive.cert.uni-stuttgart.de/bugtraq/2006/08/msg00152.html"
          },
          {
            "name": "20060725 ZDI-06-023: eIQNetworks Enterprise Security Analyzer Syslog Server Buffer Overflow Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/441197/100/0/threaded"
          },
          {
            "name": "ADV-2006-3006",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3006"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.tippingpoint.com/security/advisories/TSRT-06-04.html"
          },
          {
            "name": "21214",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21214"
          },
          {
            "name": "19165",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/19165"
          },
          {
            "name": "27525",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/27525"
          },
          {
            "name": "ADV-2006-3010",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3010"
          },
          {
            "name": "eiqnetworks-esa-licensemanager-bo(27952)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27952"
          },
          {
            "name": "eiqnetworks-esa-syslog-command-bo(27951)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27951"
          },
          {
            "name": "21213",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21213"
          },
          {
            "name": "ADV-2006-3009",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3009"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-023.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-024.html"
          },
          {
            "name": "eiqnetworks-esa-monitoring-bo(27954)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27954"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-07-25T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple stack-based buffer overflows in eIQnetworks Enterprise Security Analyzer (ESA) before 2.5.0, as used in products including (a) Sidewinder, (b) iPolicy Security Manager, (c) Astaro Report Manager, (d) Fortinet FortiReporter, (e) Top Layer Network Security Analyzer, and possibly other products, allow remote attackers to execute arbitrary code via long (1) DELTAINTERVAL, (2) LOGFOLDER, (3) DELETELOGS, (4) FWASERVER, (5) SYSLOGPUBLICIP, (6) GETFWAIMPORTLOG, (7) GETFWADELTA, (8) DELETERDEPDEVICE, (9) COMPRESSRAWLOGFILE, (10) GETSYSLOGFIREWALLS, (11) ADDPOLICY, and (12) EDITPOLICY commands to the Syslog daemon (syslogserver.exe); (13) GUIADDDEVICE, (14) ADDDEVICE, and (15) DELETEDEVICE commands to the Topology server (Topology.exe); the (15) LICMGR_ADDLICENSE command to the License Manager (EnterpriseSecurityAnalyzer.exe); the (16) TRACE and (17) QUERYMONITOR commands to the Monitoring agent (Monitoring.exe); and possibly other vectors related to the Syslog daemon (syslogserver.exe)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-17T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.tippingpoint.com/security/advisories/TSRT-06-07.html"
        },
        {
          "name": "19167",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/19167"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.eiqnetworks.com/products/enterprisesecurity/EnterpriseSecurityAnalyzer/ESA_2.5.0_Release_Notes.pdf"
        },
        {
          "name": "21218",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21218"
        },
        {
          "name": "ADV-2006-3007",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3007"
        },
        {
          "name": "27526",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/27526"
        },
        {
          "name": "eiqnetworks-esa-syslog-string-bo(27950)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27950"
        },
        {
          "name": "21217",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21217"
        },
        {
          "name": "27527",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/27527"
        },
        {
          "name": "1016580",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016580"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.tippingpoint.com/security/advisories/TSRT-06-03.html"
        },
        {
          "name": "19163",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/19163"
        },
        {
          "name": "ADV-2006-2985",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2985"
        },
        {
          "name": "20060725 TSRT-06-04: eIQnetworks Enterprise Security Analyzer Topology Server Buffer Overflow Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/441198/100/0/threaded"
        },
        {
          "name": "21215",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21215"
        },
        {
          "name": "20060725 ZDI-06-024: eIQNetworks Enterprise Security Analyzer License Manager Buffer Overflow Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/441195/100/0/threaded"
        },
        {
          "name": "ADV-2006-3008",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3008"
        },
        {
          "name": "eiqnetworks-esa-topology-bo(27953)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27953"
        },
        {
          "name": "27528",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/27528"
        },
        {
          "name": "21211",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21211"
        },
        {
          "name": "19164",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/19164"
        },
        {
          "name": "VU#513068",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/513068"
        },
        {
          "name": "20060725 TSRT-06-03: eIQnetworks Enterprise Security Analyzer Syslog Server Buffer Overflow Vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/441200/100/0/threaded"
        },
        {
          "name": "20060808 TSRT-06-07: eIQnetworks Enterprise Security Analyzer Monitoring Agent Buffer Overflow Vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archive.cert.uni-stuttgart.de/bugtraq/2006/08/msg00152.html"
        },
        {
          "name": "20060725 ZDI-06-023: eIQNetworks Enterprise Security Analyzer Syslog Server Buffer Overflow Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/441197/100/0/threaded"
        },
        {
          "name": "ADV-2006-3006",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3006"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.tippingpoint.com/security/advisories/TSRT-06-04.html"
        },
        {
          "name": "21214",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21214"
        },
        {
          "name": "19165",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/19165"
        },
        {
          "name": "27525",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/27525"
