gsd-2006-3838
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Multiple stack-based buffer overflows in eIQnetworks Enterprise Security Analyzer (ESA) before 2.5.0, as used in products including (a) Sidewinder, (b) iPolicy Security Manager, (c) Astaro Report Manager, (d) Fortinet FortiReporter, (e) Top Layer Network Security Analyzer, and possibly other products, allow remote attackers to execute arbitrary code via long (1) DELTAINTERVAL, (2) LOGFOLDER, (3) DELETELOGS, (4) FWASERVER, (5) SYSLOGPUBLICIP, (6) GETFWAIMPORTLOG, (7) GETFWADELTA, (8) DELETERDEPDEVICE, (9) COMPRESSRAWLOGFILE, (10) GETSYSLOGFIREWALLS, (11) ADDPOLICY, and (12) EDITPOLICY commands to the Syslog daemon (syslogserver.exe); (13) GUIADDDEVICE, (14) ADDDEVICE, and (15) DELETEDEVICE commands to the Topology server (Topology.exe); the (15) LICMGR_ADDLICENSE command to the License Manager (EnterpriseSecurityAnalyzer.exe); the (16) TRACE and (17) QUERYMONITOR commands to the Monitoring agent (Monitoring.exe); and possibly other vectors related to the Syslog daemon (syslogserver.exe).
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2006-3838",
    "description": "Multiple stack-based buffer overflows in eIQnetworks Enterprise Security Analyzer (ESA) before 2.5.0, as used in products including (a) Sidewinder, (b) iPolicy Security Manager, (c) Astaro Report Manager, (d) Fortinet FortiReporter, (e) Top Layer Network Security Analyzer, and possibly other products, allow remote attackers to execute arbitrary code via long (1) DELTAINTERVAL, (2) LOGFOLDER, (3) DELETELOGS, (4) FWASERVER, (5) SYSLOGPUBLICIP, (6) GETFWAIMPORTLOG, (7) GETFWADELTA, (8) DELETERDEPDEVICE, (9) COMPRESSRAWLOGFILE, (10) GETSYSLOGFIREWALLS, (11) ADDPOLICY, and (12) EDITPOLICY commands to the Syslog daemon (syslogserver.exe); (13) GUIADDDEVICE, (14) ADDDEVICE, and (15) DELETEDEVICE commands to the Topology server (Topology.exe); the (15) LICMGR_ADDLICENSE command to the License Manager (EnterpriseSecurityAnalyzer.exe); the (16) TRACE and (17) QUERYMONITOR commands to the Monitoring agent (Monitoring.exe); and possibly other vectors related to the Syslog daemon (syslogserver.exe).",
    "id": "GSD-2006-3838",
    "references": [
      "https://packetstormsecurity.com/files/cve/CVE-2006-3838"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2006-3838"
      ],
      "details": "Multiple stack-based buffer overflows in eIQnetworks Enterprise Security Analyzer (ESA) before 2.5.0, as used in products including (a) Sidewinder, (b) iPolicy Security Manager, (c) Astaro Report Manager, (d) Fortinet FortiReporter, (e) Top Layer Network Security Analyzer, and possibly other products, allow remote attackers to execute arbitrary code via long (1) DELTAINTERVAL, (2) LOGFOLDER, (3) DELETELOGS, (4) FWASERVER, (5) SYSLOGPUBLICIP, (6) GETFWAIMPORTLOG, (7) GETFWADELTA, (8) DELETERDEPDEVICE, (9) COMPRESSRAWLOGFILE, (10) GETSYSLOGFIREWALLS, (11) ADDPOLICY, and (12) EDITPOLICY commands to the Syslog daemon (syslogserver.exe); (13) GUIADDDEVICE, (14) ADDDEVICE, and (15) DELETEDEVICE commands to the Topology server (Topology.exe); the (15) LICMGR_ADDLICENSE command to the License Manager (EnterpriseSecurityAnalyzer.exe); the (16) TRACE and (17) QUERYMONITOR commands to the Monitoring agent (Monitoring.exe); and possibly other vectors related to the Syslog daemon (syslogserver.exe).",
      "id": "GSD-2006-3838",
      "modified": "2023-12-13T01:19:57.546561Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2006-3838",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Multiple stack-based buffer overflows in eIQnetworks Enterprise Security Analyzer (ESA) before 2.5.0, as used in products including (a) Sidewinder, (b) iPolicy Security Manager, (c) Astaro Report Manager, (d) Fortinet FortiReporter, (e) Top Layer Network Security Analyzer, and possibly other products, allow remote attackers to execute arbitrary code via long (1) DELTAINTERVAL, (2) LOGFOLDER, (3) DELETELOGS, (4) FWASERVER, (5) SYSLOGPUBLICIP, (6) GETFWAIMPORTLOG, (7) GETFWADELTA, (8) DELETERDEPDEVICE, (9) COMPRESSRAWLOGFILE, (10) GETSYSLOGFIREWALLS, (11) ADDPOLICY, and (12) EDITPOLICY commands to the Syslog daemon (syslogserver.exe); (13) GUIADDDEVICE, (14) ADDDEVICE, and (15) DELETEDEVICE commands to the Topology server (Topology.exe); the (15) LICMGR_ADDLICENSE command to the License Manager (EnterpriseSecurityAnalyzer.exe); the (16) TRACE and (17) QUERYMONITOR commands to the Monitoring agent (Monitoring.exe); and possibly other vectors related to the Syslog daemon (syslogserver.exe)."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "http://www.tippingpoint.com/security/advisories/TSRT-06-07.html",
            "refsource": "MISC",
            "url": "http://www.tippingpoint.com/security/advisories/TSRT-06-07.html"
          },
          {
            "name": "19167",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/19167"
