ID

VAR-200706-0018


CVE

CVE-2007-2864


TITLE

Computer Associates Anti-Virus engine fails to properly handle long file names in CAB archives

Trust: 0.8

sources: CERT/CC: VU#739409

DESCRIPTION

Stack-based buffer overflow in the Anti-Virus engine before content update 30.6 in multiple CA (formerly Computer Associates) products allows remote attackers to execute arbitrary code via a large invalid value of the coffFiles field in a .CAB file. There are several affected products. Large values result in an unbounded data copy operation which can result in an exploitable stack-based buffer overflow. Computer Associates is the world's leading security vendor, products include a variety of anti-virus software and backup recovery systems. CA has issued an update to address the vulnerabilities. The first vulnerability, CVE-2007-2863, is due to insufficient bounds checking on filenames contained in a CAB archive. The second vulnerability, CVE-2007-2863, is due to insufficient bounds checking on the "coffFiles" field. By using a specially malformed CAB file, an attacker can cause a crash or take unauthorized action on an affected system. Mitigating Factors: None Severity: CA has given these vulnerabilities a High risk rating. Affected Products: CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) r8, r8.1 CA Anti-Virus 2007 (v8) eTrust EZ Antivirus r7, r6.1 CA Internet Security Suite 2007 (v3) eTrust Internet Security Suite r1, r2 eTrust EZ Armor r1, r2, r3.x CA Threat Manager for the Enterprise (formerly eTrust Integrated Threat Management) r8 CA Protection Suites r2, r3 CA Secure Content Manager (formerly eTrust Secure Content Manager) 8.0 CA Anti-Virus Gateway (formerly eTrust Antivirus eTrust Antivirus Gateway) 7.1 Unicenter Network and Systems Management (NSM) r3.0 Unicenter Network and Systems Management (NSM) r3.1 Unicenter Network and Systems Management (NSM) r11 Unicenter Network and Systems Management (NSM) r11.1 BrightStor ARCserve Backup r11.5 BrightStor ARCserve Backup r11.1 BrightStor ARCserve Backup r11 for Windows BrightStor Enterprise Backup r10.5 BrightStor ARCserve Backup v9.01 CA Common Services CA Anti-Virus SDK (formerly eTrust Anti-Virus SDK) Affected Platforms: All Status and Recommendation: CA has issued content update 30.6 to address the vulnerabilities. The updated engine is provided with content updates. Ensure the latest content update is installed if the signature version is less than version 30.6. For BrightStor ARCserve Backup: 1. To update the signatures one time only, open a command window, change into the "C:\Program Files\CA\SharedComponents\ScanEngine" directory, and enter the following command: inodist /cfg inodist.ini 2. To update on a regular schedule: * Submit a GenericJob using the ARCserve Job Scheduler. Please search the BrightStor Administrator's Guide for 'Antivirus Maintenance' and follow the directions. Or * Use the above command line instruction with the AT Scheduler. Workaround: None References (URLs may wrap): CA SupportConnect: http://supportconnect.ca.com/ CA SupportConnect Security Notice for this vulnerability: Security Notice for CA products implementing the Anti-Virus engine http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securit ynotice.asp CA Security Advisor posting: CA Anti-Virus Engine CAB File Buffer Overflow Vulnerabilities http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=144680 CAID: 35395, 35396 http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35395 http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35396 Reported By: ZDI ZDI Advisory: ZDI-07-034, ZDI-07-035 http://www.zerodayinitiative.com/advisories/ZDI-07-034.html http://www.zerodayinitiative.com/advisories/ZDI-07-035.html CVE References: CVE-2007-2863, CVE-2007-2864 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2863 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2864 OSVDB References: OSVDB-35244, OSVDB-35245 http://osvdb.org/35244 http://osvdb.org/35245 Changelog for this advisory: v1.0 - Initial Release Customers who require additional information should contact CA Technical Support at http://supportconnect.ca.com. For technical questions or comments related to this advisory, please send email to vuln AT ca DOT com. If you discover a vulnerability in CA products, please report your findings to vuln AT ca DOT com, or utilize our "Submit a Vulnerability" form. URL: http://www.ca.com/us/securityadvisor/vulninfo/submit.aspx Regards, Ken Williams ; 0xE2941985 Director, CA Vulnerability Research CA, 1 CA Plaza, Islandia, NY 11749 Contact http://www.ca.com/us/contact/ Legal Notice http://www.ca.com/us/legal/ Privacy Policy http://www.ca.com/us/privacy/ Copyright (c) 2007 CA. All rights reserved. -----BEGIN PGP SIGNATURE----- Version: PGP Desktop 9.5.3 (Build 5003) wj8DBQFGaCc7eSWR3+KUGYURAnegAKCFM9tJ6RgdwIAc9JRfOcx807pEHwCdHofV s2hnGDiljhAMZquR9D1uya8= =PQi4 -----END PGP SIGNATURE----- . More details can be found at: http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp -- Disclosure Timeline: 2007.02.16 - Vulnerability reported to vendor 2007.06.05 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by an anonymous researcher. -- About the Zero Day Initiative (ZDI): Established by TippingPoint, a division of 3Com, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. 3Com does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, 3Com provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, 3Com provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. CONFIDENTIALITY NOTICE: This e-mail message, including any attachments, is being sent by 3Com for the sole use of the intended recipient(s) and may contain confidential, proprietary and/or privileged information. Any unauthorized review, use, disclosure and/or distribution by any recipient is prohibited. If you are not the intended recipient, please delete and/or destroy all copies of this message regardless of form and any included attachments and notify 3Com immediately by contacting the sender via reply e-mail or forwarding to 3Com at postmaster@3com.com

