ID CVE-2007-2864
Summary Stack-based buffer overflow in the Anti-Virus engine before content update 30.6 in multiple CA (formerly Computer Associates) products allows remote attackers to execute arbitrary code via a large invalid value of the coffFiles field in a .CAB file.
References
Vulnerable Configurations
  • cpe:2.3:a:broadcom:brightstor_arcserve_backup:10.5:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:brightstor_arcserve_backup:10.5:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:brightstor_arcserve_backup:11:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:brightstor_arcserve_backup:11:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:common_services:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:common_services:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:common_services:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:common_services:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:etrust_ez_armor:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:etrust_ez_armor:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:etrust_ez_armor:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:etrust_ez_armor:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:internet_security_suite:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:internet_security_suite:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ca:protection_suites:r2:*:*:*:*:*:*:*
    cpe:2.3:a:ca:protection_suites:r2:*:*:*:*:*:*:*
  • cpe:2.3:a:ca:protection_suites:r3:*:*:*:*:*:*:*
    cpe:2.3:a:ca:protection_suites:r3:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:8:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:8:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:common_services:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:common_services:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:common_services:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:common_services:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:etrust_ez_antivirus:6.1:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:etrust_ez_antivirus:6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:etrust_ez_antivirus:7.0:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:etrust_ez_antivirus:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:internet_security_suite:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:internet_security_suite:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:internet_security_suite:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:internet_security_suite:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:common_services:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:common_services:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:common_services:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:common_services:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.1:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:etrust_antivirus_sdk:*:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:etrust_antivirus_sdk:*:*:*:*:*:*:*:*
  • cpe:2.3:a:ca:etrust_secure_content_manager:8.0:*:*:*:*:*:*:*
    cpe:2.3:a:ca:etrust_secure_content_manager:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:integrated_threat_management:8.0:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:integrated_threat_management:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:unicenter_network_and_systems_management:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:unicenter_network_and_systems_management:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:unicenter_network_and_systems_management:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:unicenter_network_and_systems_management:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.5:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.5:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.01:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.01:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:etrust_antivirus:8.0:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:etrust_antivirus:8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:etrust_antivirus:8.1:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:etrust_antivirus:8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:etrust_ez_armor:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:etrust_ez_armor:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:etrust_ez_armor:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:etrust_ez_armor:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:unicenter_network_and_systems_management:11:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:unicenter_network_and_systems_management:11:*:*:*:*:*:*:*
  • cpe:2.3:a:broadcom:unicenter_network_and_systems_management:11.1:*:*:*:*:*:*:*
    cpe:2.3:a:broadcom:unicenter_network_and_systems_management:11.1:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 14-04-2021 - 15:34)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
refmap via4
bid 24330
bugtraq
  • 20070605 ZDI-07-035: CA Multiple Product AV Engine CAB Header Parsing Stack Overflow Vulnerability
  • 20070607 [CAID 35395, 35396]: CA Anti-Virus Engine CAB File Buffer Overflow Vulnerabilities
cert-vn VU#105105
confirm http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp
misc http://www.zerodayinitiative.com/advisories/ZDI-07-035.html
osvdb 35245
sectrack 1018199
secunia 25570
vupen ADV-2007-2072
xf ca-multiple-antivirus-cofffiles-bo(34737)
saint via4
bid 24330
description CA Antivirus engine CAB handling buffer overflow
id misc_av_cacab
osvdb 35245
title ca_antivirus_cab
type client
Last major update 14-04-2021 - 15:34
Published 06-06-2007 - 21:30
Last modified 14-04-2021 - 15:34
Back to Top