CVE-2007-4620

Multiple stack-based buffer overflows in Computer Associates (CA) Alert Notification Service (Alert.exe) 8.1.586.0, 8.0.450.0, and 7.1.758.0, as used in multiple CA products including Anti-Virus for the Enterprise 7.1 through r11.1 and Threat Manager for the Enterprise 8.1 and r8, allow remote authenticated users to execute arbitrary code via crafted RPC requests.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:7.1:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:8:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:8.1:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.5:*:*:*:*:*:*:*
cpe:2.3:a:ca:brightstor_arcserve_backup:11:*:windows:*:*:*:*:*
cpe:2.3:a:ca:threat_manager_for_the_enterprise:r8:*:*:*:*:*:*:*
cpe:2.3:a:ca:threat_manager_for_the_enterprise:r8.1:*:*:*:*:*:*:*

History

07 Apr 2021, 18:14

Type Values Removed Values Added
CPE cpe:2.3:a:ca:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*
cpe:2.3:a:ca:brightstor_arcserve_backup:11.5:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.5:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*

07 Apr 2021, 17:55

Type Values Removed Values Added
CPE cpe:2.3:a:ca:anti-virus_for_the_enterprise:8.1:*:*:*:*:*:*:*
cpe:2.3:a:ca:anti-virus_for_the_enterprise:7.1:*:*:*:*:*:*:*
cpe:2.3:a:ca:anti-virus_for_the_enterprise:8:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:8:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:7.1:*:*:*:*:*:*:*
cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:8.1:*:*:*:*:*:*:*

Information

Published : 2008-04-07 18:44

Updated : 2023-12-10 10:51


NVD link : CVE-2007-4620

Mitre link : CVE-2007-4620

CVE.ORG link : CVE-2007-4620


JSON object : View

Products Affected

broadcom

  • anti-virus_for_the_enterprise
  • brightstor_arcserve_backup

ca

  • brightstor_arcserve_backup
  • threat_manager_for_the_enterprise
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer