ghsa-mf4f-462c-464f
Vulnerability from github
Multiple stack-based buffer overflows in eIQnetworks Enterprise Security Analyzer (ESA) before 2.5.0, as used in products including (a) Sidewinder, (b) iPolicy Security Manager, (c) Astaro Report Manager, (d) Fortinet FortiReporter, (e) Top Layer Network Security Analyzer, and possibly other products, allow remote attackers to execute arbitrary code via long (1) DELTAINTERVAL, (2) LOGFOLDER, (3) DELETELOGS, (4) FWASERVER, (5) SYSLOGPUBLICIP, (6) GETFWAIMPORTLOG, (7) GETFWADELTA, (8) DELETERDEPDEVICE, (9) COMPRESSRAWLOGFILE, (10) GETSYSLOGFIREWALLS, (11) ADDPOLICY, and (12) EDITPOLICY commands to the Syslog daemon (syslogserver.exe); (13) GUIADDDEVICE, (14) ADDDEVICE, and (15) DELETEDEVICE commands to the Topology server (Topology.exe); the (15) LICMGR_ADDLICENSE command to the License Manager (EnterpriseSecurityAnalyzer.exe); the (16) TRACE and (17) QUERYMONITOR commands to the Monitoring agent (Monitoring.exe); and possibly other vectors related to the Syslog daemon (syslogserver.exe).
{ "affected": [], "aliases": [ "CVE-2006-3838" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2006-07-27T01:04:00Z", "severity": "HIGH" }, "details": "Multiple stack-based buffer overflows in eIQnetworks Enterprise Security Analyzer (ESA) before 2.5.0, as used in products including (a) Sidewinder, (b) iPolicy Security Manager, (c) Astaro Report Manager, (d) Fortinet FortiReporter, (e) Top Layer Network Security Analyzer, and possibly other products, allow remote attackers to execute arbitrary code via long (1) DELTAINTERVAL, (2) LOGFOLDER, (3) DELETELOGS, (4) FWASERVER, (5) SYSLOGPUBLICIP, (6) GETFWAIMPORTLOG, (7) GETFWADELTA, (8) DELETERDEPDEVICE, (9) COMPRESSRAWLOGFILE, (10) GETSYSLOGFIREWALLS, (11) ADDPOLICY, and (12) EDITPOLICY commands to the Syslog daemon (syslogserver.exe); (13) GUIADDDEVICE, (14) ADDDEVICE, and (15) DELETEDEVICE commands to the Topology server (Topology.exe); the (15) LICMGR_ADDLICENSE command to the License Manager (EnterpriseSecurityAnalyzer.exe); the (16) TRACE and (17) QUERYMONITOR commands to the Monitoring agent (Monitoring.exe); and possibly other vectors related to the Syslog daemon (syslogserver.exe).", "id": "GHSA-mf4f-462c-464f", "modified": "2022-05-01T07:12:57Z", "published": "2022-05-01T07:12:57Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3838" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27950" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27951" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27952" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27953" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27954" }, { "type": "WEB", "url": "http://archive.cert.uni-stuttgart.de/bugtraq/2006/08/msg00152.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/21211" }, { "type": "WEB", "url": "http://secunia.com/advisories/21213" }, { "type": "WEB", "url": "http://secunia.com/advisories/21214" }, { "type": "WEB", "url": "http://secunia.com/advisories/21215" }, { "type": "WEB", "url": "http://secunia.com/advisories/21217" }, { "type": "WEB", "url": "http://secunia.com/advisories/21218" }, { "type": "WEB", "url": "http://securitytracker.com/id?1016580" }, { "type": "WEB", "url": "http://www.eiqnetworks.com/products/enterprisesecurity/EnterpriseSecurityAnalyzer/ESA_2.5.0_Release_Notes.pdf" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/513068" }, { "type": "WEB", "url": "http://www.osvdb.org/27525" }, { "type": "WEB", "url": "http://www.osvdb.org/27526" }, { "type": "WEB", "url": "http://www.osvdb.org/27527" }, { "type": "WEB", "url": "http://www.osvdb.org/27528" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/441195/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/441197/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/441198/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/441200/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/19163" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/19164" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/19165" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/19167" }, { "type": "WEB", "url": "http://www.tippingpoint.com/security/advisories/TSRT-06-03.html" }, { "type": "WEB", "url": "http://www.tippingpoint.com/security/advisories/TSRT-06-04.html" }, { "type": "WEB", "url": "http://www.tippingpoint.com/security/advisories/TSRT-06-07.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/2985" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/3006" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/3007" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/3008" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/3009" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2006/3010" }, { "type": "WEB", "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-023.html" }, { "type": "WEB", "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-024.html" } ], "schema_version": "1.4.0", "severity": [] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.