Lucene search

K
certCERTVU:739409
HistoryJun 06, 2007 - 12:00 a.m.

Computer Associates Anti-Virus engine fails to properly handle long file names in CAB archives

2007-06-0600:00:00
www.kb.cert.org
12

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.213 Low

EPSS

Percentile

96.5%

Overview

The Computer Associates Anti-Virus engine contains a stack-based buffer overflow that may allow a remote, unauthenticated attacker to execute arbitrary code.

Description

The Computer Associates Anti-Virus engine contains a stack-based buffer overflow in the code responsible for processing CAB archives. Specifically, the Computer Associates Anti-Virus engine fails to properly validate the size of the file names contained in CAB archives. This may allow a stack-based buffer overflow to occur.

This vulnerability affects numerous Computer Associates products, including:

* CA Anti-Virus
* eTrust EZ Antivirus
* CA Internet Security Suite 2007
* eTrust Internet Security Suite
* eTrust EZ Armor
* CA Threat Manager
* CA Protection Suites
* CA Secure Content Manager
* CA Anti-Virus Gateway
* Unicenter Network and Systems Management
* BrightStor ARCserve Backup
* CA Common Services
* CA Anti-Virus SDK (formerly eTrust Anti-Virus SDK)

More information is available in the Computer Associates Security Notice issued June 5th, 2007.

Impact

A remote, unauthenticated attacker may be able to execute arbitrary code or cause a denial-of-service condition…


Solution

Apply an Update

According to the Computer Associates Security Notice issued June 5th, 2007:

CA has issued content update 30.6 to address the vulnerabilities. The updated engine is provided with content updates. Ensure the latest content update is installed if the signature version is less than version 30.6.


Vendor Information

739409

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Computer Associates __ Affected

Updated: June 06, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to <http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp&gt;.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23739409 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported by in Tipping Point advisory ZDI-07-035.

This document was written by Jeff Gennari.

Other Information

CVE IDs: CVE-2007-2863
Date Public: 2007-06-05 Date First Published:

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.213 Low

EPSS

Percentile

96.5%