Trust: 4.23

sources: NVD: CVE-2007-2864 // CERT/CC: VU#739409 // CERT/CC: VU#105105 // JVNDB: JVNDB-2007-001196 // ZDI: ZDI-07-035 // BID: 24330 // VULHUB: VHN-26226 // PACKETSTORM: 57100 // PACKETSTORM: 57067

AFFECTED PRODUCTS

vendor:computer associatesmodel: - scope: - version: -

Trust: 1.6

vendor:camodel:protection suitesscope:eqversion:r2

Trust: 1.6

vendor:camodel:protection suitesscope:eqversion:r3

Trust: 1.6

vendor:broadcommodel:brightstor arcserve backupscope:eqversion:9.01

Trust: 1.0

vendor:broadcommodel:common servicesscope:eqversion:2.2

Trust: 1.0

vendor:broadcommodel:unicenter network and systems managementscope:eqversion:11.1

Trust: 1.0

vendor:broadcommodel:etrust antivirusscope:eqversion:8.0

Trust: 1.0

vendor:broadcommodel:etrust antivirus gatewayscope:eqversion:7.1

Trust: 1.0

vendor:broadcommodel:etrust ez antivirusscope:eqversion:6.1

Trust: 1.0

vendor:broadcommodel:integrated threat managementscope:eqversion:8.0

Trust: 1.0

vendor:broadcommodel:etrust ez armorscope:eqversion:1.0

Trust: 1.0

vendor:broadcommodel:brightstor arcserve backupscope:eqversion:11.1

Trust: 1.0

vendor:broadcommodel:common servicesscope:eqversion:2.1

Trust: 1.0

vendor:broadcommodel:common servicesscope:eqversion:1.1

Trust: 1.0

vendor:broadcommodel:internet security suitescope:eqversion:2.0

Trust: 1.0

vendor:broadcommodel:internet security suitescope:eqversion:3.0

Trust: 1.0

vendor:broadcommodel:etrust ez armorscope:eqversion:3.0

Trust: 1.0

vendor:broadcommodel:unicenter network and systems managementscope:eqversion:11

Trust: 1.0

vendor:broadcommodel:etrust ez armorscope:eqversion:2.0

Trust: 1.0

vendor:broadcommodel:common servicesscope:eqversion:1.0

Trust: 1.0

vendor:broadcommodel:etrust ez antivirusscope:eqversion:7.0

Trust: 1.0

vendor:broadcommodel:brightstor arcserve backupscope:eqversion:11

Trust: 1.0

vendor:broadcommodel:unicenter network and systems managementscope:eqversion:3.0

Trust: 1.0

vendor:broadcommodel:etrust ez armorscope:eqversion:3.1

Trust: 1.0

vendor:broadcommodel:brightstor arcserve backupscope:eqversion:10.5

Trust: 1.0

vendor:broadcommodel:anti-virus for the enterprisescope:eqversion:8

Trust: 1.0

vendor:broadcommodel:brightstor arcserve backupscope:eqversion:11.5

Trust: 1.0

vendor:broadcommodel:common servicesscope:eqversion:3.0

Trust: 1.0

vendor:broadcommodel:common servicesscope:eqversion:2.0

Trust: 1.0

vendor:camodel:etrust secure content managerscope:eqversion:8.0

Trust: 1.0

vendor:broadcommodel:unicenter network and systems managementscope:eqversion:3.1

Trust: 1.0

vendor:broadcommodel:etrust antivirus sdkscope:eqversion:*

Trust: 1.0

vendor:broadcommodel:etrust antivirusscope:eqversion:8.1

Trust: 1.0

