Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:17204
HistoryJun 06, 2007 - 12:00 a.m.

[Full-disclosure] ZDI-07-034: CA Multiple Product AV Engine CAB Filename Parsing Stack Overflow Vulnerability

2007-06-0600:00:00
vulners.com
10

ZDI-07-034: CA Multiple Product AV Engine CAB Filename Parsing Stack
Overflow Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-07-034.html
June 5, 2007

– CVE ID:
CVE-2007-2863

– Affected Vendor:
Computer Associates

– Affected Products:
CA Anti-Virus
eTrust EZ Antivirus
CA Internet Security Suite 2007
eTrust Internet Security Suite
eTrust EZ Armor
CA Threat Manager
CA Protection Suites
CA Secure Content Manager
CA Anti-Virus Gateway
Unicenter Network and Systems Management
BrightStor ARCserve Backup
CA Common Services

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since November 30, 2006 by Digital Vaccine protection
filter ID 4874. For further product information on the TippingPoint IPS:

http://www.tippingpoint.com 

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of various Computer Associates products.

The specific flaw exists in the parsing of .CAB archives. When a long
filename contained in the .CAB is processed by vete.dll an exploitable
stack overflow may occur.

– Vendor Response:
Computer Associates has issued an update to correct this vulnerability.
More details can be found at:

http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp

– Disclosure Timeline:
2006.11.08 - Vulnerability reported to vendor
2006.11.30 - Digital Vaccine released to TippingPoint customers
2007.06.05 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by an anonymous researcher.

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.

CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any
recipient is prohibited. If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at [email protected].


Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/