6 results (0.009 seconds)

CVSS: 4.3EPSS: 8%CPEs: 55EXPL: 0

Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products allows remote attackers to cause a denial of service via a crafted RAR archive file that triggers stack corruption, a different vulnerability than CVE-2009-3587. Vulnerabilidad inespecífica en el componente arclib en el motor antivirus en CA Anti-Virus para empresas (anteriormente eTrust Antivirus) desde v7.1 hasta r8.1; Anti-Virus desde 2007 (v8) hasta 2009; eTrust EZ Antivirus r7.1; Internet Security Suite desde 2007 (v3) hasta Plus 2009; y otros productos de CA permite a atacantes remotos producir una denegación de servicio a través de un archivo RAR manipulado que inicia la corrupción de la pila, una vulnerabilidad diferente que CVE-2009-3587. • http://secunia.com/advisories/36976 http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878 http://www.securityfocus.com/archive/1/507068/100/0/threaded http://www.securityfocus.com/bid/36653 http://www.securitytracker.com/id?1022999 http://www.vupen.com/english/advisories/2009/2852 https://exchange.xforce.ibmcloud.com/vulnerabilities/53698 •

CVSS: 9.3EPSS: 33%CPEs: 52EXPL: 0

Unspecified vulnerability in the arclib component in the Anti-Virus engine in CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) 7.1 through r8.1; Anti-Virus 2007 (v8) through 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) through Plus 2009; and other CA products allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted RAR archive file that triggers heap corruption, a different vulnerability than CVE-2009-3588. Vulnerabilidad no especificada en el componente arclib en el motor Anti-Virus en CA Anti-Virus para Enterprise (formalmente eTrust Antivirus) v7.1 hasta v8.1; Anti-Virus 2007 (v8) hasta 2009; eTrust EZ Antivirus r7.1; Internet Security Suite 2007 (v3) hasta Plus 2009; y otros productos CA permite a atacantes remotos causar una denegación de servicio y ejecutar probablemente código de su elección a través del archivo RAR manipulado que provoca una corrupción de la memoria dinámica, una vulnerabilidad diferente que CVE-2009-3588. • http://osvdb.org/58691 http://secunia.com/advisories/36976 http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=218878 http://www.securityfocus.com/archive/1/507068/100/0/threaded http://www.securityfocus.com/bid/36653 http://www.securitytracker.com/id?1022999 http://www.vupen.com/english/advisories/2009/2852 https://exchange.xforce.ibmcloud.com/vulnerabilities/53697 •

CVSS: 9.3EPSS: 94%CPEs: 33EXPL: 1

Stack-based buffer overflow in the Anti-Virus engine before content update 30.6 in multiple CA (formerly Computer Associates) products allows remote attackers to execute arbitrary code via a large invalid value of the coffFiles field in a .CAB file. Desbordamiento de búfer basado en pila en el motor antivirus anterior a la actualización de contenido 30.6 de múltiples productos CA (antiguamente Computer Associates) permite a atacantes remotos ejecutar código de su elección mediante un valor largo no válido del campo coffFiles en un fichero .CAB. This vulnerability allows remote attackers to execute arbitrary code onvulnerable installations of various Computer Associates products. The specific flaw exists within the processing of an improperly defined "coffFiles" field in .CAB archives. Large values result in an unbounded data copy operation which can result in an exploitable stack-based buffer overflow. • https://www.exploit-db.com/exploits/16677 http://secunia.com/advisories/25570 http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp http://www.kb.cert.org/vuls/id/105105 http://www.osvdb.org/35245 http://www.securityfocus.com/archive/1/470602/100/0/threaded http://www.securityfocus.com/archive/1/470754/100/0/threaded http://www.securityfocus.com/bid/24330 http://www.securitytracker.com/id?1018199 http://www.vupen.com/english/advisories/2007& •

CVSS: 10.0EPSS: 95%CPEs: 3EXPL: 0

Stack-based buffer overflow in the inoweb Console Server in CA Anti-Virus for the Enterprise r8, Threat Manager r8, Anti-Spyware for the Enterprise r8, and Protection Suites r3 allows remote attackers to execute arbitrary code via a long (1) username or (2) password. Un desbordamiento de búfer en la región Stack de la memoria en el Servidor de la Consola inoweb en CA Anti-Virus para Enterprise r8, Threat Manager r8, Anti-Spyware para Enterprise r8 y Protection Suites r3 permite a los atacantes remotos ejecutar código arbitrario por medio de un (1) nombre de usuario o (2) contraseña largos. This vulnerability allows attackers to execute arbitrary code on vulnerable installations of Computer Associates AntiVirus Server. User interaction is not required to exploit this vulnerability. The specific flaw exists in the authentication function of the inoweb service that listens by default on TCP port 12168. The function copies both the username and password into fixed-length stack buffers. • http://lists.grok.org.uk/pipermail/full-disclosure/2007-May/063275.html http://secunia.com/advisories/25202 http://supportconnectw.ca.com/public/antivirus/infodocs/caav-secnotice050807.asp http://www.kb.cert.org/vuls/id/680616 http://www.osvdb.org/34585 http://www.securityfocus.com/archive/1/468304/100/0/threaded http://www.securityfocus.com/bid/23906 http://www.securitytracker.com/id?1018043 http://www.vupen.com/english/advisories/2007/1750 http://www.zerodayinitiative.com&#x • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

Format string vulnerability in CA Integrated Threat Management (ITM), eTrust Antivirus (eAV), and eTrust PestPatrol (ePP) r8 allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via a scan job with format strings in the description field. Vulnerabilidad de cadena de formato en CA Integrated Threat Management (ITM), eTrust Antivirus (eAV) y eTrust PestPatrol (ePP) r8 permite a atacantes provocar una denegación de servicio (caída de la aplicación) y posiblemente ejecutar código de su elección a través de un tarea de escaneado con un cadena de formato en el campo "description" (descripción). • http://lists.grok.org.uk/pipermail/full-disclosure/2006-June/047423.html http://secunia.com/advisories/20856 http://securitytracker.com/id?1016391 http://www.osvdb.org/26654 http://www.securityfocus.com/archive/1/438503/100/0/threaded http://www.securityfocus.com/archive/1/438582/100/0/threaded http://www.securityfocus.com/bid/18689 http://www.vupen.com/english/advisories/2006/2565 http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34325 https://exchange.xforce.ibm •