vendor:broadcommodel:internet security suitescope:eqversion:1.0

Trust: 1.0

vendor:check pointmodel:vpn-1 power/utmscope:eqversion:(pro/express) ngx r60a

Trust: 0.8

vendor:check pointmodel:vpn-1 power/utmscope:eqversion:(pro/express) ngx r61

Trust: 0.8

vendor:check pointmodel:vpn-1 power/utmscope:eqversion:(pro/express) ngx r62

Trust: 0.8

vendor:check pointmodel:vpn-1 power/utmscope:eqversion:(pro/express) ngx r65

Trust: 0.8

vendor:computer associatesmodel:etrust antivirusscope: - version: -

Trust: 0.7

vendor:camodel:common servicesscope:eqversion:1.0

Trust: 0.6

vendor:camodel:unicenter network and systems managementscope:eqversion:3.1

Trust: 0.6

vendor:camodel:internet security suitescope:eqversion:3.0

Trust: 0.6

vendor:camodel:unicenter network and systems managementscope:eqversion:3.0

Trust: 0.6

vendor:camodel:unicenter network and systems managementscope:eqversion:11.1

Trust: 0.6

vendor:camodel:integrated threat managementscope:eqversion:8.0

Trust: 0.6

vendor:camodel:internet security suitescope:eqversion:2.0

Trust: 0.6

vendor:camodel:internet security suitescope:eqversion:1.0

Trust: 0.6

vendor:computermodel:associates unicenter network and systems managementscope:eqversion:3.1

Trust: 0.3

vendor:computermodel:associates unicenter network and systems managementscope:eqversion:3.0

Trust: 0.3

vendor:computermodel:associates unicenter network and systems managementscope:eqversion:11.1

Trust: 0.3

vendor:computermodel:associates unicenter network and systems managementscope:eqversion:11

Trust: 0.3

vendor:computermodel:associates protection suites r2scope:eqversion:0

Trust: 0.3

vendor:computermodel:associates protection suites r3scope: - version: -

Trust: 0.3

vendor:computermodel:associates internet security suitescope:eqversion:20073.0

Trust: 0.3

vendor:computermodel:associates internet security suitescope:eqversion:2.0

Trust: 0.3

vendor:computermodel:associates internet security suitescope:eqversion:1.0

Trust: 0.3

vendor:computermodel:associates integrated threat management r8scope: - version: -

Trust: 0.3

vendor:computermodel:associates etrust secure content managerscope:eqversion:8.0

Trust: 0.3

vendor:computermodel:associates etrust ez armorscope:eqversion:3.1

Trust: 0.3

vendor:computermodel:associates etrust ez armorscope:eqversion:3.0

Trust: 0.3

vendor:computermodel:associates etrust ez armorscope:eqversion:2.0

Trust: 0.3

vendor:computermodel:associates etrust ez armorscope:eqversion:1.0

Trust: 0.3

vendor:computermodel:associates etrust ez antivirusscope:eqversion:7.0

Trust: 0.3

vendor:computermodel:associates etrust ez antivirusscope:eqversion:6.1

Trust: 0.3

vendor:computermodel:associates etrust antivirus for the gatewayscope:eqversion:7.1