          },
          {
            "name": "http://www.eiqnetworks.com/products/enterprisesecurity/EnterpriseSecurityAnalyzer/ESA_2.5.0_Release_Notes.pdf",
            "refsource": "CONFIRM",
            "url": "http://www.eiqnetworks.com/products/enterprisesecurity/EnterpriseSecurityAnalyzer/ESA_2.5.0_Release_Notes.pdf"
          },
          {
            "name": "21218",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21218"
          },
          {
            "name": "ADV-2006-3007",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2006/3007"
          },
          {
            "name": "27526",
            "refsource": "OSVDB",
            "url": "http://www.osvdb.org/27526"
          },
          {
            "name": "eiqnetworks-esa-syslog-string-bo(27950)",
            "refsource": "XF",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27950"
          },
          {
            "name": "21217",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21217"
          },
          {
            "name": "27527",
            "refsource": "OSVDB",
            "url": "http://www.osvdb.org/27527"
          },
          {
            "name": "1016580",
            "refsource": "SECTRACK",
            "url": "http://securitytracker.com/id?1016580"
          },
          {
            "name": "http://www.tippingpoint.com/security/advisories/TSRT-06-03.html",
            "refsource": "MISC",
            "url": "http://www.tippingpoint.com/security/advisories/TSRT-06-03.html"
          },
          {
            "name": "19163",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/19163"
          },
          {
            "name": "ADV-2006-2985",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2006/2985"
          },
          {
            "name": "20060725 TSRT-06-04: eIQnetworks Enterprise Security Analyzer Topology Server Buffer Overflow Vulnerability",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/441198/100/0/threaded"
          },
          {
            "name": "21215",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21215"
          },
          {
            "name": "20060725 ZDI-06-024: eIQNetworks Enterprise Security Analyzer License Manager Buffer Overflow Vulnerability",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/441195/100/0/threaded"
          },
          {
            "name": "ADV-2006-3008",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2006/3008"
          },
          {
            "name": "eiqnetworks-esa-topology-bo(27953)",
            "refsource": "XF",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27953"
          },
          {
            "name": "27528",
            "refsource": "OSVDB",
            "url": "http://www.osvdb.org/27528"
          },
          {
            "name": "21211",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21211"
          },
          {
            "name": "19164",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/19164"
          },
          {
            "name": "VU#513068",
            "refsource": "CERT-VN",
            "url": "http://www.kb.cert.org/vuls/id/513068"
          },
          {
            "name": "20060725 TSRT-06-03: eIQnetworks Enterprise Security Analyzer Syslog Server Buffer Overflow Vulnerabilities",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/441200/100/0/threaded"
          },
          {
            "name": "20060808 TSRT-06-07: eIQnetworks Enterprise Security Analyzer Monitoring Agent Buffer Overflow Vulnerabilities",
            "refsource": "BUGTRAQ",
            "url": "http://archive.cert.uni-stuttgart.de/bugtraq/2006/08/msg00152.html"
          },
          {
            "name": "20060725 ZDI-06-023: eIQNetworks Enterprise Security Analyzer Syslog Server Buffer Overflow Vulnerability",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/441197/100/0/threaded"
          },
          {
            "name": "ADV-2006-3006",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2006/3006"
          },
          {
            "name": "http://www.tippingpoint.com/security/advisories/TSRT-06-04.html",
            "refsource": "MISC",
            "url": "http://www.tippingpoint.com/security/advisories/TSRT-06-04.html"
          },
          {
            "name": "21214",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21214"
          },
          {
            "name": "19165",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/19165"
          },
          {
            "name": "27525",
            "refsource": "OSVDB",
            "url": "http://www.osvdb.org/27525"
          },
          {
            "name": "ADV-2006-3010",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2006/3010"
          },
          {
            "name": "eiqnetworks-esa-licensemanager-bo(27952)",
            "refsource": "XF",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27952"