        },
        {
          "name": "ADV-2006-3010",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3010"
        },
        {
          "name": "eiqnetworks-esa-licensemanager-bo(27952)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27952"
        },
        {
          "name": "eiqnetworks-esa-syslog-command-bo(27951)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27951"
        },
        {
          "name": "21213",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21213"
        },
        {
          "name": "ADV-2006-3009",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3009"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-023.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-024.html"
        },
        {
          "name": "eiqnetworks-esa-monitoring-bo(27954)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27954"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-3838",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple stack-based buffer overflows in eIQnetworks Enterprise Security Analyzer (ESA) before 2.5.0, as used in products including (a) Sidewinder, (b) iPolicy Security Manager, (c) Astaro Report Manager, (d) Fortinet FortiReporter, (e) Top Layer Network Security Analyzer, and possibly other products, allow remote attackers to execute arbitrary code via long (1) DELTAINTERVAL, (2) LOGFOLDER, (3) DELETELOGS, (4) FWASERVER, (5) SYSLOGPUBLICIP, (6) GETFWAIMPORTLOG, (7) GETFWADELTA, (8) DELETERDEPDEVICE, (9) COMPRESSRAWLOGFILE, (10) GETSYSLOGFIREWALLS, (11) ADDPOLICY, and (12) EDITPOLICY commands to the Syslog daemon (syslogserver.exe); (13) GUIADDDEVICE, (14) ADDDEVICE, and (15) DELETEDEVICE commands to the Topology server (Topology.exe); the (15) LICMGR_ADDLICENSE command to the License Manager (EnterpriseSecurityAnalyzer.exe); the (16) TRACE and (17) QUERYMONITOR commands to the Monitoring agent (Monitoring.exe); and possibly other vectors related to the Syslog daemon (syslogserver.exe)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.tippingpoint.com/security/advisories/TSRT-06-07.html",
              "refsource": "MISC",
              "url": "http://www.tippingpoint.com/security/advisories/TSRT-06-07.html"
            },
            {
              "name": "19167",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/19167"
            },
            {
              "name": "http://www.eiqnetworks.com/products/enterprisesecurity/EnterpriseSecurityAnalyzer/ESA_2.5.0_Release_Notes.pdf",
              "refsource": "CONFIRM",
              "url": "http://www.eiqnetworks.com/products/enterprisesecurity/EnterpriseSecurityAnalyzer/ESA_2.5.0_Release_Notes.pdf"
            },
            {
              "name": "21218",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21218"
            },
            {
              "name": "ADV-2006-3007",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/3007"
            },
            {
              "name": "27526",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/27526"
            },
            {
              "name": "eiqnetworks-esa-syslog-string-bo(27950)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27950"
            },
            {
              "name": "21217",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21217"
            },
            {
              "name": "27527",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/27527"
            },
            {
              "name": "1016580",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016580"
            },
            {
              "name": "http://www.tippingpoint.com/security/advisories/TSRT-06-03.html",
              "refsource": "MISC",
              "url": "http://www.tippingpoint.com/security/advisories/TSRT-06-03.html"
            },
            {
              "name": "19163",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/19163"
            },
            {
              "name": "ADV-2006-2985",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2985"
            },
            {
              "name": "20060725 TSRT-06-04: eIQnetworks Enterprise Security Analyzer Topology Server Buffer Overflow Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/441198/100/0/threaded"
            },
            {
              "name": "21215",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21215"
            },
            {
              "name": "20060725 ZDI-06-024: eIQNetworks Enterprise Security Analyzer License Manager Buffer Overflow Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/441195/100/0/threaded"
            },
            {
              "name": "ADV-2006-3008",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/3008"
            },
            {
              "name": "eiqnetworks-esa-topology-bo(27953)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27953"
            },
            {
              "name": "27528",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/27528"
            },
            {
              "name": "21211",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21211"
            },
            {
              "name": "19164",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/19164"
            },
            {
              "name": "VU#513068",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/513068"
            },
            {
              "name": "20060725 TSRT-06-03: eIQnetworks Enterprise Security Analyzer Syslog Server Buffer Overflow Vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/441200/100/0/threaded"
            },
            {
              "name": "20060808 TSRT-06-07: eIQnetworks Enterprise Security Analyzer Monitoring Agent Buffer Overflow Vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "http://archive.cert.uni-stuttgart.de/bugtraq/2006/08/msg00152.html"
            },
            {
              "name": "20060725 ZDI-06-023: eIQNetworks Enterprise Security Analyzer Syslog Server Buffer Overflow Vulnerability",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/441197/100/0/threaded"
            },
            {
              "name": "ADV-2006-3006",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/3006"
            },
            {
              "name": "http://www.tippingpoint.com/security/advisories/TSRT-06-04.html",
              "refsource": "MISC",
              "url": "http://www.tippingpoint.com/security/advisories/TSRT-06-04.html"
            },
            {
              "name": "21214",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21214"
            },
            {
              "name": "19165",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/19165"
            },
            {
              "name": "27525",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/27525"