Trust: 0.3

vendor:computermodel:associates etrust antivirus r8.1scope: - version: -

Trust: 0.3

vendor:computermodel:associates etrust antivirus r8scope: - version: -

Trust: 0.3

vendor:computermodel:associates common servicesscope:eqversion:3.0

Trust: 0.3

vendor:computermodel:associates common servicesscope:eqversion:2.2

Trust: 0.3

vendor:computermodel:associates common servicesscope:eqversion:2.1

Trust: 0.3

vendor:computermodel:associates common servicesscope:eqversion:2.0

Trust: 0.3

vendor:computermodel:associates common servicesscope:eqversion:1.1

Trust: 0.3

vendor:computermodel:associates common servicesscope:eqversion:1.0

Trust: 0.3

vendor:computermodel:associates brightstor arcserve backupscope:eqversion:11.5

Trust: 0.3

vendor:computermodel:associates brightstor arcserve backupscope:eqversion:11.1

Trust: 0.3

vendor:computermodel:associates brightstor arcserve backupscope:eqversion:9.01

Trust: 0.3

vendor:computermodel:associates brightstor arcserve backupscope:eqversion:11

Trust: 0.3

vendor:computermodel:associates brightstor arcserve backupscope:eqversion:10.5

Trust: 0.3

vendor:computermodel:associates anti-virus sdkscope:eqversion:0

Trust: 0.3

vendor:computermodel:associates anti-virusscope:eqversion:20078

Trust: 0.3

sources: CERT/CC: VU#739409 // CERT/CC: VU#105105 // ZDI: ZDI-07-035 // BID: 24330 // JVNDB: JVNDB-2007-001196 // CNNVD: CNNVD-200706-098 // NVD: CVE-2007-2864

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2007-2864
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#105105
value: 15.19

Trust: 0.8

NVD: CVE-2007-2864
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200706-098
value: CRITICAL

Trust: 0.6

VULHUB: VHN-26226
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2007-2864
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-26226
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#105105 // VULHUB: VHN-26226 // JVNDB: JVNDB-2007-001196 // CNNVD: CNNVD-200706-098 // NVD: CVE-2007-2864

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2007-2864

THREAT TYPE

remote

Trust: 0.8

sources: PACKETSTORM: 57100 // PACKETSTORM: 57067 // CNNVD: CNNVD-200706-098

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-200706-098

CONFIGURATIONS

sources: JVNDB: JVNDB-2007-001196

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-26226

PATCH

title:Anti-Virusエンジンを実装しているCA製品におけるセキュリティに関するお知らせurl:http://www.casupport.jp/resources/anti_virus_engine_security.htm

Trust: 0.8

title:sk33132url:https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk33132

Trust: 0.8

title:35396url:http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35396

Trust: 0.8

title:Computer Associates has issued an update to correct this vulnerability.url:http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp

Trust: 0.7

title:CA CAB File header parsing remote stack overflow vulnerability repair measuresurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=146809

Trust: 0.6

sources: ZDI: ZDI-07-035 // JVNDB: JVNDB-2007-001196 // CNNVD: CNNVD-200706-098

EXTERNAL IDS

db:SECUNIAid:25570

Trust: 4.1

db:NVDid:CVE-2007-2864

Trust: 3.7

db:CERT/CCid:VU#105105

Trust: 3.6

db:ZDIid:ZDI-07-035

Trust: 3.4

db:BIDid:24330

Trust: 2.8

db:OSVDBid:35245

Trust: 2.6

db:SECTRACKid:1018199

Trust: 2.5

db:VUPENid:ADV-2007-2072

Trust: 2.5

db:ZDIid:ZDI-07-034

Trust: 1.2

db:CERT/CCid:VU#739409

Trust: 0.8

db:XFid:34737

Trust: 0.8

db:JVNDBid:JVNDB-2007-001196

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-154

Trust: 0.7

db:CNNVDid:CNNVD-200706-098

Trust: 0.6

db:PACKETSTORMid:57067

Trust: 0.2

db:PACKETSTORMid:83164

Trust: 0.1

db:EXPLOIT-DBid:16677

Trust: 0.1

db:SEEBUGid:SSVID-71185

Trust: 0.1

db:VULHUBid:VHN-26226

Trust: 0.1

db:OSVDBid:35244

Trust: 0.1

db:PACKETSTORMid:57100

Trust: 0.1

sources: CERT/CC: VU#739409 // CERT/CC: VU#105105 // ZDI: ZDI-07-035 // VULHUB: VHN-26226 // BID: 24330 // JVNDB: JVNDB-2007-001196 // PACKETSTORM: 57100 // PACKETSTORM: 57067 // CNNVD: CNNVD-200706-098 // NVD: CVE-2007-2864

