{"cve": [{"lastseen": "2018-10-16T10:51:38", "bulletinFamily": "NVD", "description": "Multiple heap-based buffer overflows in avirus.exe in Novell NetMail 3.5.2 before Messaging Architects M+NetMail 3.52f (aka 3.5.2F) allows remote attackers to execute arbitrary code via unspecified ASCII integers used as memory allocation arguments, aka \"ZDI-CAN-162.\"", "modified": "2018-10-15T17:51:43", "published": "2007-12-10T14:46:00", "id": "CVE-2007-6302", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-6302", "title": "CVE-2007-6302", "type": "cve", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "zdi": [{"lastseen": "2016-11-09T00:18:15", "bulletinFamily": "info", "description": "These vulnerabilities allow attackers to execute arbitrary code on vulnerable installations of Novell NetMail. User interaction is not required to exploit this vulnerability.\n\nThe specific flaws exist in the AntiVirus agent which listens on a random high TCP port. The avirus.exe service protocol reads a user-supplied ASCII integer value as an argument to a memory allocation routine. The specified size is added to without any integer overflow checks and can therefore result in an under allocation. A subsequent memory copy operation can then corrupt the heap and eventually result in arbitrary code execution.", "modified": "2007-11-09T00:00:00", "published": "2007-12-10T00:00:00", "href": "http://www.zerodayinitiative.com/advisories/ZDI-07-072", "id": "ZDI-07-072", "title": "Novell NetMail AntiVirus Agent Multiple Heap Overflow Vulnerabilities", "type": "zdi", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:24", "bulletinFamily": "software", "description": "ZDI-07-072: Novell NetMail AntiVirus Agent Multiple Heap Overflow \r\nVulnerabilities\r\nhttp://www.zerodayinitiative.com/advisories/ZDI-07-072.html\r\nDecember 10, 2007\r\n\r\n-- CVE ID:\r\nCVE-2007-6302\r\n\r\n-- Affected Vendor:\r\nNovell\r\n\r\n-- Affected Products:\r\nNetMail 3.5.2\r\n\r\n-- TippingPoint(TM) IPS Customer Protection:\r\nTippingPoint IPS customers have been protected against this\r\nvulnerability by Digital Vaccine protection filter ID 5219, 5225. \r\nFor further product information on the TippingPoint IPS:\r\n\r\n http://www.tippingpoint.com \r\n\r\n-- Vulnerability Details:\r\nThese vulnerabilities allow attackers to execute arbitrary code on\r\nvulnerable installations of Novell NetMail. User interaction is not\r\nrequired to exploit this vulnerability.\r\n\r\nThe specific flaws exist in the AntiVirus agent which listens on a\r\nrandom high TCP port. The avirus.exe service protocol reads a\r\nuser-supplied ASCII integer value as an argument to a memory allocation\r\nroutine. The specified size is added to without any integer overflow\r\nchecks and can therefore result in an under allocation. A subsequent\r\nmemory copy operation can then corrupt the heap and eventually result\r\nin arbitrary code execution.\r\n\r\n-- Vendor Response:\r\nNovell has issued an update to correct this vulnerability. More details\r\ncan be found at:\r\n\r\nhttps://secure-support.novell.com/KanisaPlatform/Publishing/990/3639135_f.SAL_Public.html\r\n\r\n-- Disclosure Timeline:\r\n2007.02.16 - Vulnerability reported to vendor\r\n2007.12.10 - Coordinated public release of advisory\r\n\r\n-- Credit:\r\nThis vulnerability was discovered by Tenable Network Security.\r\n\r\n-- About the Zero Day Initiative (ZDI):\r\nEstablished by TippingPoint, The Zero Day Initiative (ZDI) represents \r\na best-of-breed model for rewarding security researchers for responsibly\r\ndisclosing discovered vulnerabilities.\r\n\r\nResearchers interested in getting paid for their security research\r\nthrough the ZDI can find more information and sign-up at:\r\n\r\n http://www.zerodayinitiative.com\r\n\r\nThe ZDI is unique in how the acquired vulnerability information is used.\r\n3Com does not re-sell the vulnerability details or any exploit code.\r\nInstead, upon notifying the affected product vendor, 3Com provides its\r\ncustomers with zero day protection through its intrusion prevention\r\ntechnology. Explicit details regarding the specifics of the\r\nvulnerability are not exposed to any parties until an official vendor\r\npatch is publicly available. Furthermore, with the altruistic aim of\r\nhelping to secure a broader user base, 3Com provides this vulnerability\r\ninformation confidentially to security vendors (including competitors)\r\nwho have a vulnerability protection or mitigation product.\r\n\r\nCONFIDENTIALITY NOTICE: This e-mail message, including any attachments,\r\nis being sent by 3Com for the sole use of the intended recipient(s) and\r\nmay contain confidential, proprietary and/or privileged information.\r\nAny unauthorized review, use, disclosure and/or distribution by any \r\nrecipient is prohibited. If you are not the intended recipient, please\r\ndelete and/or destroy all copies of this message regardless of form and\r\nany included attachments and notify 3Com immediately by contacting the\r\nsender via reply e-mail or forwarding to 3Com at postmaster@3com.com. ", "modified": "2007-12-13T00:00:00", "published": "2007-12-13T00:00:00", "id": "SECURITYVULNS:DOC:18640", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:18640", "title": "ZDI-07-072: Novell Netmail AntiVirus Agent Multiple Overflow Vulnerabilities", "type": "securityvulns", "cvss": {"score": 6.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}]}