            },
            {
              "name": "ADV-2006-3010",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/3010"
            },
            {
              "name": "eiqnetworks-esa-licensemanager-bo(27952)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27952"
            },
            {
              "name": "eiqnetworks-esa-syslog-command-bo(27951)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27951"
            },
            {
              "name": "21213",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21213"
            },
            {
              "name": "ADV-2006-3009",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/3009"
            },
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-06-023.html",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-023.html"
            },
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-06-024.html",
              "refsource": "MISC",
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-024.html"
            },
            {
              "name": "eiqnetworks-esa-monitoring-bo(27954)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27954"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-3838",
    "datePublished": "2006-07-27T01:00:00",
    "dateReserved": "2006-07-25T00:00:00",
    "dateUpdated": "2024-08-07T18:48:39.293Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2006-3838\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2006-07-27T01:04:00.000\",\"lastModified\":\"2018-10-17T21:31:46.783\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple stack-based buffer overflows in eIQnetworks Enterprise Security Analyzer (ESA) before 2.5.0, as used in products including (a) Sidewinder, (b) iPolicy Security Manager, (c) Astaro Report Manager, (d) Fortinet FortiReporter, (e) Top Layer Network Security Analyzer, and possibly other products, allow remote attackers to execute arbitrary code via long (1) DELTAINTERVAL, (2) LOGFOLDER, (3) DELETELOGS, (4) FWASERVER, (5) SYSLOGPUBLICIP, (6) GETFWAIMPORTLOG, (7) GETFWADELTA, (8) DELETERDEPDEVICE, (9) COMPRESSRAWLOGFILE, (10) GETSYSLOGFIREWALLS, (11) ADDPOLICY, and (12) EDITPOLICY commands to the Syslog daemon (syslogserver.exe); (13) GUIADDDEVICE, (14) ADDDEVICE, and (15) DELETEDEVICE commands to the Topology server (Topology.exe); the (15) LICMGR_ADDLICENSE command to the License Manager (EnterpriseSecurityAnalyzer.exe); the (16) TRACE and (17) QUERYMONITOR commands to the Monitoring agent (Monitoring.exe); and possibly other vectors related to the Syslog daemon (syslogserver.exe).\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples desbordamientos de b\u00fafer basado en pila en eIQnetworks Enterprise Security Analyzer (ESA) anterior a 2.5.0, como se utiliza en productos que incluyen (a) SideWinder, (b) iPolicy Security Manager, (c) Astaro Report Manager, (d) Fortinet FortiReporter, (e) Top Layer Network Security Analyzer, y posiblemente otros productos, permiten a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante comandos largos (1) DELTAINTERVAL, (2) LOGFOLDER, (3) DELETELOGS, (4) FWASERVER, (5) SYSLOGPUBLICIP, (6) GETFWAIMPORTLOG, (7) GETFWADELTA, (8) DELETERDEPDEVICE, (9) COMPRESSRAWLOGFILE, (10) GETSYSLOGFIREWALLS, (11) ADDPOLICY, y (12) EDITPOLICY para el demonio Syslog (syslogserver.exe); comandos (13)GUIADDDEVICE, (14)ADDDEVICE, Y (15) DELETEDEVICE para el servidor de Topolog\u00eda (Topology server, topology.exe); el comando (15) LICMGR_ADDLICENSE para el Administrador de Licencias (EnterpriseSecurityAnalyzer.exe); (16) TRACE y (17) comandos QUERYMONITOR del agente Monitoring (Monitoring.exe); y posiblemente otros vectores relacionados con el demonio Syslog (syslogserver.exe).\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":10.0},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":true,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:eiqnetworks:enterprise_security_analyzer:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.4.0\",\"matchCriteriaId\":\"EC115BE1-FDDA-4681-BCEB-B48DFF4CDCA8\"}]}]}],\"references\":[{\"url\":\"http://archive.cert.uni-stuttgart.de/bugtraq/2006/08/msg00152.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/21211\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21213\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21214\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21215\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21217\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/21218\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://securitytracker.com/id?1016580\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.eiqnetworks.com/products/enterprisesecurity/EnterpriseSecurityAnalyzer/ESA_2.5.0_Release_Notes.pdf\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/513068\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.osvdb.org/27525\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.osvdb.org/27526\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.osvdb.org/27527\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.osvdb.org/27528\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/441195/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/441197/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/441198/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/441200/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/19163\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/19164\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/19165\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/19167\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.tippingpoint.com/security/advisories/TSRT-06-03.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.tippingpoint.com/security/advisories/TSRT-06-04.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.tippingpoint.com/security/advisories/TSRT-06-07.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/2985\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2006/3006\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2006/3007\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2006/3008\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2006/3009\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2006/3010\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.zerodayinitiative.com/advisories/ZDI-06-023.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.zerodayinitiative.com/advisories/ZDI-06-024.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/27950\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/27951\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/27952\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/27953\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/27954\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...