REFERENCES

url:http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp

Trust: 4.4

url:http://www.kb.cert.org/vuls/id/105105

Trust: 2.8

url:http://www.zerodayinitiative.com/advisories/zdi-07-035.html

Trust: 2.7

url:http://www.securityfocus.com/bid/24330

Trust: 2.5

url:http://www.osvdb.org/35245

Trust: 2.5

url:http://www.securitytracker.com/id?1018199

Trust: 2.5

url:http://secunia.com/advisories/25570

Trust: 2.5

url:http://www.vupen.com/english/advisories/2007/2072

Trust: 2.5

url:http://www.securityfocus.com/archive/1/470602/100/0/threaded

Trust: 1.7

url:http://www.securityfocus.com/archive/1/470754/100/0/threaded

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/34737

Trust: 1.7

url:http://secunia.com/advisories/25570/

Trust: 1.6

url:http://www.zerodayinitiative.com/advisories/zdi-07-034.html

Trust: 1.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-2864

Trust: 0.9

url:http://xforce.iss.net/xforce/xfdb/34737

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-2864

Trust: 0.8

url:http://www.ca.com

Trust: 0.3

url:/archive/1/470754

Trust: 0.3

url:/archive/1/470602

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2007-2864

Trust: 0.2

url:http://osvdb.org/35245

Trust: 0.1

url:http://www.ca.com/us/securityadvisor/vulninfo/submit.aspx

Trust: 0.1

url:http://supportconnect.ca.com.

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-2863

Trust: 0.1

url:http://osvdb.org/35244

Trust: 0.1

url:http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=144680

Trust: 0.1

url:http://supportconnect.ca.com/

Trust: 0.1

url:http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35396

Trust: 0.1

url:http://www.ca.com/us/contact/

Trust: 0.1

url:http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35395

Trust: 0.1

url:http://www.ca.com/us/legal/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2007-2863

Trust: 0.1

url:http://www.ca.com/us/privacy/

Trust: 0.1

url:http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securit

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

sources: CERT/CC: VU#739409 // CERT/CC: VU#105105 // ZDI: ZDI-07-035 // VULHUB: VHN-26226 // BID: 24330 // JVNDB: JVNDB-2007-001196 // PACKETSTORM: 57100 // PACKETSTORM: 57067 // CNNVD: CNNVD-200706-098 // NVD: CVE-2007-2864

CREDITS

Anonymous

Trust: 0.7

sources: ZDI: ZDI-07-035

SOURCES

db:CERT/CCid:VU#739409
db:CERT/CCid:VU#105105
db:ZDIid:ZDI-07-035
db:VULHUBid:VHN-26226
db:BIDid:24330
db:JVNDBid:JVNDB-2007-001196
db:PACKETSTORMid:57100
db:PACKETSTORMid:57067
db:CNNVDid:CNNVD-200706-098
db:NVDid:CVE-2007-2864

LAST UPDATE DATE

2024-08-14T14:08:09.363000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#739409date:2007-06-06T00:00:00
db:CERT/CCid:VU#105105date:2007-06-06T00:00:00
db:ZDIid:ZDI-07-035date:2007-06-05T00:00:00
db:VULHUBid:VHN-26226date:2018-10-16T00:00:00
db:BIDid:24330date:2009-09-28T20:10:00
db:JVNDBid:JVNDB-2007-001196date:2009-03-27T00:00:00
db:CNNVDid:CNNVD-200706-098date:2021-04-08T00:00:00
db:NVDid:CVE-2007-2864date:2021-04-14T15:34:35.667

SOURCES RELEASE DATE

db:CERT/CCid:VU#739409date:2007-06-06T00:00:00
db:CERT/CCid:VU#105105date:2007-06-06T00:00:00
db:ZDIid:ZDI-07-035date:2007-06-05T00:00:00
db:VULHUBid:VHN-26226date:2007-06-06T00:00:00
db:BIDid:24330date:2007-06-05T00:00:00
db:JVNDBid:JVNDB-2007-001196date:2009-03-27T00:00:00
db:PACKETSTORMid:57100date:2007-06-10T23:43:37
db:PACKETSTORMid:57067date:2007-06-07T06:15:45
db:CNNVDid:CNNVD-200706-098date:2007-06-06T00:00:00
db:NVDid:CVE-2007-2864date:2007-06-06T21:30:00