          },
          {
            "name": "eiqnetworks-esa-syslog-command-bo(27951)",
            "refsource": "XF",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27951"
          },
          {
            "name": "21213",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/21213"
          },
          {
            "name": "ADV-2006-3009",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2006/3009"
          },
          {
            "name": "http://www.zerodayinitiative.com/advisories/ZDI-06-023.html",
            "refsource": "MISC",
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-023.html"
          },
          {
            "name": "http://www.zerodayinitiative.com/advisories/ZDI-06-024.html",
            "refsource": "MISC",
            "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-024.html"
          },
          {
            "name": "eiqnetworks-esa-monitoring-bo(27954)",
            "refsource": "XF",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27954"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:eiqnetworks:enterprise_security_analyzer:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.4.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-3838"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Multiple stack-based buffer overflows in eIQnetworks Enterprise Security Analyzer (ESA) before 2.5.0, as used in products including (a) Sidewinder, (b) iPolicy Security Manager, (c) Astaro Report Manager, (d) Fortinet FortiReporter, (e) Top Layer Network Security Analyzer, and possibly other products, allow remote attackers to execute arbitrary code via long (1) DELTAINTERVAL, (2) LOGFOLDER, (3) DELETELOGS, (4) FWASERVER, (5) SYSLOGPUBLICIP, (6) GETFWAIMPORTLOG, (7) GETFWADELTA, (8) DELETERDEPDEVICE, (9) COMPRESSRAWLOGFILE, (10) GETSYSLOGFIREWALLS, (11) ADDPOLICY, and (12) EDITPOLICY commands to the Syslog daemon (syslogserver.exe); (13) GUIADDDEVICE, (14) ADDDEVICE, and (15) DELETEDEVICE commands to the Topology server (Topology.exe); the (15) LICMGR_ADDLICENSE command to the License Manager (EnterpriseSecurityAnalyzer.exe); the (16) TRACE and (17) QUERYMONITOR commands to the Monitoring agent (Monitoring.exe); and possibly other vectors related to the Syslog daemon (syslogserver.exe)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-119"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.eiqnetworks.com/products/enterprisesecurity/EnterpriseSecurityAnalyzer/ESA_2.5.0_Release_Notes.pdf",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.eiqnetworks.com/products/enterprisesecurity/EnterpriseSecurityAnalyzer/ESA_2.5.0_Release_Notes.pdf"
            },
            {
              "name": "http://www.tippingpoint.com/security/advisories/TSRT-06-03.html",
              "refsource": "MISC",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.tippingpoint.com/security/advisories/TSRT-06-03.html"
            },
            {
              "name": "http://www.tippingpoint.com/security/advisories/TSRT-06-04.html",
              "refsource": "MISC",
              "tags": [],
              "url": "http://www.tippingpoint.com/security/advisories/TSRT-06-04.html"
            },
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-06-023.html",
              "refsource": "MISC",
              "tags": [],
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-023.html"
            },
            {
              "name": "http://www.zerodayinitiative.com/advisories/ZDI-06-024.html",
              "refsource": "MISC",
              "tags": [],
              "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-024.html"
            },
            {
              "name": "19163",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/19163"
            },
            {
              "name": "19164",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/19164"
            },
            {
              "name": "19165",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/19165"
            },
            {
              "name": "19167",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/19167"
            },
            {
              "name": "27525",
              "refsource": "OSVDB",
              "tags": [],
              "url": "http://www.osvdb.org/27525"
            },
            {
              "name": "27526",
              "refsource": "OSVDB",
              "tags": [],
              "url": "http://www.osvdb.org/27526"
            },
            {
              "name": "27527",
              "refsource": "OSVDB",
              "tags": [],
              "url": "http://www.osvdb.org/27527"
            },
            {
              "name": "27528",
              "refsource": "OSVDB",
              "tags": [],
              "url": "http://www.osvdb.org/27528"
            },
            {
              "name": "1016580",
              "refsource": "SECTRACK",
              "tags": [],
              "url": "http://securitytracker.com/id?1016580"
            },
            {
              "name": "21211",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/21211"
            },
            {
              "name": "21213",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/21213"
            },
            {
              "name": "21217",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/21217"
            },
            {
              "name": "VU#513068",
              "refsource": "CERT-VN",
              "tags": [
                "US Government Resource"
              ],
              "url": "http://www.kb.cert.org/vuls/id/513068"
            },
            {
              "name": "21214",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/21214"
            },
            {
              "name": "21215",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/21215"
            },
            {
              "name": "21218",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/21218"
            },
            {
              "name": "20060808 TSRT-06-07: eIQnetworks Enterprise Security Analyzer Monitoring Agent Buffer Overflow Vulnerabilities",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://archive.cert.uni-stuttgart.de/bugtraq/2006/08/msg00152.html"
            },
            {
              "name": "http://www.tippingpoint.com/security/advisories/TSRT-06-07.html",
              "refsource": "MISC",
              "tags": [],
              "url": "http://www.tippingpoint.com/security/advisories/TSRT-06-07.html"
            },
            {
              "name": "ADV-2006-3008",
              "refsource": "VUPEN",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2006/3008"
            },
            {
              "name": "ADV-2006-3010",
              "refsource": "VUPEN",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2006/3010"
            },
            {
              "name": "ADV-2006-3006",
              "refsource": "VUPEN",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2006/3006"
            },
            {
              "name": "ADV-2006-3007",
              "refsource": "VUPEN",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2006/3007"
            },
            {
              "name": "ADV-2006-3009",
              "refsource": "VUPEN",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2006/3009"
            },
            {
              "name": "ADV-2006-2985",
              "refsource": "VUPEN",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2006/2985"
            },
            {
              "name": "eiqnetworks-esa-monitoring-bo(27954)",
              "refsource": "XF",
              "tags": [],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27954"
            },
            {
              "name": "eiqnetworks-esa-topology-bo(27953)",
              "refsource": "XF",
              "tags": [],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27953"
            },
            {
              "name": "eiqnetworks-esa-licensemanager-bo(27952)",
              "refsource": "XF",
              "tags": [],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27952"
            },
            {
              "name": "eiqnetworks-esa-syslog-command-bo(27951)",
              "refsource": "XF",
              "tags": [],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27951"
            },
            {
              "name": "eiqnetworks-esa-syslog-string-bo(27950)",
              "refsource": "XF",
              "tags": [],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27950"
            },
            {
              "name": "20060725 TSRT-06-03: eIQnetworks Enterprise Security Analyzer Syslog Server Buffer Overflow Vulnerabilities",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/441200/100/0/threaded"
            },
            {
              "name": "20060725 TSRT-06-04: eIQnetworks Enterprise Security Analyzer Topology Server Buffer Overflow Vulnerability",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/441198/100/0/threaded"
            },
            {
              "name": "20060725 ZDI-06-023: eIQNetworks Enterprise Security Analyzer Syslog Server Buffer Overflow Vulnerability",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/441197/100/0/threaded"
            },
            {
              "name": "20060725 ZDI-06-024: eIQNetworks Enterprise Security Analyzer License Manager Buffer Overflow Vulnerability",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/441195/100/0/threaded"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 10.0,
          "obtainAllPrivilege": true,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2018-10-17T21:31Z",
      "publishedDate": "2006-07-27T01:04Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...